sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5e, 0x100) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xb00, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@stripe={'stripe'}}]}) 00:34:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0xfdfdffff00000000}) 00:34:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x93d, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000340)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000400)={@empty, @remote, @broadcast}, 0xc) recvfrom(r1, &(0x7f00000001c0)=""/142, 0x8e, 0x10000, &(0x7f0000000280)=@rc={0x1f, {0xc3, 0x4358, 0x3, 0x1, 0x9, 0x7}, 0x200}, 0x80) 00:34:55 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x58) dup2(r0, r1) 00:34:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 00:34:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x5, 0x802) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000300)={0x1, {0x77359400}, 0xfff, 0x80000001}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001480)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000014c0)=0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x30f, &(0x7f0000001480), 0x100020, &(0x7f00000013c0)=ANY=[@ANYBLOB="7374726970653d51817c412b300000008000000000303030302c0016d323919aecbe58d880d0dc360515c72da09ef122d88f39e109d895c02294281ad014a290bc5dded5e5e041b072a2568d0e647eda1432debc8c666b4fd2e76bb2e2630c9d2e7fef12d3ee0e32e8600feae461e32d3a333974f195975dead3778fb73741fd87e6f91db0ac"]) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xc480, 0x0) sendto$unix(r1, &(0x7f0000000340)="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", 0x1000, 0x800, &(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e) 00:34:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10002f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:34:55 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:34:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:34:56 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x80, @multicast1}}, 0x4, 0x8, 0x7, 0x80, 0x80}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x2, @empty, 0x90000000000}}, 0x8001, 0x7}, &(0x7f0000000440)=0x90) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="17640ca644007c809afb1bf5dd719884e9f9ee8b27272f3c24f7a16f130fae6b05d8cc8f548d9e48f6311c2840d1f55430bb741afe9efc35", 0x38}, {&(0x7f0000000180)="13fb645dce156fefbacc8ff103d64a77c1125800c3e2af1ce0fd96ebb96d8ce7422071118727603f47c578330f592f4463245f3116fd3c5c599134254fc700f92222cd81c8e92195af3122ce8710603d0496de40d97944ef4d4eb9efe6688665527c3968f429ee137f07e2cb1c9d82", 0x6f}, {&(0x7f0000000200)="e0b0d5a669baace212da3379bf7d391d2561e1e6f7930d0891f246c4628e83cbcd0a9f", 0x23}], 0x3, &(0x7f0000000480)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x80}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x40}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x6, 0x200, 0x101, 0x8, 0x8, 0x7, 0x401, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x10001, 0x9, 0x20f, 0x1, 0x5, 0x5, 0x5d1, 0x5, r4}}], 0xe8, 0x14}, 0x20000000) r5 = dup2(r1, r2) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:34:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 00:34:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10801d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:34:56 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x8, 0x4) 00:34:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:34:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="64656275675f77616e745f65030072e15f6973497a653d3078666666666666666666517966666665312c000f0b4e05"]) 00:34:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108014, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:34:58 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x824, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @multicast1}, 0x1, 0x88a, 0xe32d, 0x2c, 0x80, &(0x7f0000000000)='veth1_to_bond\x00', 0x7, 0x4}) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0xfff, 0x4) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r4, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/249) 00:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) 00:34:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000014000400430000000800ff030000000000000000677851f00a46977373ee53e97b8a620f3a373ec22c8078dc8fa28878a22e74aaff755ba5976b53ab6b361c0398923df355c734c0c191637753c03e5f9e1af3a7add7cd013a471a3d499a37ff5e84399ef16a"], 0x1}}, 0x0) 00:34:58 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:34:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 00:34:59 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:34:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c017, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x65000000) 00:34:59 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x9, @local, 0x8001}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @multicast1}, 0x9}], 0x48) 00:34:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) [ 657.736870] IPVS: ftp: loaded support on port[0] = 21 [ 660.945428] device bridge_slave_1 left promiscuous mode [ 660.952164] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.022255] device bridge_slave_0 left promiscuous mode [ 661.028259] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.678359] bond3 (unregistering): Released all slaves [ 665.707333] bond2 (unregistering): Released all slaves [ 665.724725] bond1 (unregistering): Released all slaves [ 665.753578] team0 (unregistering): Port device team_slave_1 removed [ 665.767745] team0 (unregistering): Port device team_slave_0 removed [ 665.784437] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 665.852301] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 665.956741] bond0 (unregistering): Released all slaves [ 666.165970] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.172509] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.196159] device bridge_slave_0 entered promiscuous mode [ 666.279618] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.286188] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.293973] device bridge_slave_1 entered promiscuous mode [ 666.405933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 666.535041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 666.778856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 666.906697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 667.145323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 667.152305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.439174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 667.447248] team0: Port device team_slave_0 added [ 667.498642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 667.506261] team0: Port device team_slave_1 added [ 667.559390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.666362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.775338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 667.782619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.794624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.895341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 667.902567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.914450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 668.734329] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.740781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 668.747553] bridge0: port 1(bridge_slave_0) entered blocking state [ 668.753929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.762067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 669.084970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 670.720657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 670.897929] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 671.077198] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 671.083387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 671.100741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 671.272044] 8021q: adding VLAN 0 to HW filter on device team0 [ 672.366667] EXT4-fs: 11 callbacks suppressed [ 672.366680] EXT4-fs (sda1): Unrecognized mount option "debug_want_e" or missing value [ 672.519447] EXT4-fs (sda1): Unrecognized mount option "debug_want_e" or missing value 00:35:14 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x8}, 0xc) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 00:35:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c015, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 00:35:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) accept4(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x80, 0x80800) 00:35:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) mknod(&(0x7f0000000140)='./file0/file0\x00', 0xc100, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 00:35:14 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000006c0)=0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000b80)='trusted.overlay.opaque\x00', &(0x7f0000000bc0)='y\x00', 0x2, 0x1) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000e00)={0x0, 0x0}) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r0, 0x9) r10 = getuid() getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000a80)=@assoc_value={0x0, 0x5}, &(0x7f0000000d00)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000d80)={r11, 0xfffffffffffffffe}, &(0x7f0000000dc0)=0x8) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000d40)={0x0, 0x0}) getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) r15 = getgid() sendmsg$unix(r2, &(0x7f0000000cc0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)="7c28f398cfacaf2f2a5772e0481d5d6d2e6d65fd0301dbfec8aa41c4d0cc166cd1e62f00c569a2f9a49c49c5c47b4d1ad3fe55416c4040104c27586bd723ad688ee92aaa24e425a0af70697d795aad0001076dfc75733554cbfab11deb9babfa7c7bbf2bd07e575a2953a1ddd4c1f7cedf3e7ee143dc58a0cb971dfe736617c67d76e1a5e6d80d3288377d354dbdc4a2acd475dc73caa50880d05d9cd99c4dc8b4950c95e7019ee20635e399dc8407b1dc6ccb9c99beb6870bb29eb64d1cc472229f8c111ec9aef393614025d3", 0xcd}, {&(0x7f0000000080)="bb4dc55c1cef3d38fbbbf0b816db4db46cff93c58aeb4abebe193429bc531d3961b3769e3d163e2791873f53259a0d757d57e820fedb9873eefcc2752f0a9e44250c0c46a2df13f66c3f836ed09bd020c503e766f4c2f9acf32ed64f10ce17c15a3fa727088b2e62da3e39854c21b817e876d5ef0d64", 0x76}, {&(0x7f0000000240)="7518f6732c5be60fd800e773ea8817c0137f1de6bc9a08e6f728a3bbd6bafe336beacd5eb103d77c992e4e9a5063766ad1f2bb49089e62161919ccda90c7f1756ba1360c3b996b65db46683cd9b0df4228bf0a9511a94cb6122de39e4bf0d2300e6097fa8f5248f877b50fc267a745c794f997f57dd3f2f9456f57bde6534715a36976f6156740bba4c403adf914", 0x8e}, {&(0x7f0000000300)="265a3ca55656a9e45332aee889344fe896c1a0641d65bced41b189c3db92928b4c24f0424bb883e1df83f1af396167a9452a005ce0cd8b701c01b52c94120a9681b66a62280ec55e9b8783665d0624ed74217d4816e323649eda9bfadc20c24bb9628e73", 0x64}, {&(0x7f0000000380)="a2409d466119f31bddfba4429c671676664ace57606cf34e1035e7d654fad70f0371d093231ab26e33f3c73b4429c8764cf42ba497d582a87530ba9a751dd4beac99f3b73d490812b396b736972272616b5b850d1ba11418cdd67959b9a4285590856b4c627a6050aca538654312ab53240fa257d3a0bbcce12b4b33a68acec3b7a2858e1ac1d1986871cd59ec4bb3307827b23416861ede33a2dcdc0ddce4b69d4aabdcbb2b9cfb529a74170048032a1ec0c6fd54f00904ac856f5eed2cd2fac98328b227a5e2c8", 0xc8}, {&(0x7f0000000480)="a9f7f428244f7d7941a736451405609347c5cf026d17823bca641f27744abc556792d9e45b8bbbb776", 0x29}, {&(0x7f00000004c0)="c114a68bfdcafc83e3b62929c6e6b89a3af67576b5acad2a523e417db48588aa7b5b31213e5012e46d5e8749aaefd35bef108665f2749820e41c4913afa61a86f2f1a2c4630b64eecc5eb2e8ee9d44c8b17fc54188b23778", 0x58}, {&(0x7f0000000540)="a27fe59f23474c39e3d8eeae0be8365a68e97643308930c449a5b5a0b3015577f956d5793b73cfca8cf4ff4bf8a27bc7ca7911d1d427b7af8afd367d0768f2063dd6f1902ba28b24bbd5f74f62cd4a450243fb07fc897f69ae18767941c0fd0587848d9b6ec5ba5c2f85c14dfe1657015e12ed27201865447fffb0362549b0d8468f5a6d6d76c10e1ba67deaed6e94a63b5f95ee4ce97d7b56a9ae058aa6321b2f34df27f38c9aa5f8fbbee882c8aebd699f00f5ed4158d546ef1b30b9712468b2eca1784b26861b65b80164300b32c2322dede6", 0xd4}], 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00009ac6c833331ced2b82f500000a000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2], 0x110, 0x80}, 0x8000) dup2(r1, r2) [ 672.662453] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 672.762923] overlayfs: './file0' not a directory 00:35:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108007, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) [ 672.803843] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 00:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 00:35:14 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xff}, 0x28, 0x2) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x4) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) 00:35:14 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 00:35:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) chmod(&(0x7f0000000100)='./file0\x00', 0x40) 00:35:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10801a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:14 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x10) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) 00:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 00:35:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r1}) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f0000000100)) 00:35:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100012, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:15 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) [ 673.502768] usb usb9: usbfs: process 11465 (syz-executor3) did not claim interface 0 before use 00:35:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x40000, 0x0) r0 = memfd_create(&(0x7f0000000100)='ext3\x00', 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x2, 0x0, 0x20, 0x755, '\x00', 0x7fff}, 0x0, [0xc3, 0x0, 0x40, 0x9, 0x5, 0x401, 0x7f, 0x8, 0x0, 0x9, 0x4, 0x2, 0x3df, 0x4, 0x80, 0x4, 0xeb8, 0x7, 0x2, 0x1000, 0x2, 0x101, 0x9, 0x80000001, 0x7fffffff, 0x8001, 0x7, 0x0, 0xa47, 0x2, 0x2, 0x9, 0x8001, 0x3, 0x3, 0x8000, 0x1, 0x101, 0x8000, 0x1, 0x800, 0x6, 0x2, 0xffffffff, 0x2, 0x5, 0x7fffffff, 0x0, 0x3, 0x6, 0x81, 0x6, 0x855, 0x5, 0xffffffffffffb1a5, 0x6, 0x8000, 0x0, 0xffffffff00000001, 0x4, 0x3, 0x16fdfb62, 0x9, 0x6f, 0x6, 0x4, 0x1f, 0x10000, 0x75, 0x1, 0x1, 0x1000, 0x40, 0x81, 0x3f, 0x7, 0x4, 0xfff, 0x3, 0x7, 0x40, 0x9, 0x2, 0x6, 0x7fff, 0x1000, 0xcc, 0x8, 0xc1e, 0xfffffffffffffff9, 0x800, 0x3, 0x0, 0xfffffffffffffffb, 0x7ff, 0xe37a, 0xfffffffeffffffff, 0x1, 0x5984, 0x1, 0x0, 0x100, 0x1000, 0x8000, 0x6, 0x5, 0x3f, 0x2, 0x8, 0xd095, 0x10000, 0x401, 0x7, 0x5, 0x6, 0x7, 0x9, 0x7f, 0x8, 0x10, 0x101, 0xe3b3, 0xac0000000, 0x1000, 0x10000, 0x0, 0x81, 0x150]}) 00:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 00:35:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:15 executing program 3: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x4) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x6, 0x7}) dup2(r0, r1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1\x00', 0x78}) 00:35:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00c, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:15 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:35:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 00:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 00:35:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:15 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x934a3f8640979a4b) 00:35:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) chroot(&(0x7f0000000100)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:15 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x1000000}) 00:35:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 00:35:15 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0xfdfdffffffffffff, @offset, 0x4}) 00:35:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 674.432638] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:16 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x1000000, 0x0, @offset, 0x4}) 00:35:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c000, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 00:35:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:16 executing program 3 (fault-call:1 fault-nth:0): mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) [ 674.794397] FAULT_INJECTION: forcing a failure. [ 674.794397] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 674.826036] CPU: 1 PID: 11599 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 674.833476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.842844] Call Trace: [ 674.845455] dump_stack+0x244/0x39d [ 674.849113] ? dump_stack_print_info.cold.1+0x20/0x20 [ 674.854336] ? debug_smp_processor_id+0x1c/0x20 [ 674.859034] ? perf_trace_lock_acquire+0x15b/0x800 [ 674.864021] should_fail.cold.4+0xa/0x17 [ 674.868111] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 674.873239] ? perf_trace_lock_acquire+0x15b/0x800 [ 674.878193] ? zap_class+0x640/0x640 [ 674.881923] ? lock_unpin_lock+0x4a0/0x4a0 [ 674.886177] ? zap_class+0x640/0x640 [ 674.889968] ? ima_match_policy+0x848/0x1560 [ 674.894431] ? __lock_is_held+0xb5/0x140 [ 674.898515] ? lock_release+0xa00/0xa00 [ 674.902499] ? perf_trace_sched_process_exec+0x860/0x860 [ 674.907972] ? __might_sleep+0x95/0x190 [ 674.911968] __alloc_pages_nodemask+0x34b/0xde0 [ 674.916655] ? print_usage_bug+0xc0/0xc0 [ 674.920738] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 674.920764] ? debug_smp_processor_id+0x1c/0x20 [ 674.920783] ? print_usage_bug+0xc0/0xc0 [ 674.930464] ? check_preemption_disabled+0x48/0x280 [ 674.930485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 674.930508] ? __lock_acquire+0x62f/0x4c20 [ 674.949364] ? __lock_acquire+0x62f/0x4c20 [ 674.953628] ? perf_trace_lock_acquire+0x15b/0x800 [ 674.958597] ? zap_class+0x640/0x640 [ 674.962348] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 674.967909] alloc_pages_current+0x173/0x350 [ 674.972352] pte_alloc_one+0x1b/0x1a0 [ 674.976174] __pte_alloc+0x2a/0x350 [ 674.979826] __handle_mm_fault+0x4904/0x5be0 [ 674.984271] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 674.989140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 674.994699] ? perf_trace_lock+0x7a0/0x7a0 [ 674.998953] ? perf_trace_lock+0x7a0/0x7a0 [ 675.003218] ? zap_class+0x640/0x640 [ 675.006980] ? zap_class+0x640/0x640 [ 675.010716] ? find_held_lock+0x36/0x1c0 [ 675.014854] ? handle_mm_fault+0x42a/0xc70 [ 675.019109] ? lock_downgrade+0x900/0x900 [ 675.023259] ? check_preemption_disabled+0x48/0x280 [ 675.028309] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 675.033242] ? kasan_check_read+0x11/0x20 [ 675.037397] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 675.042681] ? rcu_softirq_qs+0x20/0x20 [ 675.046661] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.051775] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 675.057341] ? check_preemption_disabled+0x48/0x280 [ 675.062374] handle_mm_fault+0x54f/0xc70 [ 675.066475] ? __handle_mm_fault+0x5be0/0x5be0 [ 675.071067] ? find_vma+0x34/0x190 [ 675.074616] __do_page_fault+0x5e8/0xe60 [ 675.078696] do_page_fault+0xf2/0x7e0 [ 675.082530] ? vmalloc_sync_all+0x30/0x30 [ 675.086686] ? error_entry+0x76/0xd0 [ 675.090410] ? trace_hardirqs_off_caller+0xbb/0x310 [ 675.095445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.100335] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.105376] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.110235] page_fault+0x1e/0x30 [ 675.113696] RIP: 0010:__put_user_4+0x1c/0x30 [ 675.118112] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 675.137021] RSP: 0018:ffff8881807f7c18 EFLAGS: 00010297 [ 675.142388] RAX: 0000000000000001 RBX: 00007fffffffeffd RCX: 0000000020000000 [ 675.149686] RDX: 0000000000000051 RSI: ffffffff81b19523 RDI: 0000000000000286 [ 675.157004] RBP: ffff8881807f7de8 R08: 1ffff110300fef60 R09: 0000000000000008 [ 675.164297] R10: 0000000000000001 R11: ffff88817870a280 R12: 0000000020000040 [ 675.171584] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 675.178891] ? __might_fault+0x1a3/0x1e0 [ 675.182981] ? kernel_get_mempolicy+0x20b/0x1100 [ 675.187765] ? sp_free+0x60/0x60 [ 675.191147] ? check_preemption_disabled+0x48/0x280 [ 675.196185] ? __sb_end_write+0xd9/0x110 [ 675.200266] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 675.205820] ? fput+0x130/0x1a0 [ 675.209103] ? do_syscall_64+0x9a/0x820 [ 675.213086] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 675.217699] ? trace_hardirqs_on+0xbd/0x310 [ 675.222043] ? __ia32_sys_read+0xb0/0xb0 [ 675.226129] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 675.231533] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.236668] __x64_sys_get_mempolicy+0xbe/0x150 [ 675.241367] do_syscall_64+0x1b9/0x820 [ 675.245263] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 675.250656] ? syscall_return_slowpath+0x5e0/0x5e0 [ 675.255604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.260472] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.265516] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 675.270564] ? prepare_exit_to_usermode+0x291/0x3b0 [ 675.275635] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.280511] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 675.285714] RIP: 0033:0x457569 [ 675.288922] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 675.307835] RSP: 002b:00007fba2fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 675.315560] RAX: ffffffffffffffda RBX: 00007fba2fb1cc90 RCX: 0000000000457569 [ 675.322845] RDX: 0000000000000fff RSI: 0000000020000040 RDI: 0000000020000000 [ 675.330125] RBP: 000000000072bf00 R08: 0000000000000002 R09: 0000000000000000 [ 675.337403] R10: 000000002041e000 R11: 0000000000000246 R12: 00007fba2fb1d6d4 00:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xc) 00:35:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10000a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) [ 675.344683] R13: 00000000004bde6b R14: 00000000004cd090 R15: 0000000000000003 00:35:17 executing program 3 (fault-call:1 fault-nth:1): mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 675.425520] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) [ 675.546604] FAULT_INJECTION: forcing a failure. [ 675.546604] name failslab, interval 1, probability 0, space 0, times 0 [ 675.584585] CPU: 0 PID: 11628 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 675.592020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.601410] Call Trace: [ 675.604045] dump_stack+0x244/0x39d [ 675.607701] ? dump_stack_print_info.cold.1+0x20/0x20 [ 675.612948] should_fail.cold.4+0xa/0x17 [ 675.617052] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 675.622179] ? __lock_is_held+0xb5/0x140 [ 675.626247] ? zap_class+0x640/0x640 [ 675.629981] ? find_held_lock+0x36/0x1c0 [ 675.634053] ? __lock_is_held+0xb5/0x140 [ 675.638135] ? perf_trace_sched_process_exec+0x860/0x860 [ 675.643615] ? __lock_acquire+0x62f/0x4c20 [ 675.647863] __should_failslab+0x124/0x180 [ 675.652113] should_failslab+0x9/0x14 [ 675.655925] kmem_cache_alloc+0x2be/0x730 [ 675.660086] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 675.665640] ptlock_alloc+0x20/0x80 [ 675.669273] pte_alloc_one+0x6b/0x1a0 [ 675.673106] __pte_alloc+0x2a/0x350 [ 675.676773] __handle_mm_fault+0x4904/0x5be0 [ 675.681201] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 675.686051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.691612] ? perf_trace_lock+0x7a0/0x7a0 [ 675.695854] ? perf_trace_lock+0x7a0/0x7a0 [ 675.700121] ? zap_class+0x640/0x640 [ 675.703835] ? zap_class+0x640/0x640 [ 675.707565] ? find_held_lock+0x36/0x1c0 [ 675.711641] ? handle_mm_fault+0x42a/0xc70 [ 675.715883] ? lock_downgrade+0x900/0x900 [ 675.720048] ? check_preemption_disabled+0x48/0x280 [ 675.725073] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 675.730022] ? kasan_check_read+0x11/0x20 [ 675.734171] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 675.739455] ? rcu_softirq_qs+0x20/0x20 [ 675.743433] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.748554] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 675.754103] ? check_preemption_disabled+0x48/0x280 [ 675.759135] handle_mm_fault+0x54f/0xc70 [ 675.763204] ? __handle_mm_fault+0x5be0/0x5be0 [ 675.767813] ? find_vma+0x34/0x190 [ 675.771364] __do_page_fault+0x5e8/0xe60 [ 675.775438] do_page_fault+0xf2/0x7e0 [ 675.779245] ? vmalloc_sync_all+0x30/0x30 [ 675.783395] ? error_entry+0x76/0xd0 [ 675.787118] ? trace_hardirqs_off_caller+0xbb/0x310 [ 675.792141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.796993] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.802029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.806886] page_fault+0x1e/0x30 [ 675.810344] RIP: 0010:__put_user_4+0x1c/0x30 [ 675.814790] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 675.833709] RSP: 0018:ffff88817e4a7c18 EFLAGS: 00010297 [ 675.839076] RAX: 0000000000000001 RBX: 00007fffffffeffd RCX: 0000000020000000 [ 675.846372] RDX: 0000000000000051 RSI: ffffffff81b19523 RDI: 0000000000000286 [ 675.853689] RBP: ffff88817e4a7de8 R08: 1ffff1102fc94f60 R09: 0000000000000008 [ 675.860959] R10: 0000000000000001 R11: ffff8881d913c280 R12: 0000000020000040 [ 675.868224] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 675.875518] ? __might_fault+0x1a3/0x1e0 [ 675.879596] ? kernel_get_mempolicy+0x20b/0x1100 [ 675.884385] ? sp_free+0x60/0x60 [ 675.887789] ? check_preemption_disabled+0x48/0x280 [ 675.892839] ? __sb_end_write+0xd9/0x110 [ 675.896914] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 675.902475] ? fput+0x130/0x1a0 [ 675.905762] ? do_syscall_64+0x9a/0x820 [ 675.909772] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 675.914372] ? trace_hardirqs_on+0xbd/0x310 [ 675.918697] ? __ia32_sys_read+0xb0/0xb0 [ 675.922764] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 675.928136] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.933269] __x64_sys_get_mempolicy+0xbe/0x150 [ 675.937960] do_syscall_64+0x1b9/0x820 [ 675.941849] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 675.947216] ? syscall_return_slowpath+0x5e0/0x5e0 [ 675.952142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.956989] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.962009] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 675.967033] ? prepare_exit_to_usermode+0x291/0x3b0 [ 675.972054] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.976911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 675.982103] RIP: 0033:0x457569 [ 675.985334] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.004311] RSP: 002b:00007fba2fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 676.012041] RAX: ffffffffffffffda RBX: 00007fba2fb1cc90 RCX: 0000000000457569 [ 676.019319] RDX: 0000000000000fff RSI: 0000000020000040 RDI: 0000000020000000 [ 676.026587] RBP: 000000000072bf00 R08: 0000000000000002 R09: 0000000000000000 [ 676.033877] R10: 000000002041e000 R11: 0000000000000246 R12: 00007fba2fb1d6d4 [ 676.041144] R13: 00000000004bde6b R14: 00000000004cd090 R15: 0000000000000003 00:35:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00e, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x3) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 676.180418] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:17 executing program 3 (fault-call:1 fault-nth:2): mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4, 0x0, 0x0}) 00:35:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 676.438539] FAULT_INJECTION: forcing a failure. [ 676.438539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 676.469849] CPU: 0 PID: 11664 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 676.477266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.486641] Call Trace: [ 676.489265] dump_stack+0x244/0x39d [ 676.492933] ? dump_stack_print_info.cold.1+0x20/0x20 [ 676.498163] ? debug_smp_processor_id+0x1c/0x20 [ 676.502869] ? perf_trace_lock_acquire+0x15b/0x800 [ 676.507937] should_fail.cold.4+0xa/0x17 [ 676.512030] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 676.517201] ? zap_class+0x640/0x640 [ 676.520936] ? zap_class+0x640/0x640 [ 676.524669] ? unwind_get_return_address+0x61/0xa0 [ 676.529623] ? __save_stack_trace+0x8d/0xf0 [ 676.534004] ? __lock_is_held+0xb5/0x140 [ 676.538110] ? __irqentry_text_end+0x168990/0x1f9658 [ 676.543256] ? lock_release+0xa00/0xa00 [ 676.547251] ? perf_trace_sched_process_exec+0x860/0x860 [ 676.552734] ? __might_sleep+0x95/0x190 [ 676.556744] __alloc_pages_nodemask+0x34b/0xde0 [ 676.561438] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 676.566503] ? __pte_alloc+0x1c7/0x350 [ 676.570422] ? kasan_check_read+0x11/0x20 [ 676.574632] ? do_raw_spin_unlock+0xa7/0x330 [ 676.579070] ? do_raw_spin_trylock+0x270/0x270 [ 676.583672] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 676.589232] alloc_pages_vma+0x11e/0x4a0 [ 676.593356] __handle_mm_fault+0x27f2/0x5be0 [ 676.597850] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 676.602736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 676.608303] ? perf_trace_lock+0x7a0/0x7a0 [ 676.612573] ? perf_trace_lock+0x7a0/0x7a0 [ 676.616902] ? zap_class+0x640/0x640 [ 676.620629] ? zap_class+0x640/0x640 [ 676.624362] ? find_held_lock+0x36/0x1c0 [ 676.628450] ? handle_mm_fault+0x42a/0xc70 [ 676.632712] ? lock_downgrade+0x900/0x900 [ 676.636872] ? check_preemption_disabled+0x48/0x280 [ 676.636907] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 676.636922] ? kasan_check_read+0x11/0x20 [ 676.636936] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 676.636953] ? rcu_softirq_qs+0x20/0x20 [ 676.656327] ? trace_hardirqs_off_caller+0x310/0x310 [ 676.656350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 676.656369] ? check_preemption_disabled+0x48/0x280 [ 676.656395] handle_mm_fault+0x54f/0xc70 [ 676.656415] ? __handle_mm_fault+0x5be0/0x5be0 [ 676.656434] ? find_vma+0x34/0x190 [ 676.656453] __do_page_fault+0x5e8/0xe60 [ 676.656479] do_page_fault+0xf2/0x7e0 [ 676.656495] ? vmalloc_sync_all+0x30/0x30 [ 676.656515] ? error_entry+0x76/0xd0 [ 676.696148] ? trace_hardirqs_off_caller+0xbb/0x310 [ 676.696170] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.696188] ? trace_hardirqs_on_caller+0x310/0x310 [ 676.696219] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.696246] page_fault+0x1e/0x30 [ 676.696266] RIP: 0010:__put_user_4+0x1c/0x30 [ 676.709132] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 676.709142] RSP: 0018:ffff888187f6fc18 EFLAGS: 00010297 [ 676.709157] RAX: 0000000000000001 RBX: 00007fffffffeffd RCX: 0000000020000000 [ 676.709167] RDX: 0000000000000051 RSI: ffffffff81b19523 RDI: 0000000000000286 [ 676.709184] RBP: ffff888187f6fde8 R08: 1ffff11030fedf60 R09: 0000000000000008 [ 676.777771] R10: 0000000000000001 R11: ffff88817a034680 R12: 0000000020000040 00:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 00:35:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c012, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:18 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000001780)=[{&(0x7f00000001c0)="4c4062170d2711f60ba2bf61509d29e370011136417196ee34c9af57eee18e15ade1da87ff4e9fe1fa4b8a55632658cdf2dcc65d48ba00428b83eaccddc02c1abcfc3d7ba3fce5cb5533e5addf545986cfed695db044168f67c319668e5fd6e7e6120ab8fc038857bd4f0368fb5787fe955740b987c602691ded817da36bba65bbe7e6acbed2449137dd2e1dd2b9394d67d47f4a5ba525ebea4c577d6470638f8d2a54b94256a56d833dc66a07fea4952daea09c2a38e1", 0xb7, 0x7}, {&(0x7f0000000280)="9e2a10b6fe62deecc2a8dab80041d3a9191c9dcef9693ea90966344c9399bd7866af5f9dac2037718f91879182329abc1d0eb715909a12ced2b60f5410f6d7dd66c01920da36b9d23adb5fa4b52a400f3a11447253737e4c08fed4b17c0dd4e2ff937cd80a4a09f421e67a7be1431269ccddddf8555285d93af85c7bb66801d8545dc6267b2c9c6f042d5661666cdf3b2a05b136eac2452396a6c736909b829b250dfe3c58d357", 0xa7, 0x81}, {&(0x7f0000000340)="2078e1a489bc1eca76b87c74105d765c6b75e5635f540187f26a45b39453970509cab4ea3df589c7ae537cdf57f35e8e552b727456995017855aa8af3140c18d50e2a08039ff65a502f2d278c2df7cf7a1ad45029579aa5689f264ed602f09697e52cca3ddafb1bd86850762b7d4b3746021a6881e3aa26522779184d525895e2db59f8c0f0b53d8298b6d85987c0397d700cdfbdc0d7388e7a3323e50ad81d83cf39fe8b3cbf852d0a7f3d118471903f9d8fd76e5aff7ba85b0a2c72861579e6e7e5364cd3cdeaced099a0e37b553545af9bd40", 0xd4, 0x6}, {&(0x7f0000000440)="f1dfa3417f28c95ce18433183f53b795a335c25c31f37645144df8ea5619a1488798e039ac7f960f0f729944eecc6fc73658c2f7f5e9cd5abc2c880bbdab700406ca7484ce295e52acc1a80e02ca7eed2f807214c420c6c7f165e1f26e920386628c3647b8152419dbd106de67a7ed1ec216c09f987436f5aa393602edfcc041d5e1be3703f6370486bc1c40acbfa7e0e66a049ac3ce3a3ab3509c82f54fbd63367f8a8eecc2c7f625d27adfc7510cc3e9023996eceebbdff3455262f846adc934ef9f7aa82c04af6d98074654af78c5d37c16", 0xd3, 0x9}, {&(0x7f00000000c0)="92b7bafaaa5ff412ebf0332096a7f6e024580020b9fd3560e5d9bd4ece1bff8404ae6d3e759a1d40d1727163120f4edb5e158fbc9909e3e8b681a73f42e937183d06521ab35c4bcd76d1", 0x4a}, {&(0x7f0000000540)="55ed53c5956cc33940fb6e195a7c8e65d547eba8796a2cc3d3c7c6b00eb26145b608ecba6ecb4cd82cf084cdd95d17122f20df549b5fad3ecad1fdb2b4ab0488155a3a17fe0fd26dc5136171af29e419642dedf3d87d95c01156da7e66570078a679345233571aa379db9b64dabda43217045a753a0209a48e832577a9d9633148cb9dba29de18e418343b4cbe23926522f9bcf529c4c6e6cf8e3b19f2aaf764ea18268c136b971c55720744e7425dcf4714662602867fd473cef0874dfb4f3e3f010c17c8c6605055c61fc631828a7b78b23ed25be9440772ee5a2b0ad8ddd7f8abfa329944694971300eeb5c4ee7fc32eed859916a8ebd9bde2a9c02108fd6fa0e847492e779cb6f3fadce487e86c9a4f7b57c26ec0b31b7935f3b5638297b6f6f56225ecdbf87bc910811f6cbb7ebfa8afacb5db04a75a188d10901f19c6acac4c31417f791a0b510e54aaa9e021d2a5de2d3f837bb5203d423d30bf417b0892c6445b5cf727e8d6b1207077215ace9aa80ffc6b7264301cb885c0ce8c06eb10434dae74ec72a6a55748a589b48f635cf2d29f171962d0932100c529d8a395240bcd2b6c95c3a1cc4397450f598f4242cee084a4b6f8d5459f8c36127ef1c7627fbd12a9d4a4d0ead814024d0f19efca3378ca157b222174bebf140104adb883c9b400bf1d633c252e1a07d6cd02385c2dfe9d214ec954e209ea6f2a3a29674f8c2556fe78a9009457d752fbaca89815a02975f821a996117368ef3a17fa783a12d1661ffa95affd393e44004a567f1098c97f3d13e229acce0e3700b5b7384036ee382de588ab78abfe9460744b71d2610918be88ed3d79ea96d16ef92570b7e22773fbb70fb4d72ee7d509a5aecf874d4ddb0e2934645531c21b968b7ccb5d664efca12905234869961ba24fbf08e9059cf39958d92fb670729365d245e5170e62b38c3df5b416aa3bf3536b7ef673f33944f4b896d91f7439fcb516e3e6d597e225f64eee969efbed281055a0621d19c35d43442d8d033252b1a87013a6a995e616aba3bcb575397aa15d2756cd54431c404d2d7a6c1fe6cd44b75d1bb3cac4ef35569314107556585e95072e9aadb1fc5dbefbbfe5ff9cdca707ff80a8b8e72cb5dbfd3706080dd67107d1cf859c1738800a6071b485afe9dbc1ddc9e13eb3c26db5c1bb052a8b73c3157078e625c5d004d109bf469e227c1f9d6dd3ec5a29aa27804b4fe13856df1ec9db9364ec1fa49634bec288fadae44b57916c95c4e9633ab6f6950d74d6512ed7054b256b0a1c29f158832da058f9a52578ec6b552a570c7cb3642a2e1b2b2c8387b4fbb3343de63f415e330643dafb34de7401bcb85e963c2ca16d9a3fe4a12e1fe57e9ee5844da86a8efb5f14ccabb41730b0b56ab84849c5eac2d45be7ec6637e360998c34fd301e744fd675fe9489f0cc8ad9117e88d610df46afa72bcc9e369f5e72bb4983ec5f7869b0019c6acd96ce911a5ad4962263cc9ace13af19b621ef5adc31a132210e2ebbb4c721d785b58a534f5017f79d6d9ca6e29fb7c0a8d416260f2d40f3bc7f269d1f04faadfd3ed7c8624b2cde7d8a1a439e657577bc4605f99c739fa25939e15164a1360926b443cd87bd75c490ca5ecfb2291ee485be107d2e9e58a05ea91031cb830d51e48e4d8b6c49323a1f8a040bd9aefd6a2960eacedc5e33059569e0ee14b4ec9a15a9086cedeaa839ad4f063551ee28e4a0d3adfb4f0a935ccf609106af5c4b8b3c9adb32d4ddd22576ad8dd764e5307eeb731029b6525e51a122e5a14356ef4dbebc1d0a6f0c4fb13b25d28aea1279520ff8f7308e125673417ce9eebae9a3e0d3722d74e664e14fd2cae607559d39acb07df8ebaaedb817ea4fe0dfcd10c54799d9c888f0c2585cd5ddc393e52f788f0eec72eea66b90652517c9ac8dafe46f1db497e0eaee52a786c08fabf367538fa52bd9858a6e98dbca2d6019e07b1c8d674ceeced0b9297baf803fe96f3b124ddaf639efd4b04d7025028ed46fac04e0c24f9f4f20f10c0e7209ae3acd4f4622d26d6463513c4e0343cec0922e45ce8ac80d5d44e88675c350d55b2934e3c3b675a90de48c8270ece86fd7f110463980860d6972d4b2454a53547e15ed008b129077c0364cf107d38df9cb3e205e9a55e7d7ee65440d5edb05054d03bc7e7362d563a7d03eacf28f029968d8dec51dae2073faa3f8dcb8929fe2ea841eaf8ac1f0b8f0bc5a6aa289aa61c6352c2248fdc3f12ebe46532601edc512c52bb4fd3b8f8d4a621525bf886b5a2d9a09d3c3f27fcb674bf014e47675f45e7953a97c82a5ad130aac34723ef70f2a4fad8fd2211673cce3e05f04bb3f96b82e2d8f84c2bf4697caf071fb5a79de4be4b0911297f36559893ffcb7eaedb1a97174176cbdb4e8659e7c71e4b87d98a6bd4fb7ed4351ba35d6ae7e1abb9d6e126ef7a3cd8ad0ddf6e9c88838cefd3236bfca7aecfa7ab97695a1f25701b7473f9a2a2f2acf3e967a98012d5293e363963998ea627fa0ddf32c7f7f3b175d81f594ed2dc8c3c6c2a6bac37712f434f5e361b8a918991bddd085bae6d69fce08decac6f7a9be81de6f49ae8c39780330f989d06a2ab76ccbfbd59a3c90292738392b2a5c913460e41ae500a4b4c724c376662c1b02bbe79c87b97e54e6fabe3de507bc8325c3eb670be56e568825e36fd31953079a5004d321f97f8d745509ed068fdcd73c929f1f5f67c1a876ef0b2066853ef2d72e9c77df988d58ded1283d622114291011747643ffe4d051dcf2a76e371158867a624cc9508cdf297b890d349a24a347926f2b3fb0353759d4e8fd7802da043124c7bf9cc7a2e1f3d85f3d2ba5eaecc8c7f0a4a95b45ef728c14361b9f362f1ffd1edde5ab990d3bc49d91ae6378df0d34dd05315458cd827ee62e1423eaaba880c114178f31393a63d9801f28458c5f8e3229c25d183bd3cf0fa5f9ef00f0783fcbfb4143fbf3d68cdc7146d69a6b8cbb2f2cf238d692002e12f2666979c4b2790c4f596ee26f7fb9dc71c722d49f8dd81f9f7cc65660d3e9842706b3dcca315637d61af4c216f92818dde3f1b8edc98b18f58f8c6412072eb6c02232b215c4f083cdcda5cae7aa54b42de5924a3c3e56abd6e9e4be4cd13a2b55d77c04d81b9fecebc24404c956d7c15120c1d09deb3c2785576584ff0e107ab34ce229f6c46e063c0f201f49f2996ba11ba5826ed6e07b6f8a9d499e4c7da69b11ec470d84cc2d4a2dd9480dca504dcda79fb6a2ecc4d5846c622d7dc5b95d344eee1b66226eef12ebefd263791fecf88d1bd7a826896ec80dd0176a0837a6004fe9933286ca47b8bf645f7f4d8b063f30240e2bcfb6d6469342614e87b9f062badfc0fcdb2d89224971b801b96da0189753873288794ba30a1ce60553b4afbfd38fdbed2899a5f02527ad2d00a1e252e1ddab7688b324a71fb9810b8efc590257c45bd395365704db29b9043b3e56ffeb4c8f534a35e4aea2de4a8fbedf182a8401ad4cf825f33380584995379f68005d83ff3a9c06f6f8d120aa9cff4a37a46a73c96aede00f598ec6f3094417fd814329c95689637d65a3d0c886290db9d2265aa8598d73684af817e6186f74bb18cc2605572f0932713a02b9a9eaccf7bbf4c8f84d2d5f11aed4e93146e94eb691de738162f8919a2ed321272c48521d54fb672008ccfe48fb9fa0c21b425764d1b63ad66bfa877ee1040553c1fb51c121de76532e28de84bbe22c5fad03255b9ec623bede31b832ca86a23f4a809f8bc44c71ff3fc3598d63324b4620692d44cee8291c3b7b6ab3785d3d6380fc1047ec41e2de23a654ae65eb0bad57885b7dafe8f22fd89ec453594da1bbb9225e30cd69651131dc56853e1d853dca399b50ef5d68a12b1507b56ff9e6c92d7ecbc67ec42a5e2080d3dd11fd933793c518181b96135192f5f6e59ed5e2e8fa380ad81fb3f53f9e571d214b0b6ec872daed3baf647096d6b0394a523fb654c7529aca8284c10e10e70be4f4b54edc0071bc1e287dc566d37954d4790469e84f6764020383f86a55c10ecda94ee26b29b5b3f3290a8dc5f6f9385dc398d93f0e88f8f286bdfd385b2827c1acca5c032e12392f78b195193ff2fe52f12e1f9a255660699a7ce199d13d20cb1eba5915b86a6d9808e0142a25b932119b3359b55e580f3d94b88b6ba2f5b32362dcacaca10bf24f8800501e9dea8c9b31b85c5a351188ce287fa9eefb0627f69ccb05b37516d276c810f0a7a9bb18099f4af39a918ee95b347f2955d9b4cb07da97a703c9cf612ea85c7fa0e6e3a57afcdb7eaec6902e2a7fdff1f6f6c94d0bb0b88ef724389efab36c434889d43bbbc42955ee8751f317cfa101bd8efca36cdaaa794b9c66baab181683fb9a17ee04b6256febcb4aa950889c373044b388ae534ff7632c5754e5453d4d5ee3c93e74617a176894276f862983a2e7436a618355db7ef1ae733411bebcb34457645aa90bbf73f5edeb19e51431a9d2468f049d27ea5f5683740cf2381e0e449262d74f9e3fe1755e1a77b29360002cf713f23da13bf56507b5ccd0e3cf8ee7562a74942768207ea802cd242dfe537e376c6f388d5e17f95d5a6d17845c2e7820b338e27d4f0a403404a2a6b34a10206af3487b4bda9113f3ced3a8335d9b64c14478335517fb280fda174d609b2a93573b921b560888d637221dce03620fda95bb1c96596274481982696c54188d7514d05979d95967202812a2d26528523cd296b20356b16396ca582d396f4274b47c6df4fff2596cf3a0e352c4f6abfdda364b9927844628f1ab272f74993a7cebb600fa897fd0328a3371530eea9a2a89978cb4b3b30c303644493dc6968fbad43b63495f6e5a8b74679a093252e9988d5b9b637da191c29ebde7761086307864159130709e709b0b3b020da0cd1135f7263f61c5c68a7b03fdf0a8438ed0f7ea0f8dec215e736b4e80d12235d5b317836135bf50569cf83d4fbdc4079475f60fb5418e57acc654b2aa91acbb86d76435e9ad14d3be958fef7c02fc6860beb93e6a8467db1001c4ac23f2299f5db0b9b88dd3d6d3d3b252bdf7bfe0363dad510ad0bda1b9615f15e96efbf9218d44c027303ce9f8b4cce3f8af016dd7519e8e3bf1ad9e9c9afdc53d663b76d585def35b9821d8f1cb70f82393cf0dd2a4e8a2e493835759d0133d5d2a3a21e2e0ec82f6bfe1ccbea2d5ceb9dc368912bffc57a9863ae98f6e2c57cc9d0ee455dd2a7b44fc29680f74ce3656cf10fa81de9a29ed30e449b6bda904eef612ccbb5dc38f6c2d540591eab5e93f22aa9837246ff8895187b2c7a1358c19772202670042254f4e6a36f7d0d2695939aab636778f855e1275d2e73ab5f37bb15cbffc15a2ca88728c912c978e4ba2cd1244302b87045b49ebdac60fb3fa879538e3d027ff961f58df189f3340706cbee116479da12ef114ed1c5431ebabb01864c774926c1571be19a02ef86baf49fe0192bc7b9d753b2a78b825c355e0e7b782b99134ecf35f7069e0f3a48615c5178d78e760a0725a972a4d3f0a44572f45a19d0134a4b338afb019a0bc545b56df9396860b6e61a7d7195b96180a05e6cc8f08ee4b12392a30384e3040c1c32224ca4853a841def7b2f1295a68d1c1e73a21d5e13dcc645028ca0bce0ce6aaa016159765f5caaf456d27dd85622d302ca085b982d14ef99006164b65c3d17bc062b4e8a8f6bb1660a297b995426c46d0f332ed1920100cd0e975e38488fd54b163277d363c9e06d019a2fd3fad328", 0x1000, 0x9}, {&(0x7f0000001540)="18e2a9abbb191507ab7e8884d8c62b11fd9a5ad44f", 0x15, 0x3}, {&(0x7f0000001580)="126fbfaa5348026d44d72f12a28fb7ddc7c6bea986bcab34c714cf54d2e49db9abd2993dfd36ed84f4c66bb53455ceab3eb2a5ffe2b5dd3e834f105793249c7412cc6981a68f02e6dfe10f16d024edf35e7caae85bf93e651698b0fc24dba42d8c513dacb9591d4b10210530c02b4f83a666a8cc94e2ac7dec4d93e160f395dab9fce32abad67299be2f4db610555a647f48ac9d0b107d38013ebd14a33d4ea37f8885278c16f2729e6706b30e71c5329a8697f28f87fdaef95a9921bae18cf470ac5c37200028a1aa72e5378c315e1edc4bbb349fd4db5333ca12d8de", 0xdd, 0xffff}, {&(0x7f0000001680)="4242f34e7e58661bc214d11e77159daefb24d7352d6dc942f1a9ab48cb4d66f280fd44cd1497bf7c8ac04179e8b800356f609cb7838e4a5da483dd8920ea510de57546908db30fffb6c2fdad8b0983b1d4aa3055c2ab5eada95ce841319f60d843cec77784175e5e12aed88ba77c71b8ded4ab2200c9d1d1ab3a6aa8a36c3f76dad867061f6af1c3bcbe59530b14ff6b00a9cd6d57633e3ba37b1db9b478018be84a8d", 0xa3, 0x36a}, {&(0x7f0000001740)="ea4f6349176caf", 0x7, 0xf93}], 0x4000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 676.785051] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 676.792357] ? __might_fault+0x1a3/0x1e0 [ 676.796462] ? kernel_get_mempolicy+0x20b/0x1100 [ 676.801254] ? sp_free+0x60/0x60 [ 676.804641] ? check_preemption_disabled+0x48/0x280 [ 676.809683] ? __sb_end_write+0xd9/0x110 [ 676.813783] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 676.819335] ? fput+0x130/0x1a0 [ 676.822634] ? do_syscall_64+0x9a/0x820 [ 676.826628] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 676.831227] ? trace_hardirqs_on+0xbd/0x310 [ 676.835568] ? __ia32_sys_read+0xb0/0xb0 [ 676.839642] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 676.845035] ? trace_hardirqs_off_caller+0x310/0x310 [ 676.850157] __x64_sys_get_mempolicy+0xbe/0x150 [ 676.854851] do_syscall_64+0x1b9/0x820 [ 676.858752] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 676.864126] ? syscall_return_slowpath+0x5e0/0x5e0 [ 676.869067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.873927] ? trace_hardirqs_on_caller+0x310/0x310 [ 676.878960] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 676.883991] ? prepare_exit_to_usermode+0x291/0x3b0 [ 676.889033] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.893901] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 676.899113] RIP: 0033:0x457569 [ 676.902346] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.921251] RSP: 002b:00007fba2fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 676.928992] RAX: ffffffffffffffda RBX: 00007fba2fb1cc90 RCX: 0000000000457569 [ 676.936273] RDX: 0000000000000fff RSI: 0000000020000040 RDI: 0000000020000000 [ 676.943568] RBP: 000000000072bf00 R08: 0000000000000002 R09: 0000000000000000 [ 676.950837] R10: 000000002041e000 R11: 0000000000000246 R12: 00007fba2fb1d6d4 [ 676.958107] R13: 00000000004bde6b R14: 00000000004cd090 R15: 0000000000000003 00:35:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x2001001, &(0x7f00000003c0)=ANY=[@ANYBLOB="f9de010837e88e652b72b38ea27fc955dc078bedad464e6c040000000000000000e8573a5b089508050000008b0a851175c43074552585cb3b23a760caaa15e58b695030b0e13b88a397a6ed8dec1d9128099c3e66431aa7d3f24924a2e7e776ded9af9e010f3a53ed1054decfc9039b93acdb8b52b6161878b323979c5f989f1788901c", @ANYRESOCT, @ANYRESOCT]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000006c0)={'bridge_slave_1\x00', 0x400}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480)=0x401, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x25}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x5c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4014}, 0x40000) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6e795f24, 0x88000) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f00000001c0)=""/52, &(0x7f0000000200)=0x5) [ 677.038381] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:35:18 executing program 3 (fault-call:1 fault-nth:3): mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) [ 677.201492] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:18 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = dup2(r0, r0) ioctl$TIOCCONS(r1, 0x541d) 00:35:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getlink={0x2c, 0x12, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x800, 0x40080}, [@IFLA_ADDRESS={0xc, 0x1, @dev={[], 0xc}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f0000000340)="c16f6a0666b80e008ed866baa000b800000100efb8fda048980f23c00f21f835010007000f23f8653e0f01cb0f07670f32672e0f01cb66baf80cb80884b58cef66bafc0c66b8ad0066ef676736660f3880a1f6ff", 0x54}], 0x1, 0x28, &(0x7f0000000400)=[@efer={0x2, 0x2000}, @dstype0={0x6, 0xc}], 0x2) 00:35:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108008, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:19 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0xf) 00:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 00:35:19 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:19 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x4) 00:35:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'syz_tun\x00', @remote}) 00:35:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10000d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)="6578741300", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)) 00:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 00:35:19 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x9, 0x16860663}, {0x2, 0x8001}, 0x3a, 0x6, 0x3}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x8, [0x1, 0x80, 0x6, 0x80000000, 0x1000, 0x8, 0x7fff, 0x1ff, 0x2, 0x8001, 0x8, 0x1, 0x2, 0x26c, 0x0, 0x0, 0x2, 0x7, 0x92d, 0x1ff, 0xfff, 0x3, 0x71c, 0x3, 0xffffffffffffffff, 0x8, 0x1000, 0x7, 0x0, 0xfa, 0x0, 0x8, 0x8000, 0x8, 0x5, 0x7531d9b4, 0x1, 0x7ff, 0x3, 0x7, 0x8, 0x1ff, 0x100, 0x4ae9, 0x1000, 0x2, 0x5], 0xf}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x20b7fffa) 00:35:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x8000) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000001c0)={{0x7fffffff, 0xda, 0x2e, 0x9, 0x10000, 0x2}, 0x80000001, 0x5, 0x2a, 0x0, 0x100000000, "89af730028512929ebaaa2ed375af14f8e7d6791f291084aeceff47039228bb90de6e12dc2b8972edeca6c9a9d7f2919da267d39d1b1ae7a524a29f87bc5a4b716f80df0de7aedf10ffb2217820a27df6e3ec2d9498cf8c45f5598aa3130a8d161fee01c6a4ccc9d32b077ce25e0c7a9e9b6e62d5dd5eb519934ee6a84061057"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 00:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x300) 00:35:19 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000100), 0xd93b) write$P9_RSTAT(r1, &(0x7f0000000180)={0x52, 0x7d, 0x1, {0x0, 0x4b, 0xfd, 0x6, {0x1, 0x4, 0x7}, 0x200000, 0x200, 0x2, 0x0, 0x9, '/dev/vcs\x00', 0x0, "", 0x6, '-user-', 0x9, '/dev/vcs\x00'}}, 0x52) 00:35:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104019, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) [ 678.334071] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:35:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd, 0x4, &(0x7f0000001280)=[{&(0x7f0000000100)="0fa0", 0x2, 0x1903}, {&(0x7f0000000140)="ee62448b6df811edbcfe67518c4c549b66b43c18bfa5259891aa8c382fe82930d992b7c3c551d4f52f3c4b52c24bec9ae7a716347901abdf75ad39b825e37e2f6e3625c088400f9687080d4f93a5efe7ef87ea", 0x53, 0x2a4567e8}, {&(0x7f00000001c0)="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", 0x1000, 0x5}, {&(0x7f00000011c0)="f99f4a968c62a40d55c5fe4c460e83c9ea3d2b5b17c672c0f66f64d1f886e9693f16eb64602ad7d781b6995fdeaf3ae638d5758ac57353d79732e9d8bdce63aee69035183afc2aadfa12cf6f47e69c465094621c2718b0dd223507f0d08f11c98efc68d17308d28108fd6063bf9ddee8c9151aa50db2ac575da3ad1313ed51ac2091c3", 0x83, 0xaa0}], 0x10, &(0x7f0000001300)={[{@noquota='noquota'}, {@lazytime='lazytime'}, {@debug='debug'}, {@bsddf='bsddf'}, {@orlov='orlov'}], [{@appraise='appraise'}, {@dont_hash='dont_hash'}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='numa_maps\x00') statx(r0, &(0x7f0000001380)='./file0\x00', 0x4000, 0x0, &(0x7f00000013c0)) 00:35:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x100000001, 0x1, 0x9, 0x7, 0x7ff, 0x8000}, {0x1f, 0x5, 0x7, 0x100000001, 0x8, 0x530}], [[], [], []]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0xfc, @multicast1, 0x4e20, 0x3, 'dh\x00', 0x18, 0xffffffffffffff19, 0x3f}, {@rand_addr=0x5, 0x4e21, 0x1, 0x401, 0xffff, 0x1}}, 0x44) 00:35:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104014, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 678.634459] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 00:35:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6e) 00:35:20 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0x3ff, 0x8) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x40000000000fff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x3000002, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) socketpair(0x1b, 0x806, 0x1c49, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000001200)={0x0, 0x8}) 00:35:20 executing program 2: ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0xff, 0x7f, 0x4, 0x1000, 0x3, 0x80, 0xb5c, 0xff]}) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x1, 0xd7}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x22000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x9, 0x2e}, {0x5, 0x6}, 0x20, 0x5, 0xd85}) 00:35:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100009, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 00:35:20 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r1, 0x45, "7321ea3ee537dd9e2278312c53d8061b3a7903f8bdc8150aef721782abe4c3f6db8e34b0dbb57311914c27ea05ec6c8df7d3d2ae75d3e71585d0b1e74e0a29a8acec377b7a"}, &(0x7f00000001c0)=0x4d) [ 679.045737] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:35:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x100000000, &(0x7f0000000100)=0x2) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') r1 = shmget(0x3, 0x1000, 0x320, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:20 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000ffc000/0x2000)=nil) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) [ 679.242208] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 679.274946] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:35:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x4000) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000380)={0xe995, 0x5}) chown(&(0x7f0000000100)='./file0\x00', r0, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108019, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) 00:35:21 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x80010, r0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="1acf8754b785c5cf534c35ee7dbeb19c6087edecdfd1b232ffbfa37be5247348169c5854719904dd2112cd3b32fbabb5f79b8eb93f9a7938ca605d6a217fba91f8ac3dcc96616319c913c1d7d7209ca879875740a5764724dd399dd76c37f327b008a73f017661203bee870ed11c9f93b967daca755620c2dfd62834afdad53aa89d0468818886c2a705406506398a42a15427c7d3151d1a1bcb5e75f277ffc187a205ecd6830d94ada85d9f4a4404bee63d138169ba9b29609a73c8626da14d799843adb6c4a419c2ef198c0e84011f5cd3947ea29bfe3c828db18a0589ac77afe893c4f17381143fd4a6f706ecb59ac0ee94564e0e44d967", 0xf9, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x2) [ 679.587857] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:35:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r1, r2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100002, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) userfaultfd(0x800) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) sendmsg$nl_crypto(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2002004}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@upd={0xf0, 0x12, 0x2, 0x70bd2c, 0x25dfdbfb, {{'drbg_pr_ctr_aes256\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x81}, {0x8, 0x1, 0xf1}]}, 0xf0}, 0x1, 0x0, 0x0, 0xc080}, 0x80) 00:35:21 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xffb, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xfc) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x21, 0x3, 0x0, {0x1}}, 0x21) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x9, 0x10001, 0x1) 00:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) [ 679.955254] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:35:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0xfffffffffffff801, 0x0, 0xfffffffffffffff9, [], &(0x7f0000000040)=0x1}) 00:35:21 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000540)=0xffffffffffffffb9, 0x400) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000580)=0x400, 0x4) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x2, &(0x7f0000b57000/0x4000)=nil, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x410000, 0x0) dup3(r0, r2, 0x80000) mmap$perf(&(0x7f00002da000/0x1000)=nil, 0x1000, 0x3000004, 0x142011, r2, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) finit_module(r1, &(0x7f0000000180)='/dev/snapshot\x00', 0x2) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108015, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getegid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r10, 0x810c5701, &(0x7f0000000c40)) getgroups(0x9, &(0x7f0000000940)=[0xee01, 0xee00, 0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r12 = getgid() getresgid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x1}, [{0x2, 0x2, r0}, {0x2, 0x0, r1}, {0x2, 0x4, r2}, {0x2, 0x1, r3}, {0x2, 0x3, r4}], {0x4, 0x2}, [{0x8, 0x0, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x0, r8}, {0x8, 0x1, r9}, {0x8, 0x5, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}, {0x8, 0x2, r14}], {0x10, 0x7}, {0x20, 0x6}}, 0x94, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 00:35:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x0, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:22 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000002c0)=0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x589, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x84000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000001c0)={0x4, 0x32d, 0xff, {0x0, 0x989680}, 0x4, 0xfffffffffffffeff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100004, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 680.551856] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:22 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x3, &(0x7f0000187000/0x3000)=nil, 0x2) r0 = socket$netlink(0x10, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_1\x00', 0x10) 00:35:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x40, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e755cbf73e72543c90473697a653d3078666666666666666666666666666665312c00eb0fd9e5a205b39d26467c092b7b7246cbbbc800e1dc32bfbaf53b52f7df15dffe6b938744e1138b7ff0fa5e562e4cc25cfe7a34d761738d0abe0016d0490ff2351d9c"]) 00:35:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x0, 0x0, 0xfffffffffffffff8}, 0xa) 00:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 00:35:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c014, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 680.905411] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:22 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x9, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 680.983811] EXT4-fs (sda1): Unrecognized mount option "debug_wanu\¿sç%CÉsize=0xffffffffffffffe1" or missing value 00:35:22 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000017c0)=[{{&(0x7f0000001a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/230, 0xe6}, {&(0x7f0000001340)=""/132, 0x84}], 0x4, &(0x7f0000001940)=""/232, 0xe8, 0x9}, 0x7}, {{&(0x7f0000001500)=@rc, 0x28, &(0x7f0000001700)=[{&(0x7f0000001580)=""/159, 0x9f}, {&(0x7f0000001640)=""/130, 0x82}], 0x2, &(0x7f0000001740)=""/79, 0x4f, 0x5}, 0x4}], 0x2, 0x40000020, &(0x7f0000001840)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000001880)={@local, @local, r2}, 0xc) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) [ 681.086865] EXT4-fs (sda1): Unrecognized mount option "debug_wanu\¿sç%CÉsize=0xffffffffffffffe1" or missing value 00:35:22 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x6) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) alarm(0x8000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) 00:35:22 executing program 0: lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "8f28b666b7c3c11ed09d65a8b84390"}, 0x10, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10401e, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 681.324652] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:23 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0xffffffff, 0x7fffffff, 0x1, 0x0, 0xef1, 0x0, 0x20, 0x6, 0x10001, 0x6, 0x7, 0xfffffffffffffffb, 0x0, 0x1, 0x12, 0x4}}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x7, 0x100, 0x0, {0xb22e, 0x800, 0xcf, 0x9}}) 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3600) 00:35:23 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x400000000000001, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xa, 0x3, 0x1ff, 0xfffffffffffffff8}, 0xa) 00:35:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10800b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:23 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f00000001c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r1, 0x4) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x43, 0x0, &(0x7f00000011c0)="b22936db4c5181d7977060913d021b8005e9fcd06737c0b94f2bc56bef59003b4e4ab07204df1781eba7f4bf45c92e696456f1ca2e820522153dc1b0ef54ff037b78d0182ea6fbf3ba8c659ca6b194a4f011f67541cad8f1c27f736d3dc18c4c889cf27fb5b45b7762b14b854c326543b8df127e551d30162daa2e5a0da2fa31e89195e673bd576a308f543b1320573eddbf1db2dc4756864db05b4c4023b6d9cd787c7918a6033c0fe30f48ab63d2b7ae412f8a19440c80df19627113de8b7f69d213ef82cf5096f330aaf09302aa3539ea5ef03c48f96606e9ee", {0x5d, 0x400, 0x32315753, 0x0, 0x3ff, 0x4d08, 0x5, 0x172}}) 00:35:23 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x5) 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xa00) [ 681.828223] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:35:23 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000006580)='/dev/audio#\x00', 0x1, 0x2000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000065c0)={0x0, 0x5a, "c6ea7ea2ff87915d0433fca3a110f4c9538f15828dc9afa9639f03a98b0c95e41fe976f6b1e3f0faadb1f7bb5664e72d0ff0d7e8a183b2a80f1fc040025d2b3902857374862116d08da8d1ca3c0260d0b529a4ef7e8a1f84af14"}, &(0x7f0000006640)=0x62) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000006680)={r1, 0x5}, &(0x7f00000066c0)=0x8) mkdir(&(0x7f00000067c0)='./file0\x00', 0x3) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000006500)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000001380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/164, 0xa4}], 0x2, &(0x7f0000001580)=""/31, 0x1f, 0x9}, 0xd84}, {{&(0x7f00000015c0)=@alg, 0x80, &(0x7f0000001840)=[{&(0x7f0000001640)=""/118, 0x76}, {&(0x7f00000016c0)=""/234, 0xea}, {&(0x7f00000017c0)=""/67, 0x43}], 0x3, &(0x7f0000001880)=""/210, 0xd2}, 0x4}, {{&(0x7f0000001980)=@hci, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001a00)=""/30, 0x1e}], 0x1, &(0x7f0000001a80)=""/25, 0x19, 0x53bc}, 0x8b}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001ac0)=""/48, 0x30}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/177, 0xb1}], 0x3}, 0x100000000}, {{&(0x7f0000002c00)=@alg, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c80)=""/62, 0x3e}, {&(0x7f0000002cc0)=""/221, 0xdd}], 0x2, &(0x7f0000002e00)=""/165, 0xa5, 0x9}, 0x8001}, {{&(0x7f0000002ec0)=@hci, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f40)=""/37, 0x25}, {&(0x7f0000002f80)=""/24, 0x18}, {&(0x7f0000002fc0)=""/28, 0x1c}, {&(0x7f0000003000)=""/13, 0xd}], 0x4, &(0x7f0000003080)=""/238, 0xee, 0xd358}, 0x1}, {{&(0x7f0000003180)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003200)=""/55, 0x37}, {&(0x7f0000003240)=""/170, 0xaa}, {&(0x7f0000003300)=""/151, 0x97}, {&(0x7f00000033c0)=""/246, 0xf6}, {&(0x7f00000034c0)=""/69, 0x45}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/187, 0xbb}, {&(0x7f0000004600)=""/139, 0x8b}], 0x8, 0x0, 0x0, 0x9}, 0x5}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000004740)=""/24, 0x18}], 0x1, &(0x7f00000047c0)=""/165, 0xa5, 0x3}, 0x1}, {{&(0x7f0000004880)=@l2, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004900)=""/28, 0x1c}, {&(0x7f0000004940)=""/47, 0x2f}, {&(0x7f0000004980)=""/3, 0x3}, {&(0x7f00000049c0)=""/248, 0xf8}], 0x4, &(0x7f0000004b00)=""/132, 0x84}, 0x697b1dd7}, {{&(0x7f0000004bc0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000006100)=[{&(0x7f0000004c40)=""/6, 0x6}, {&(0x7f0000004c80)=""/141, 0x8d}, {&(0x7f0000004d40)=""/98, 0x62}, {&(0x7f0000004dc0)=""/185, 0xb9}, {&(0x7f0000004e80)=""/184, 0xb8}, {&(0x7f0000004f40)=""/233, 0xe9}, {&(0x7f0000005040)=""/185, 0xb9}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x8, &(0x7f0000006180)=""/238, 0xee, 0x1ff}, 0xff}], 0xa, 0x10002, &(0x7f0000006540)={r3, r4+10000000}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f00000001c0)="ffc8d1a092b6b27a14b5f35d8f8989c9ba36428e4c096e8f63db0277202c335fc8f1e2f31f54302a2265cbf7e1ae897b177be8a2d225489304486f1a4888cf3ee46e8278a53ff109f04a8495c560c1dcc83e515f2f0ba772d8d2308208f67e4741d6aaf10f4930273f4d1ad6e7b8fe5e690804fee6efb5d890412f9bf60908fade6df2642475d9ac564b7cb571b64253cd7ca183da4767a1c5963d8e5d985f83ef83c7adda66e8406e32dba45ba54ac573f9001a1513cd68c556fb99dad48c83fb92428da8334fc6f566f6ad8669fd033aec3efa2234ba3dabd757e3ea82fa74e1d9d1e317d3aa26db9965457c8298c3b76d9ff68f8317e5bea74a99737df419b397a43179ab0f827fb0ffb509f0410c79f6e690fb8867f3369e83d2268163d04bd92ffd4496e50fb34a90bb7fe052e3461b31505236d51e8c69ce0613a0b0b567e96b047c535432e1619c301081b37563632ab006dd7f71d1d2bc3a106c6c5b4a0bc576a3a3f3acfecda5f239a1be4b4d5bb77631da4eef6377b3d264670e60b4d5ef33474bb31faafc9575ccc621a91997eeb4e039796a8ad1db1b921008158271a9d2d4058a6d96145618a7b683a9ed341ac72c4410dac44468f8d835ef68855bbf83c9759f70e4adc26e09c09b160fcd8d01b31652bcc7439370999642e3a640a0db2168b1c369274a9daea64afa55be0c919d0c0efd1dbbaf4444e7161f0798812b75807e753cedf40df671f828f1150a313c38ac2553c8bff2ea268c55f6d73523fb2bfcd9f084657d82eeffb4c0ca7c9f9c79afe672ae3e5ee526eb48726ed1970815f7f4ee29cf76be5730a01fc8861c675f41637891436182e711b33e3403bd67b9589427c5304bc3993627918c991180113357880044c61e6c01873d304fd6ca610471552f6f9481eee325db9d77c25890dfb8671917ddfd9b0505179c1093f4d1436ab50f66a17b53ecd154d4d1d8de7b78633fc6965f0f26fec480982529115d6c4f28de1a4fb1d79458708a59a6737e4e30b11349b97712bb79830232b2778dc2a80743f80526dce9105f47c47b2388097659a6b5a7360d2a3a7e1d6be7f7854d7d30f95f0aea8eac8a1808b2973f42e943cc3887cee282f4f4ba33a2b3658bfea18b4976465be82ac74134d25758b569a7b048674fff7c63e18e91ad947347a08b80d7f3bae17de9a2b61265611b1ffbb59b39c342f3b370e337c4f9ffc776e1c11377464c51c3f48ba924c5ff45ceac8f32ab9756cc276a8201c08adea86520e7a118bcc4a6715047a26e81a10c9f8090db2335833431a44a0f47a1f316adc2c019044a275fb1116969424c17717343153c7149770de8ae36dc194b747cd1277631e4b9cf00ce714c20370e5703604dd0c7dbb07fb7c037492e60bda1f2269df82d4789168099bbd51171b612ecf0f84c7ae35e8b152ef16c82091a9881aef6a08ab0bf5d5eb9b6176e98e5982b076011c299f23840daf632e5d88c7b0cdeb3cdf18fa6908e7e9904c2483555c9b747c6e51fb90fdc9eccd007e210f3c00979d3cffae516f64977b99f9a224ba18245be462f1c37a1f79cf13b373edae2999438a38f47b9b4ecdb61f842f53637739b348ad3693172de18ea62df48c12b41a79d1398281a44ccdc2a4c7d602658574c9395e077a1eb92b9c3b6730589b703946fb9aa99f4db65d1c3139563095358103b515c65cc0f70654f9e6d00b3d0c9086ada6cbc0d11430f40c3762acb86af28b07775abd83c0255ae7c700dd8b908d1a3ff376f326d9ae513e6a5231631d1de0512442486b2859fd3712205aae4305aad5be085dade0200464053e1f813f9113567210fce845c7e36b094c1f7f6985788efdde9a40fd53367bc3f7efffa5b0f65e13a481ea34af81c06f4fbace38c604f09de24e0ecc6ae2c18cb5d337bc980d37984a21b232083f5d60b811ad1eeff75b8a63a07c54d82b5f9edce7d1dcbdd61712a5e293ca9e196959bf55bc13615277e0019c5199da55a1f3436a07695e957e57be72797a7ad6abcfa11d46ef9e2cc6b899a581ed43470d61bd521a8b3b92fa97dec8da74b4909870d952a7f351924b298a8b79003fb0f74636c46827c593b1572c289357bc510014d54d231a796cac8333a52498c49f71dfe121a783998acc635bba46311e5f55a88993ac3f392f8095c6c8338c3ef0816bd39771e2745961ea55892c28d39dd5f8bc85dca3b6f421a20f0109cf6a99f6dbeebc55743681f64a05ca064471e61c77ae0712598533dac6a51c9b75e1f098ebd06e79ddbd9da3368693a0fdd3230353264dee171690a8339e200d5da38f28dbca4ad2232ffc10fabdf7be1bc7f678d8569db5cd199cff017bbeda7d6ada3dfcaf1bf1209fcfa463810f663e66dad3d2f27f6aaef68b852ca91dd700e604d05df45b356b3b729fc87c03b50bbc66fa714f6b7bb3deb5dbff037a07a83ac414b7d43cc9e1b6aa3f71cc91b96a9ee5eeebc249788291a6cd33e8d075511a6128e6174ac2a7d3a2caa40d425e40350006b2287ca1e0ca95257602a960a35d5f98abd91ed92d42ee4556f297cf49e138d751671094127922003dbb369d6d1cefc538a574f0df3ebe7b8c5f92c12f2a426107b97a5cd29e66756d3d2c93b4a5a0406eb901142049d6681d1f1034f5631902b9468eb18f88834bab842483c0f237284162b77d8f3a7d02c9208665d5411e8864fb39a4679bbee9ef84fef5014233ca70c8464366c367a0a39365e379ff2b397da77d44c725805d86a18fcbc121285799b62a3c02ac2e23df4e6b5fef403375887f917a1552970d0368f8689d270bf5d76921382989e5c871e19744a5b1942dd41d80402b442e8a411e2e3b83c040d92255d9b2c7181ffe8bb6524af027b620c9f36e2a50d4aa5b54598f3fa1973261b4044307dd73c52d043eed1e1533f5c061fe81122acf9e17cfe27b97ff0ad88f1e15cf3869a62a893c664e8e59ce2cf4aa75d88f6a4beb41af31743b95ce9c224229510df66d6ad9d127836db203fb48ca0255405d4fda7c3ee552ac73e5f474e650b86125d8fa7da134a04d675ec83fe4d74f5b34836c2f11ca2a45c06f37fa772140bdeae991f8ffb99b4366e76ebb6877daafd8aa9e3e55b02edbc56a981719ec214af254c8b6d42a427daee4347b8dd7a44152a35461b1ff5bb8f36e691f3fd351b49a017391bafb27143093afd45c752eee41b678f74420bc14af7fff80dce01eb0dffaf8920b40746c926e9413cba1c078b952ad3ca7999d6320f50814252538c965d36462d7681e9aec0891b3b11f8ff6d6935fc4207e469548e958ada4aec872d8c4ff0fe451abe636e4e9b441579e51da00736e620cdb9fa8bae7031be54870631d069f4ef18fc46095c54e4abecb31d88b92d0ec7a8826cb01aca721d8db72933b95317ec6a49c8dacbd45ec06e4dada57e92828e7d21d6a4723f0d559c81e99f2fee88eb49b596012c03fa3f17e234c416f0f262c4d4fe91727dd64798c0af9bf02bb4d75e5144eee7d515d989da0c375a0744b08ae036fe60c75ee3555238bdfb61d92386530fa01e6ce0a7977b95048fb6316b9e02866645e10ac92b895a1b9671c8aaa143603cab96d384a24d5d660488f338b0c358dcac63dc9f5edc324e7768c8b02f97ca3647a8083b69f4e2c0ce067dbdfd0bbc1e7fe692cd257b970cc6bc1a5c7b2ec56ed172ccb34fef3b7075f301e029d3fa677be1c1a2b1a6579e9feff14c447cbc76eebb1067a1fa9450d685ae8de21315ba30789528dc6a8b5adb8970fd988ad5ab0d20ea5b2fb064221535513ea6ea397562bcb6bbb3f5e8104d1158e77762bdb874bce76ade9325a7544ae2a02e031180c351269050f7480a72b3026b98a0f53e46fe1dfc9c9d95ad42b3190901268fa336353a21609c379bde341a8eb4605623815e15d2d9089a6e80ec7d7cc8e359031fc5def5b275292e231fb1cb1fd571fc51fc698874291404fe7ccdca985e9a0abd1c3595995172aaf272ca98608bb19b23644056e4740667949287bd6bbecdb0c73ba63e57b395f9f9eab52f2e4014f61cc5aee5bc0a97ff9b3bff251dc526c467de40cd9e5deeeaf996a80927f2f9e4a8b89bddaa3c3b81726a698a22768c0cf7300d63f33858cb9604fc307790d39ed66b898d284ad3c0561e905566ed196a36e76bd7e25c3cb313147b6cfc09588711a7d230a0d195ef46343126a071ee6b28a57b3cf2e4c4f6104839fa9c740d6ed5a8fd12436d800137807aaaed05500f08b81caab3c5d14e0059a08452c9015a7895f5a96e0e41b62e61c398b08b05c9628fb4b154c2a8ca5d08d8c7315fe486071a05f6d7e73a3f1e1681769f1d66e3792844014824c4042fb3532c1bdd4d81dfd3f6be6fa689ccb23623547997891263824895a81c3101c86db60e107b5feb1da8e23db9ecb725af2b555432b4a65ad8268fd96e16252d7163e6a0697e02d25b3a63e31afcc3f372eccf59cc7fcfa6478557fabadc8ab3e93a1a9821edacd4b5006c7757d6f826d113c1f93b33ae53856839ae09bf569a7d707a0c842c5ceadc039bbac61eccb2a715f5a43ff771d468d34a83d6f87035df378076a35de7dd26380d1c3686359b7cbfd61c0eb22f3de66ad1d97dcfc75b8ba87d1335c2b05d30f3144b5a18e8e7835298466e8c3f63172e50a99e561e8fc787483afa6d4379864afa93457a6afc143fa806ca43dfa8d82daa55ee20f1acf320811916955cace29624e09fddd106b849bc5452ab8083b71af4565ba6426801cdc5d7b5cfba0b707854219e438bb1ee46e97ef16a7f7fb1fc9d95b3e31adb4461f67429a3b0f85741ae0303821b24a93e2e7eff0488c0ee91cffc358da7b6663d842fe47d1af20b87db3c6ec1431e4671f78657ee9d740f5b3ec32aedcff2108743f0394f29cb18334ef5b9a0bff2d67c9698d1aaf0c4c81dd03917b509c548501e1c9738db198c04b0f4bf1279e29f48c2a3ec2f6adf0e349c01548f52cba078ef4dace15005a970f8f92351901d7a1bfde4004e2de7459bcaf6a897cbfbfbffbe9550c714510be95ef17b344665c4f9ade9abe9d96c1f0186ec7709707a454e3a457ad7b2b451d540eec26e21292d6dcb6f1e66a46465ff41d8a6712cd16059ce0f1e5306f919adc363649d5d70cac4657563bb991d9a252aa9e4460de9bac60d1bddd6f1869ab7f2747cee2338f2c5d79692908729209b43f727c7874ad7fd6a4a5c4c856893e5503ea3be5959ec8992fec66e8f7d75531d84599fc20c8cfc800801b7dabb1cf299f8afe2127f1e66dc75a4dfa901f1a70dbc0bdfce3055bc1dff17d47c4cfe2c01eb36daa87cb217a9ea9b66df239ee4fe6ad14ac5631cbae1e390990420df7aabf3d74db523df62712a815b35d66ee21f01b979eb0d8df42782105d380aeae0559115744a7310f1a4fd8cc19c7d24556c35e9eb6a259d456f504793c600a52c1ebd73aca5ed3a1c6a48f7aa15981f22aebdbe8acaacd2ab800031cfc4d558794b9cf08e59af23f89f3d9b5eb71d276a5762ba832c24f713ff5fe2a6341f6795b86f234e43212862ccd85ebc7fc9b4440ce1946e9a165974dfed2bee3d6ac0457ce2d5f9cd40949451bcf5ddd03d82883babe5e5275b26b26148cd807a00f6c974bbc7e451b152757a717380368cb7b9884ddccabd57e014db051855d80043a0ab103f2603786e843b1c039f946bddce283678dd910eb937468e68b659eaab7a216d2b15680bd5144038d22e0d137c1e3ed5e1a63fc6ab2252aa7aaa264d09bc", 0x1000, 0x5}, {&(0x7f00000011c0)="248df92c01210127bb1a6c461e3992c42e0d3b3668db2881d54a2c4763cd0a6e5fe85c80b172d434412d724cc57845652a6a162a48afbe09171cd20e4ea844c8d08f814e5fb709702370f333bc8a54afe18df004b0afc306865cd29701e8f11ea5fcab48bc135320ee81307994c9896f63a847b01071d09ef433cf4fb697c78324e3fe54d053a269011d", 0x8a, 0x9}, {&(0x7f0000001280)="a37010fbd6e9ea46eba0484255f1208b27c403679d142620735902d4cd0b78609057486407d043aa2e043bff03af1db7aa6e969f7ff89c8698d3d7c771db75d9ce9768890828502d0dccf5d2367d984b350dfdf734ce3dc8fe7a0dee21f508551d41", 0x62, 0x5}], 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:23 executing program 4 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:23 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x8, &(0x7f0000484000/0x2000)=nil, 0x7) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) prctl$setmm(0x23, 0x7, &(0x7f0000a38000/0x11000)=nil) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x82400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x20, {0x2, 0x2, 0x3}, 0x21, r1, r2, 0x7, 0x4, 0x7, 0xfffffffffffffffa, 0x9, 0x94ec, 0x6b74654a, 0x74af5601, 0xf2, 0x2, 0x1ff, 0xfffffffeffffffff, 0x6, 0x6, 0x10}}, 0xa0) connect$rds(r0, &(0x7f00000003c0)={0x2, 0x4e22, @remote}, 0x10) 00:35:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108010, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 682.112006] FAULT_INJECTION: forcing a failure. [ 682.112006] name failslab, interval 1, probability 0, space 0, times 0 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) [ 682.164688] CPU: 1 PID: 12179 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 682.172099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.181462] Call Trace: [ 682.184093] dump_stack+0x244/0x39d [ 682.187749] ? dump_stack_print_info.cold.1+0x20/0x20 [ 682.192968] should_fail.cold.4+0xa/0x17 [ 682.197066] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 682.202199] ? lock_downgrade+0x900/0x900 [ 682.206370] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 682.211931] ? proc_fail_nth_write+0x9e/0x210 [ 682.216444] ? proc_cwd_link+0x1d0/0x1d0 [ 682.220529] ? find_held_lock+0x36/0x1c0 [ 682.224631] ? perf_trace_sched_process_exec+0x860/0x860 [ 682.230109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 682.235674] __should_failslab+0x124/0x180 [ 682.239932] should_failslab+0x9/0x14 [ 682.243743] __kmalloc+0x2e0/0x760 [ 682.247301] ? strncpy_from_user+0x5a0/0x5a0 [ 682.251718] ? fput+0x130/0x1a0 [ 682.255392] ? do_syscall_64+0x9a/0x820 [ 682.259369] ? __x64_sys_memfd_create+0x142/0x4f0 [ 682.264211] ? do_syscall_64+0x9a/0x820 [ 682.268197] __x64_sys_memfd_create+0x142/0x4f0 [ 682.272873] ? memfd_fcntl+0x1910/0x1910 [ 682.276952] do_syscall_64+0x1b9/0x820 [ 682.280846] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 682.286215] ? syscall_return_slowpath+0x5e0/0x5e0 [ 682.291151] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.296001] ? trace_hardirqs_on_caller+0x310/0x310 [ 682.301021] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 682.306048] ? prepare_exit_to_usermode+0x291/0x3b0 [ 682.311085] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.315939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 682.321132] RIP: 0033:0x457569 [ 682.324332] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 682.343245] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 682.350981] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 682.358253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a 00:35:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x161082) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:24 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, &(0x7f0000527ff8), 0x400000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1003, &(0x7f00005c5000/0x3000)=nil, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x9, 0xa466, 0xfff, 0x8, 0x800, 0x7}) [ 682.365523] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 682.372797] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17ea6d4 [ 682.380069] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:24 executing program 4 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f00000001c0)="d19c2c2135070e4de857be966a2b8c1e4a0b0b879a2c6a18d5fbda10f5c9f77e4b11929ff2bb2567be1d762351cb5bc1765174ff7f7b965ef014502db14c8a6459fb2254f26556969e58fefa7994ca3c00f2a8fb5a52d421f31c4677c3912d9f64877b6d0ad15df51d13f00cf342b0a33f525ab82cf7793a8e7e6bb827f01fb4ba04557beb3e8dba62e2fc312a0e07d730e97f15117176d0e42798dffbc80333d030b171faa5ae0cbe82fa623707bf24dbc2", &(0x7f0000000280)=""/187}, 0x18) accept4$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r2 = getpid() sched_setparam(r2, &(0x7f00000003c0)=0xffffffffffffffe1) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 00:35:24 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x800) fcntl$setstatus(r0, 0x4, 0x42800) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 682.708617] FAULT_INJECTION: forcing a failure. [ 682.708617] name failslab, interval 1, probability 0, space 0, times 0 00:35:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108003, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 682.780717] CPU: 0 PID: 12218 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 682.788125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.797498] Call Trace: [ 682.800111] dump_stack+0x244/0x39d [ 682.803771] ? dump_stack_print_info.cold.1+0x20/0x20 [ 682.808998] should_fail.cold.4+0xa/0x17 [ 682.813090] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 682.818218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 682.818237] ? check_preemption_disabled+0x48/0x280 00:35:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 682.818259] ? zap_class+0x640/0x640 [ 682.818275] ? debug_smp_processor_id+0x1c/0x20 [ 682.818309] ? perf_trace_lock_acquire+0x15b/0x800 [ 682.832573] ? lock_downgrade+0x900/0x900 [ 682.846307] ? check_preemption_disabled+0x48/0x280 [ 682.851359] ? find_held_lock+0x36/0x1c0 [ 682.855460] ? perf_trace_sched_process_exec+0x860/0x860 [ 682.855480] ? find_held_lock+0x36/0x1c0 [ 682.855506] __should_failslab+0x124/0x180 [ 682.855534] should_failslab+0x9/0x14 [ 682.855561] kmem_cache_alloc+0x2be/0x730 [ 682.877242] ? shmem_destroy_callback+0xc0/0xc0 [ 682.881936] shmem_alloc_inode+0x1b/0x40 [ 682.886019] alloc_inode+0x63/0x190 [ 682.889662] new_inode_pseudo+0x71/0x1a0 [ 682.893737] ? prune_icache_sb+0x1c0/0x1c0 [ 682.897992] ? _raw_spin_unlock+0x2c/0x50 [ 682.902151] new_inode+0x1c/0x40 [ 682.905530] shmem_get_inode+0xf1/0x920 [ 682.905559] ? shmem_encode_fh+0x340/0x340 [ 682.905579] ? lock_downgrade+0x900/0x900 [ 682.905600] ? lock_release+0xa00/0xa00 [ 682.905620] ? perf_trace_sched_process_exec+0x860/0x860 [ 682.927446] ? usercopy_warn+0x110/0x110 00:35:24 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xc, 0x4, 0x0, 0x800, 0x1b, r0, 0x5dab}, 0x2c) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000300)={{0x8, 0x6, 0x6a1, 0x100000001, 'syz0\x00', 0x4}, 0x5, 0x400, 0x80000000, r3, 0x1, 0x1, 'syz1\x00', &(0x7f00000002c0)=['\'trustedselinux\x00'], 0x10, [], [0x7fffffff, 0x80000001, 0xc48, 0x471c1d0f]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x1000, &(0x7f00006c1000/0x1000)=nil}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000000c0), 0xfffffffffffffeb5) [ 682.931545] __shmem_file_setup.part.50+0x83/0x2a0 [ 682.936518] shmem_file_setup+0x65/0x90 [ 682.940520] __x64_sys_memfd_create+0x2af/0x4f0 [ 682.945213] ? memfd_fcntl+0x1910/0x1910 [ 682.949314] do_syscall_64+0x1b9/0x820 [ 682.949335] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 682.958590] ? syscall_return_slowpath+0x5e0/0x5e0 [ 682.963528] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.963549] ? trace_hardirqs_on_caller+0x310/0x310 [ 682.973402] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 682.978433] ? prepare_exit_to_usermode+0x291/0x3b0 [ 682.983471] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.983500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 682.993510] RIP: 0033:0x457569 [ 682.993528] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 682.993538] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 683.023346] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 683.030626] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 683.037910] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 683.045184] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17ea6d4 [ 683.052462] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf) 00:35:24 executing program 4 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) socketpair$inet(0x2, 0x2000000000000000, 0x5ef0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000100)=0xe377) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) 00:35:24 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='em1\'T\'proc*\x00', 0x3) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDDELIO(r0, 0x4b35, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {0x0}, {}, {}, {}]}) write$P9_RLERRORu(r1, &(0x7f00000002c0)={0x18, 0x7, 0x2, {{0xb, 'trustedem1]'}, 0x3}}, 0x18) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2}) 00:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x8004000000000000) 00:35:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10401c, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:25 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) read(r0, &(0x7f00000001c0)=""/4096, 0x1000) 00:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x14) 00:35:25 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f00009f0000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x6, 0x6, 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10080, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x90200, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f00000ee000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="0f23f236640f00df360f220166b9260900000f32baf80c66b8c691738e66efbafc0ced0f72e22b65640f01cb64db930897baa000ec0fc79df86a", 0x3a}], 0x1, 0x4, &(0x7f00000001c0), 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000040), 0xfb96, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10401f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 683.691270] FAULT_INJECTION: forcing a failure. [ 683.691270] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 683.703142] CPU: 0 PID: 12293 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 683.710514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.719882] Call Trace: [ 683.722514] dump_stack+0x244/0x39d [ 683.726168] ? dump_stack_print_info.cold.1+0x20/0x20 [ 683.731373] ? zap_class+0x640/0x640 [ 683.735102] ? print_usage_bug+0xc0/0xc0 [ 683.739186] should_fail.cold.4+0xa/0x17 [ 683.743264] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 683.748395] ? check_preemption_disabled+0x48/0x280 [ 683.753871] ? debug_smp_processor_id+0x1c/0x20 [ 683.758559] ? perf_trace_lock_acquire+0x15b/0x800 [ 683.763517] ? get_mem_cgroup_from_mm.part.62+0x204/0x880 [ 683.769082] ? perf_trace_lock+0x7a0/0x7a0 [ 683.773340] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 683.778287] ? kasan_check_read+0x11/0x20 [ 683.782458] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 683.787754] ? zap_class+0x640/0x640 [ 683.791472] ? rcu_softirq_qs+0x20/0x20 [ 683.795495] ? rcu_read_unlock+0x16/0x60 [ 683.799579] __alloc_pages_nodemask+0x34b/0xde0 [ 683.804258] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 683.809225] ? kasan_check_read+0x11/0x20 [ 683.813385] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 683.818405] ? __lock_is_held+0xb5/0x140 [ 683.822484] ? rcu_read_unlock+0x33/0x60 [ 683.826600] ? trace_hardirqs_off+0xb8/0x310 [ 683.831022] cache_grow_begin+0xa5/0x8c0 [ 683.835093] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 683.840643] kmem_cache_alloc+0x66b/0x730 [ 683.844806] ? shmem_destroy_callback+0xc0/0xc0 [ 683.849481] shmem_alloc_inode+0x1b/0x40 [ 683.853546] alloc_inode+0x63/0x190 [ 683.857186] new_inode_pseudo+0x71/0x1a0 [ 683.861249] ? prune_icache_sb+0x1c0/0x1c0 [ 683.865499] ? _raw_spin_unlock+0x2c/0x50 [ 683.869657] new_inode+0x1c/0x40 [ 683.873029] shmem_get_inode+0xf1/0x920 [ 683.877016] ? shmem_encode_fh+0x340/0x340 [ 683.881261] ? lock_downgrade+0x900/0x900 [ 683.887262] ? lock_release+0xa00/0xa00 [ 683.891246] ? perf_trace_sched_process_exec+0x860/0x860 [ 683.896705] ? usercopy_warn+0x110/0x110 [ 683.900788] __shmem_file_setup.part.50+0x83/0x2a0 [ 683.905730] shmem_file_setup+0x65/0x90 [ 683.909715] __x64_sys_memfd_create+0x2af/0x4f0 [ 683.914387] ? memfd_fcntl+0x1910/0x1910 [ 683.918471] do_syscall_64+0x1b9/0x820 [ 683.922364] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 683.927738] ? syscall_return_slowpath+0x5e0/0x5e0 [ 683.932670] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 683.937531] ? trace_hardirqs_on_caller+0x310/0x310 [ 683.942561] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 683.947587] ? prepare_exit_to_usermode+0x291/0x3b0 [ 683.952614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 683.957472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.962668] RIP: 0033:0x457569 [ 683.965869] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.984781] RSP: 002b:00007faec17c8a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 00:35:25 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0x8001, 0x400, 0x100f, 0xcb77, 0x2e, {0x100, 0x2}, 0x1}) [ 683.992498] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 683.999772] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 684.007044] RBP: 000000000072bfa0 R08: 0000000000100020 R09: 00000000fbad8001 [ 684.014330] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17c96d4 [ 684.021603] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:25 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8001, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x113000}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:25 executing program 4 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}], [{@obj_user={'obj_user', 0x3d, 'debug_want_extra_isize'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'debug_want_extra_isize'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r0}}, {@appraise_type='appraise_type=imasig'}]}) 00:35:25 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x100000001, 0x40}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x6) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) [ 684.233503] FAULT_INJECTION: forcing a failure. [ 684.233503] name failslab, interval 1, probability 0, space 0, times 0 [ 684.259222] CPU: 1 PID: 12315 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 684.266627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.266635] Call Trace: [ 684.266663] dump_stack+0x244/0x39d [ 684.266693] ? dump_stack_print_info.cold.1+0x20/0x20 [ 684.266726] should_fail.cold.4+0xa/0x17 [ 684.282472] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 684.282490] ? __kernel_text_address+0xd/0x40 [ 684.282510] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.282546] ? check_preemption_disabled+0x48/0x280 [ 684.311926] ? debug_smp_processor_id+0x1c/0x20 [ 684.316613] ? perf_trace_lock_acquire+0x15b/0x800 [ 684.321566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.327144] ? check_preemption_disabled+0x48/0x280 [ 684.332176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.337742] ? find_held_lock+0x36/0x1c0 [ 684.341825] ? __rb_erase_color.part.4+0x758/0x28a0 [ 684.346872] ? perf_trace_sched_process_exec+0x860/0x860 [ 684.352349] __should_failslab+0x124/0x180 [ 684.356608] should_failslab+0x9/0x14 [ 684.360425] kmem_cache_alloc+0x2be/0x730 [ 684.364587] ? mpol_shared_policy_init+0x235/0x650 [ 684.369545] ? current_time+0x72/0x1b0 [ 684.373455] __d_alloc+0xc8/0xb90 [ 684.376928] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 684.381955] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 684.387005] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 684.392218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.397770] ? timespec64_trunc+0xea/0x180 [ 684.402020] ? inode_init_owner+0x340/0x340 [ 684.406368] ? _raw_spin_unlock+0x2c/0x50 [ 684.410552] ? current_time+0x131/0x1b0 [ 684.414550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.420101] ? __lockdep_init_map+0x105/0x590 [ 684.424615] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 684.430175] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 684.435731] d_alloc_pseudo+0x1d/0x30 [ 684.439553] alloc_file_pseudo+0x158/0x3f0 [ 684.443810] ? alloc_file+0x4d0/0x4d0 [ 684.447635] ? usercopy_warn+0x110/0x110 [ 684.451727] __shmem_file_setup.part.50+0x110/0x2a0 [ 684.456768] shmem_file_setup+0x65/0x90 [ 684.460764] __x64_sys_memfd_create+0x2af/0x4f0 [ 684.465448] ? memfd_fcntl+0x1910/0x1910 [ 684.469541] do_syscall_64+0x1b9/0x820 [ 684.473440] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 684.478823] ? syscall_return_slowpath+0x5e0/0x5e0 [ 684.483769] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.489111] ? trace_hardirqs_on_caller+0x310/0x310 [ 684.494149] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 684.499183] ? prepare_exit_to_usermode+0x291/0x3b0 [ 684.504225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.509091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 684.514299] RIP: 0033:0x457569 00:35:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 684.517519] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 684.536432] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 684.544157] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 684.551434] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 684.558710] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 684.565987] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17ea6d4 [ 684.573264] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:26 executing program 4 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:26 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="f6dd6067daa14df733ce2a17ac3342386030a7351f034defcb0a80e7767d6e85cb505f00001edfb16e8e86163417ceceed96") 00:35:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) socketpair(0x1a, 0x8000f, 0x7, &(0x7f0000000200)) prctl$getreaper(0x2, &(0x7f0000000000)) 00:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7f09c3990700) 00:35:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000100)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d307866af1a3b1b66666666666666666666666666"]) 00:35:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1f, &(0x7f0000000080)='wlan1-posix_acl_accessvboxnet1\x00', 0xffffffffffffffff}, 0x30) move_pages(r0, 0x3, &(0x7f0000000100)=[&(0x7f000091c000/0x4000)=nil, &(0x7f000076c000/0x2000)=nil, &(0x7f00003b9000/0xd000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 685.006665] FAULT_INJECTION: forcing a failure. [ 685.006665] name failslab, interval 1, probability 0, space 0, times 0 [ 685.075121] CPU: 0 PID: 12357 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 685.082547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.091922] Call Trace: [ 685.094536] dump_stack+0x244/0x39d [ 685.098195] ? dump_stack_print_info.cold.1+0x20/0x20 [ 685.103422] should_fail.cold.4+0xa/0x17 [ 685.107509] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 685.112626] ? debug_smp_processor_id+0x1c/0x20 [ 685.117314] ? perf_trace_lock_acquire+0x15b/0x800 [ 685.122250] ? kasan_kmalloc+0xc7/0xe0 [ 685.126156] ? find_held_lock+0x36/0x1c0 [ 685.130237] ? find_held_lock+0x36/0x1c0 [ 685.134339] ? perf_trace_sched_process_exec+0x860/0x860 [ 685.139802] ? lock_downgrade+0x900/0x900 [ 685.143962] __should_failslab+0x124/0x180 [ 685.148212] should_failslab+0x9/0x14 [ 685.152049] kmem_cache_alloc+0x2be/0x730 [ 685.156200] ? d_set_d_op+0x31d/0x410 [ 685.160022] __alloc_file+0xa8/0x470 [ 685.163750] ? file_free_rcu+0xd0/0xd0 [ 685.167647] ? d_instantiate+0x79/0xa0 [ 685.171560] ? lock_downgrade+0x900/0x900 [ 685.175727] ? kasan_check_read+0x11/0x20 [ 685.179882] ? do_raw_spin_unlock+0xa7/0x330 [ 685.184301] ? do_raw_spin_trylock+0x270/0x270 [ 685.188901] alloc_empty_file+0x72/0x170 [ 685.192974] alloc_file+0x5e/0x4d0 [ 685.196541] ? _raw_spin_unlock+0x2c/0x50 [ 685.200721] alloc_file_pseudo+0x261/0x3f0 [ 685.204969] ? alloc_file+0x4d0/0x4d0 [ 685.208780] ? usercopy_warn+0x110/0x110 [ 685.212860] __shmem_file_setup.part.50+0x110/0x2a0 [ 685.217893] shmem_file_setup+0x65/0x90 [ 685.221881] __x64_sys_memfd_create+0x2af/0x4f0 [ 685.226560] ? memfd_fcntl+0x1910/0x1910 [ 685.230644] do_syscall_64+0x1b9/0x820 [ 685.234550] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 685.239929] ? syscall_return_slowpath+0x5e0/0x5e0 [ 685.244864] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.249720] ? trace_hardirqs_on_caller+0x310/0x310 [ 685.254743] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 685.259766] ? prepare_exit_to_usermode+0x291/0x3b0 [ 685.264808] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.269669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.274863] RIP: 0033:0x457569 [ 685.278065] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 685.296973] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 685.304691] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 685.311964] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 685.319236] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 00:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) [ 685.326511] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17ea6d4 [ 685.333784] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:27 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000527ff8), 0x2, 0x7) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa0801, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x6}}, 0x18) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x1) 00:35:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104002, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 685.408704] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xf¯;fffffffffffff" or missing value 00:35:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x47, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x320, 0xa00100, &(0x7f0000003700)={0x77359400}) accept4(r2, 0x0, &(0x7f0000000000), 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x100, 0x8001, 0x6, 0x0, [{0xea, 0x0, 0x66f3dcaa, [], 0x7}, {0x12250ce1, 0xe4ff, 0x9}, {0x1, 0x3f, 0x1}, {0x81, 0x3, 0xfffffffffffffff7, [], 0xc746}, {0x3ff, 0x3, 0x10001, [], 0x3}, {0x8, 0x101, 0x2, [], 0x7ff}, {0x1000, 0x8001, 0x1f, [], 0x9}, {0x8, 0x5, 0x4, [], 0xffffffffffffffff}, {0x0, 0x2, 0x81, [], 0x5}, {0x3ff, 0x1000, 0x7, [], 0x100}, {0x6, 0x2, 0x1, [], 0x5}, {0x7f80000000000, 0x7fffffff, 0x9, [], 0x5}, {0x0, 0x7fff, 0x100, [], 0xce}, {0xffffffff, 0x401, 0x8000, [], 0x23}, {0x1, 0xb0, 0x6, [], 0x2}, {0xfffffffffffffffa, 0x0, 0x6, [], 0x300}, {0x2, 0x5, 0x8, [], 0x1000}, {0x5, 0x1, 0x1f, [], 0xbf}, {0x7, 0x4, 0x7e90f930, [], 0x80000000}, {0x7ff, 0x6, 0xffffffffffffff0f, [], 0x8000000}, {0x100000000, 0x5, 0x9, [], 0x81}, {0x401, 0xcc, 0x7, [], 0xc7b}, {0x2, 0x8, 0x400, [], 0x5}, {0x9, 0x8da, 0xa051, [], 0x32a}]}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x2, 0x103, 0x3, {0x9, 0x9, 0x300, 0xca86}}) [ 685.564412] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xf¯;fffffffffffff" or missing value 00:35:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa5, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078666666666666666666666666660100312c00"]) 00:35:27 executing program 4 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 00:35:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100007, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 685.933774] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xfffffffffffff" or missing value [ 685.946836] FAULT_INJECTION: forcing a failure. [ 685.946836] name failslab, interval 1, probability 0, space 0, times 0 [ 685.971435] CPU: 0 PID: 12414 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 685.978831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.978840] Call Trace: [ 685.978869] dump_stack+0x244/0x39d [ 685.978897] ? dump_stack_print_info.cold.1+0x20/0x20 [ 685.999654] should_fail.cold.4+0xa/0x17 [ 686.003768] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 686.008881] ? debug_smp_processor_id+0x1c/0x20 [ 686.008901] ? perf_trace_lock_acquire+0x15b/0x800 [ 686.008919] ? kasan_kmalloc+0xc7/0xe0 [ 686.008943] ? find_held_lock+0x36/0x1c0 [ 686.026537] ? find_held_lock+0x36/0x1c0 [ 686.030662] ? perf_trace_sched_process_exec+0x860/0x860 [ 686.036124] ? lock_downgrade+0x900/0x900 [ 686.036153] __should_failslab+0x124/0x180 [ 686.036175] should_failslab+0x9/0x14 [ 686.036192] kmem_cache_alloc+0x2be/0x730 [ 686.036208] ? d_set_d_op+0x31d/0x410 [ 686.036235] __alloc_file+0xa8/0x470 [ 686.048412] ? file_free_rcu+0xd0/0xd0 [ 686.064146] ? d_instantiate+0x79/0xa0 [ 686.068049] ? lock_downgrade+0x900/0x900 [ 686.072234] ? kasan_check_read+0x11/0x20 [ 686.076401] ? do_raw_spin_unlock+0xa7/0x330 [ 686.080898] ? do_raw_spin_trylock+0x270/0x270 [ 686.085494] alloc_empty_file+0x72/0x170 [ 686.089572] alloc_file+0x5e/0x4d0 [ 686.093119] ? _raw_spin_unlock+0x2c/0x50 [ 686.097283] alloc_file_pseudo+0x261/0x3f0 [ 686.101536] ? alloc_file+0x4d0/0x4d0 [ 686.105363] ? usercopy_warn+0x110/0x110 [ 686.109447] __shmem_file_setup.part.50+0x110/0x2a0 [ 686.114475] shmem_file_setup+0x65/0x90 [ 686.118460] __x64_sys_memfd_create+0x2af/0x4f0 [ 686.123133] ? memfd_fcntl+0x1910/0x1910 [ 686.127214] do_syscall_64+0x1b9/0x820 [ 686.131107] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 686.136493] ? syscall_return_slowpath+0x5e0/0x5e0 [ 686.141425] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.146274] ? trace_hardirqs_on_caller+0x310/0x310 [ 686.151315] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 686.156341] ? prepare_exit_to_usermode+0x291/0x3b0 [ 686.161368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.166231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 686.171425] RIP: 0033:0x457569 [ 686.174625] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 686.193539] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 686.201264] RAX: ffffffffffffffda RBX: 0000000020001480 RCX: 0000000000457569 [ 686.208549] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 686.215827] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 686.223097] R10: 0000000020001480 R11: 0000000000000246 R12: 00007faec17ea6d4 [ 686.230367] R13: 00000000004c4d1a R14: 00000000004d8448 R15: 0000000000000003 00:35:27 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000001c0), 0x2, 0x1) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bcsh0\x00', 0x4002}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x80000) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000620000/0x3000)=nil, &(0x7f0000403000/0x4000)=nil, 0x3000, 0x1}) [ 686.296128] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xfffffffffffff" or missing value 00:35:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 00:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x13) 00:35:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108009, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0xffffffffffff8001, "060a4563826f850f1081b6b260efa09b43c552690eccfc0732449f5d4e6375bc", 0x0, 0x1, 0x4, 0x251707, 0x40000, 0xc}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r1 = geteuid() syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x100020, &(0x7f00000002c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}], [{@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x61, 0x63, 0x3f, 0x64, 0x61, 0x62, 0x36], 0x2d, [0x30, 0x39, 0x64, 0x63], 0x2d, [0x76, 0x62, 0x65, 0x66], 0x2d, [0x37, 0x77, 0x65], 0x2d, [0x39, 0x73, 0x0, 0x73, 0x74, 0x63, 0x34, 0x77]}}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, '/dev/video1\x00'}}, {@subj_user={'subj_user', 0x3d, 'bpf\x00'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x48000000000000}}]}) 00:35:28 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = msgget$private(0x0, 0x8) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/85) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:28 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000527ff8), 0x2, 0x5) get_mempolicy(&(0x7f0000000080), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 00:35:28 executing program 4 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0xc9, 0x9, 0x4, 0x241104, {}, {0x1, 0x3, 0x3, 0x81, 0x1, 0x2, "731c2250"}, 0x7, 0x3, @planes=&(0x7f0000000000)={0xffffffffffffad39, 0x401, @fd=0xffffffffffffff9c}, 0x4}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) 00:35:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c01b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) flock(r0, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000240)=0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaadf0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 00:35:28 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 00:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf7e) 00:35:28 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x104) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f, 0xb}}, 0x1) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x3e, 0x6, "821b1daf40a2eac68e3038d748e9b2e4d448b6e5b62cdf3732d723766387289ce65884aada364df05ffbbd56f54e31bd424d0a451517"}, &(0x7f0000000280), 0x1000) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x20001000000fff, &(0x7f000041e000/0x1000)=nil, 0x0) 00:35:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400e, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 687.046654] FAULT_INJECTION: forcing a failure. [ 687.046654] name failslab, interval 1, probability 0, space 0, times 0 00:35:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x6, 0x7, [], {0x0, @bt={0x800, 0x6, 0x0, 0x3, 0x1ff, 0xffff, 0x1, 0x1, 0x2, 0x9, 0x8001, 0x12, 0x80, 0x10001, 0x2, 0x11}}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100, 0x0, "010400"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x1000, 0xc, 0x4, 0x56, r2}, 0x4) [ 687.179864] CPU: 0 PID: 12495 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 687.187277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.196644] Call Trace: [ 687.196673] dump_stack+0x244/0x39d [ 687.196698] ? dump_stack_print_info.cold.1+0x20/0x20 [ 687.196736] should_fail.cold.4+0xa/0x17 [ 687.196761] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 687.217316] ? lock_downgrade+0x900/0x900 [ 687.221487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.227050] ? timespec64_trunc+0xea/0x180 [ 687.231315] ? inode_init_owner+0x340/0x340 [ 687.235670] ? find_held_lock+0x36/0x1c0 [ 687.239785] ? perf_trace_sched_process_exec+0x860/0x860 [ 687.245271] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.250854] __should_failslab+0x124/0x180 [ 687.255123] should_failslab+0x9/0x14 [ 687.258963] kmem_cache_alloc+0x2be/0x730 [ 687.263118] ? do_sys_ftruncate+0x428/0x550 [ 687.263140] ? lock_downgrade+0x900/0x900 [ 687.263166] getname_flags+0xd0/0x590 [ 687.263182] ? __lock_is_held+0xb5/0x140 [ 687.263234] getname+0x19/0x20 [ 687.282815] do_sys_open+0x383/0x700 [ 687.286548] ? filp_open+0x80/0x80 [ 687.290134] ? trace_hardirqs_off_caller+0x310/0x310 [ 687.295250] ? do_sys_ftruncate+0x449/0x550 [ 687.295273] __x64_sys_open+0x7e/0xc0 [ 687.295306] do_syscall_64+0x1b9/0x820 [ 687.295323] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 687.295355] ? syscall_return_slowpath+0x5e0/0x5e0 [ 687.295384] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.295402] ? trace_hardirqs_on_caller+0x310/0x310 [ 687.295422] ? prepare_exit_to_usermode+0x291/0x3b0 [ 687.295441] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.295461] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.295474] RIP: 0033:0x4111a1 [ 687.295492] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 687.295505] RSP: 002b:00007faec17e9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 687.372720] RAX: ffffffffffffffda RBX: 0000000020001490 RCX: 00000000004111a1 00:35:29 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x3, 0x7, 0x4, 0x80080020, {0x0, 0x7530}, {0x3, 0x0, 0x7fff, 0x400, 0xffff, 0x8001, "46f433f8"}, 0x9, 0x1, @planes=&(0x7f0000000100)={0x4, 0x57, @fd=r0, 0x100}, 0x4}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1, 0x3}}, 0x30) [ 687.380006] RDX: 00007faec17e9afa RSI: 0000000000000002 RDI: 00007faec17e9af0 [ 687.387276] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 687.394563] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 687.401843] R13: 0000000000000000 R14: 00000000004d8448 R15: 0000000000000003 00:35:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x7, @addr=0x2}, 0x8, 0xfffffffffffffff9, 0x1}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6eff) 00:35:29 executing program 4 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@sco, &(0x7f0000000100)=0x80) lookup_dcookie(0x5, &(0x7f00000002c0)=""/242, 0xf2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) 00:35:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:29 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) [ 687.763443] FAULT_INJECTION: forcing a failure. [ 687.763443] name failslab, interval 1, probability 0, space 0, times 0 [ 687.806025] CPU: 0 PID: 12542 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 687.813435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.813445] Call Trace: [ 687.813475] dump_stack+0x244/0x39d [ 687.813504] ? dump_stack_print_info.cold.1+0x20/0x20 [ 687.834262] should_fail.cold.4+0xa/0x17 [ 687.838359] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 687.843497] ? check_preemption_disabled+0x48/0x280 [ 687.848541] ? __lock_acquire+0x62f/0x4c20 [ 687.852849] ? find_held_lock+0x36/0x1c0 [ 687.856953] ? perf_trace_sched_process_exec+0x860/0x860 [ 687.862451] ? perf_trace_lock_acquire+0x15b/0x800 [ 687.867406] __should_failslab+0x124/0x180 [ 687.867429] should_failslab+0x9/0x14 [ 687.867449] kmem_cache_alloc+0x2be/0x730 [ 687.879621] ? zap_class+0x640/0x640 [ 687.883349] ? print_usage_bug+0xc0/0xc0 [ 687.887429] ? mark_held_locks+0x130/0x130 [ 687.891703] __alloc_file+0xa8/0x470 [ 687.895451] ? file_free_rcu+0xd0/0xd0 [ 687.899371] ? find_held_lock+0x36/0x1c0 [ 687.903455] ? is_bpf_text_address+0xac/0x170 [ 687.907962] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.913516] ? check_preemption_disabled+0x48/0x280 [ 687.918579] alloc_empty_file+0x72/0x170 [ 687.922673] path_openat+0x170/0x5150 [ 687.926506] ? perf_trace_lock+0x7a0/0x7a0 [ 687.930782] ? zap_class+0x640/0x640 [ 687.934514] ? path_lookupat.isra.43+0xc00/0xc00 [ 687.939286] ? unwind_get_return_address+0x61/0xa0 [ 687.944238] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 687.949267] ? expand_files.part.8+0x571/0x9a0 00:35:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100003, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 687.953882] ? find_held_lock+0x36/0x1c0 [ 687.957978] ? __alloc_fd+0x347/0x6e0 [ 687.961801] ? lock_downgrade+0x900/0x900 [ 687.965980] ? kasan_check_read+0x11/0x20 [ 687.970144] ? do_raw_spin_unlock+0xa7/0x330 [ 687.974598] ? do_raw_spin_trylock+0x270/0x270 [ 687.979210] ? __lock_is_held+0xb5/0x140 [ 687.983284] ? __check_object_size+0xb1/0x782 [ 687.987824] ? _raw_spin_unlock+0x2c/0x50 [ 687.991983] ? __alloc_fd+0x347/0x6e0 [ 687.992018] do_filp_open+0x255/0x380 [ 687.992036] ? may_open_dev+0x100/0x100 [ 687.992068] ? get_unused_fd_flags+0x122/0x1a0 [ 688.008211] ? __alloc_fd+0x6e0/0x6e0 [ 688.012049] ? __lock_is_held+0xb5/0x140 [ 688.016144] do_sys_open+0x568/0x700 [ 688.019887] ? filp_open+0x80/0x80 [ 688.023457] ? trace_hardirqs_off_caller+0x310/0x310 [ 688.023474] ? do_sys_ftruncate+0x449/0x550 [ 688.023497] __x64_sys_open+0x7e/0xc0 [ 688.023520] do_syscall_64+0x1b9/0x820 [ 688.023542] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 688.036766] ? syscall_return_slowpath+0x5e0/0x5e0 [ 688.036784] ? trace_hardirqs_off_thunk+0x1a/0x1c 00:35:29 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x0, {}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e2567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000200)={0x3, r0}) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x195e, 0x40100) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000080)=""/108) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, &(0x7f0000000240)=""/148, &(0x7f0000000000)=0x94) [ 688.036804] ? trace_hardirqs_on_caller+0x310/0x310 [ 688.036830] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 688.046090] ? prepare_exit_to_usermode+0x291/0x3b0 [ 688.046114] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 688.046141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 688.046153] RIP: 0033:0x4111a1 [ 688.046186] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 688.046194] RSP: 002b:00007faec17e9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 688.046213] RAX: ffffffffffffffda RBX: 0000000020001490 RCX: 00000000004111a1 [ 688.118034] RDX: 00007faec17e9afa RSI: 0000000000000002 RDI: 00007faec17e9af0 [ 688.125312] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 688.132585] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 688.139854] R13: 0000000000000000 R14: 00000000004d8448 R15: 0000000000000003 00:35:29 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x16) 00:35:29 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/42, 0x2a) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x331002) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x93ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) 00:35:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = dup(0xffffffffffffffff) r1 = getuid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x11020, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x7ff}}], [{@audit='audit'}, {@dont_measure='dont_measure'}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, 'debug_want_extra_isize'}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@permit_directio='permit_directio'}, {@euid_gt={'euid>', r3}}]}}) 00:35:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0xbac, 0x10000, "8dccdbb47dbb020b2296a47195ddbecc606729db6c53d17ba2f18f9a11143216fbfe3aaef224eee3347326404350a8771e44db816ece08a373919f139c6c94", 0x28}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000100)="be803439d05620e3941eb824d62cc149eeb909cb0a2e72d13502ffec1b11f2d2f64dd0295065", 0x26}, {&(0x7f00000001c0)="1d02e09120bf0eb387748cfedc42a3cadba488b9e6a89a646b83286c215c83c030906b3d33a387c4c6d724ef1280e2142c5445c5ed6094384c6189abab7cb925c85eaf28058769c27cb4b7803f6ece1d35d773a89e9428538b11791b543788144fb733dd5d30f169b532795651a485ff5d9a07f9f0c913b64f43db933f6a58fe221567c4d72c0a3e36172383058c4a5b", 0x90}, {&(0x7f0000000280)="151c25bcbc185875449eb1442be17127dd7350489222f0558678682ad2701538e07343e4ddf1dca61d177059d5d631f6e59ce261ee096d49938a6ff46c6baaa44556", 0x42}, {&(0x7f0000000300)="d75cbfbe601d907d0b07e2586c134481a7d1a5d719d18bd4c5b35b00d3ee43d4f2e379dc1f8255b47099d5d446ebb28b9e729c3146124c833cf2e648c0d49f56ffe4f3d152d98626ae0ccf6f74e73382bf8f56fa615f371590b4cf4776c2b85c2ad597746dfdfd8968f562b2eb641efc05f794665607f31afc7559d56d617d9fc3", 0x81}, {&(0x7f00000003c0)="2305af6fd6411fc3234c69a3ed75f5bd6b2004ee7e286d28bd11c47608968ce3a5b9064c7da74b0095d7717af64264e06c2871f9d8a903d52a54d84dd7f6d61846298b78788fedc7b0af", 0x4a}, {&(0x7f0000000440)="c1421d4e79142a0aec93892a9c241d5a08c0b45e3bb4d3631f0cfc4989830f196e874c5163fd4e15cd53a757163d3e4efe6bf3d59e04f84b36088cc805be399743782d4c2cf944fac60aee7a03b7b616858f713881fb67411985d6a3c47edde6071690d81ebc04a69588b909b911f2ceee1b134f8aedcef20bfa89bc5173b3f26c78f056dddf20b4ccc9861d9ba5b3b6f95fac1b44f356cdb48bfc09c0b07165f6e0c5e63f33ff88541174a4bd5b6bcd2e47f9a23d98101ddd077a947c140414509a0e8dc7d08b135ffa066bbeb0d52716e11719efe1357eea66a1cc45d58a4e2d869e6487cd33a1c36c39602a0fbedb", 0xf0}, {&(0x7f0000000540)="5c254e395888d2085c931655018f7615", 0x10}], 0x7, &(0x7f0000000600)={0x18, 0x112, 0x3, "c68c69"}, 0x18, 0x1}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10800f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:30 executing program 4 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:30 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 00:35:30 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000240)={0xd61, 0x7b7439bb}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x10000000053, 0xfffffffffffffffe, 0x2a, 0xfffffffffffffffc, @buffer={0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000000)="d462547455718271801ffadde38d4b24b285c2d7920c8717de9058dab622a47d3ec395daa76c0c08d963", &(0x7f0000000080)=""/124, 0x1f, 0x10000, 0x2, &(0x7f0000000280)}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001b80)={'bond0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) accept(0xffffffffffffff9c, &(0x7f0000001d00)=@hci={0x1f, 0x0}, &(0x7f0000001d80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001dc0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001ec0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001f00)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000002000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002100)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002200)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002240)={@empty, @multicast2, 0x0}, &(0x7f0000002280)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={@dev={0xfe, 0x80, [], 0x16}, @mcast1, @empty, 0x0, 0x7fffffff, 0x9, 0x400, 0x9, 0x10008, r8}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000002740)=0xfdf6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002780)={0x11, 0x0, 0x0}, &(0x7f00000027c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002840)=0x14, 0x800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002880)={0x11, 0x0, 0x0}, &(0x7f00000028c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000800)={0x0, @remote, @remote}, &(0x7f0000002940)=0x278) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002e40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002980)={0x478, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffe8fb66da}}}]}}, {{0x8, 0x1, r7}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r9}, {0x158, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x35e}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x7, 0x5f6, 0x3, 0xfffffffffffffffe}, {0x6, 0x4, 0x3, 0x3}, {0x4, 0x3, 0x400, 0x239}, {0xffffffff, 0x7, 0x4, 0xfff}, {0x7, 0x81, 0x80000000, 0x8}, {0x200, 0x401, 0x9, 0x8001}, {0x178, 0x4, 0x0, 0xa5}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r14}}}]}}]}, 0x478}, 0x1, 0x0, 0x0, 0x2000c0c4}, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000200)=""/62, 0x3e) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0xfd, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="1aa76beb1b3a373d801f48f4b5db95beee1b311acaa9c87953bd1aa09475108efad679f213ffb2c9569d46462b43fceb97defe4f5034e894611ca24f77cad249012cd4a2be52bb374b1d6255338f97fb721f111d1258623e9a10389767614689daf04b9546bb0de3f932323a6459fd7ca4480e1ec9dc902e72ceb32408a1adea916b252428de05c7e5e378a713886920f14c0a989cc8e0d178dad38e5ba311e113b6", 0xa2, 0x100}], 0x2000020, &(0x7f0000000400)='+vboxnet1lo:\x00') sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240)) open(&(0x7f0000000440)='./file0\x00', 0x400000, 0x40) 00:35:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10801f, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:30 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb670209bf031f8eb306dceb017ab01e8f81c2f230e1828c3fcd1680f6abe4bb4b1d1ae7f30bc6ce914ddacae2edd7f56977c8878d5fce73722fc8b08d18cc3aedd8cc14a82efbe7b196f3b243c93ebaab92c479523e"], 0x67, 0x0) [ 688.919042] FAULT_INJECTION: forcing a failure. [ 688.919042] name failslab, interval 1, probability 0, space 0, times 0 [ 688.944589] CPU: 1 PID: 12621 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 688.951985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.961346] Call Trace: [ 688.963959] dump_stack+0x244/0x39d [ 688.967608] ? dump_stack_print_info.cold.1+0x20/0x20 [ 688.972825] should_fail.cold.4+0xa/0x17 [ 688.976899] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 688.982022] ? zap_class+0x640/0x640 [ 688.985744] ? print_usage_bug+0xc0/0xc0 [ 688.989817] ? find_held_lock+0x36/0x1c0 [ 688.993900] ? __lock_is_held+0xb5/0x140 [ 688.998099] ? __btrfs_end_transaction+0x9c8/0xf00 [ 689.003090] ? perf_trace_sched_process_exec+0x860/0x860 [ 689.008569] __should_failslab+0x124/0x180 [ 689.012827] should_failslab+0x9/0x14 [ 689.016635] kmem_cache_alloc+0x2be/0x730 [ 689.020798] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 689.025827] __kernfs_new_node+0x127/0x8d0 [ 689.030089] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 689.034855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.040411] ? perf_trace_lock+0x7a0/0x7a0 [ 689.044664] ? debug_smp_processor_id+0x1c/0x20 [ 689.049339] ? perf_trace_lock_acquire+0x15b/0x800 [ 689.054270] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 689.059400] ? zap_class+0x640/0x640 [ 689.063136] ? zap_class+0x640/0x640 [ 689.066856] ? perf_trace_lock+0x7a0/0x7a0 [ 689.071096] ? enqueue_task_fair+0x24d/0xa50 [ 689.075534] ? find_held_lock+0x36/0x1c0 [ 689.079642] kernfs_new_node+0x95/0x120 [ 689.083626] kernfs_create_dir_ns+0x4d/0x160 [ 689.088095] internal_create_group+0x5fc/0xd80 [ 689.092693] ? remove_files.isra.1+0x190/0x190 [ 689.097323] ? up_write+0x7b/0x220 [ 689.100876] ? down_write_nested+0x130/0x130 [ 689.105300] ? down_read+0x120/0x120 [ 689.109040] sysfs_create_group+0x1f/0x30 [ 689.113196] lo_ioctl+0x1307/0x1d60 [ 689.116843] ? lo_rw_aio+0x1ef0/0x1ef0 [ 689.120737] blkdev_ioctl+0x98e/0x21b0 [ 689.124646] ? blkpg_ioctl+0xc10/0xc10 [ 689.128539] ? lock_downgrade+0x900/0x900 [ 689.132707] ? check_preemption_disabled+0x48/0x280 [ 689.137730] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 689.142664] ? kasan_check_read+0x11/0x20 [ 689.146849] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 689.152131] ? rcu_softirq_qs+0x20/0x20 [ 689.156124] ? __fget+0x4d1/0x740 [ 689.159589] ? ksys_dup3+0x680/0x680 [ 689.163331] block_ioctl+0xee/0x130 [ 689.166977] ? blkdev_fallocate+0x400/0x400 [ 689.171306] do_vfs_ioctl+0x1de/0x1790 [ 689.175201] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 689.180778] ? ioctl_preallocate+0x300/0x300 [ 689.185191] ? memset+0x31/0x40 [ 689.188478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.194034] ? smack_file_ioctl+0x210/0x3c0 [ 689.198381] ? fget_raw+0x20/0x20 [ 689.201843] ? smack_file_lock+0x2e0/0x2e0 [ 689.206083] ? rcu_read_lock_sched_held+0x14f/0x180 [ 689.211115] ? do_syscall_64+0x9a/0x820 [ 689.215094] ? do_syscall_64+0x9a/0x820 [ 689.219081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.224636] ? security_file_ioctl+0x94/0xc0 [ 689.229062] ksys_ioctl+0xa9/0xd0 [ 689.232531] __x64_sys_ioctl+0x73/0xb0 [ 689.236431] do_syscall_64+0x1b9/0x820 [ 689.240327] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 689.245717] ? syscall_return_slowpath+0x5e0/0x5e0 [ 689.250650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 689.255499] ? trace_hardirqs_on_caller+0x310/0x310 [ 689.260519] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 689.265540] ? prepare_exit_to_usermode+0x291/0x3b0 [ 689.270570] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 689.275425] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 689.280617] RIP: 0033:0x4573d7 [ 689.283820] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 689.302732] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 689.310443] RAX: ffffffffffffffda RBX: 0000000020001490 RCX: 00000000004573d7 00:35:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) [ 689.317712] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 689.324981] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 689.332250] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 689.339522] R13: 0000000000000000 R14: 00000000004d8448 R15: 0000000000000003 00:35:31 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x758, 0x4, 0x8000, 0x3, 0x4c9, 0x50f, 0x0, 0x101, 0x800, 0x7fffffff, 0x7ff, 0x7fffffff, 0x2}, {0x3, 0x4, 0x2, 0x0, 0x8, 0xd7, 0x8, 0xdc4c00, 0x8, 0xfcf, 0x101, 0x7ff}, {0x2, 0x5, 0x8, 0x7, 0x200, 0xfffffffffffffff7, 0x1, 0xff, 0x1, 0x4000000000000000, 0x6, 0x2, 0xffffffffffffffff}], 0x2}) 00:35:31 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) times(&(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xfffffffffffffffc) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) socket$inet(0x2, 0x4, 0xfffffffffffffff9) 00:35:31 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20400, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) clock_gettime(0x0, &(0x7f0000005700)) ppoll(&(0x7f0000005840)=[{}], 0x1, &(0x7f0000005800)={0x0, 0x1c9c380}, &(0x7f0000005780)={0x10000}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005540)) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='Iridge_slave_1\x00') clock_gettime(0x8, &(0x7f0000005080)) write(r2, &(0x7f0000005580)="ed", 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) wait4(0x0, &(0x7f00000053c0), 0x0, &(0x7f0000005400)) recvfrom(r2, &(0x7f0000005200)=""/101, 0x65, 0x0, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}}, 0x80) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) ustat(0x0, &(0x7f00000054c0)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000004cc0)="64756db6312700") getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000005340), &(0x7f0000005380)=0x4) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) [ 689.614803] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400c, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:31 executing program 4 (fault-call:2 fault-nth:9): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00) 00:35:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x800, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0/file0\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x3f12, 0x2, 0x209, 0x8, 0x8, 0x0, 0x9, 0x1000, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:31 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) 00:35:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10001a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:31 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x637, 0x9, 0x4}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @empty, 0x1, 0x3, [@local, @broadcast, @multicast2]}, 0x1c) [ 690.148992] FAULT_INJECTION: forcing a failure. [ 690.148992] name failslab, interval 1, probability 0, space 0, times 0 00:35:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x4) ioctl$TCGETA(r0, 0x5405, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 690.214230] CPU: 1 PID: 12695 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #114 [ 690.221667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.231021] Call Trace: [ 690.233638] dump_stack+0x244/0x39d [ 690.237307] ? dump_stack_print_info.cold.1+0x20/0x20 [ 690.242534] should_fail.cold.4+0xa/0x17 [ 690.246613] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 690.251724] ? pick_next_task_fair+0xa05/0x1b30 [ 690.256454] ? rcu_read_lock_sched_held+0x14f/0x180 [ 690.261493] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 690.267087] ? zap_class+0x640/0x640 [ 690.270820] ? print_usage_bug+0xc0/0xc0 [ 690.274898] ? debug_smp_processor_id+0x1c/0x20 [ 690.279587] ? find_held_lock+0x36/0x1c0 [ 690.283669] ? __lock_is_held+0xb5/0x140 [ 690.287840] ? btrfs_commit_inode_delayed_items+0x138/0x370 [ 690.293584] ? perf_trace_sched_process_exec+0x860/0x860 [ 690.299067] __should_failslab+0x124/0x180 [ 690.303330] should_failslab+0x9/0x14 [ 690.307148] kmem_cache_alloc+0x2be/0x730 [ 690.311329] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 690.316371] __kernfs_new_node+0x127/0x8d0 [ 690.320638] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 690.325425] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 690.330980] ? perf_trace_lock+0x7a0/0x7a0 [ 690.335234] ? debug_smp_processor_id+0x1c/0x20 [ 690.339910] ? perf_trace_lock_acquire+0x15b/0x800 [ 690.344846] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 690.349960] ? zap_class+0x640/0x640 [ 690.353680] ? zap_class+0x640/0x640 [ 690.357399] ? perf_trace_lock+0x7a0/0x7a0 [ 690.361640] ? enqueue_task_fair+0x24d/0xa50 [ 690.366067] ? find_held_lock+0x36/0x1c0 [ 690.370143] kernfs_new_node+0x95/0x120 [ 690.374127] kernfs_create_dir_ns+0x4d/0x160 [ 690.378560] internal_create_group+0x5fc/0xd80 [ 690.383198] ? remove_files.isra.1+0x190/0x190 [ 690.387792] ? up_write+0x7b/0x220 [ 690.391337] ? down_write_nested+0x130/0x130 [ 690.395752] ? down_read+0x120/0x120 [ 690.399489] sysfs_create_group+0x1f/0x30 [ 690.403642] lo_ioctl+0x1307/0x1d60 [ 690.407284] ? lo_rw_aio+0x1ef0/0x1ef0 [ 690.411190] blkdev_ioctl+0x98e/0x21b0 [ 690.415094] ? blkpg_ioctl+0xc10/0xc10 [ 690.418985] ? lock_downgrade+0x900/0x900 [ 690.423139] ? check_preemption_disabled+0x48/0x280 [ 690.428161] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 690.433092] ? kasan_check_read+0x11/0x20 [ 690.437244] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 690.442523] ? rcu_softirq_qs+0x20/0x20 [ 690.446514] ? __fget+0x4d1/0x740 [ 690.449977] ? ksys_dup3+0x680/0x680 [ 690.453717] block_ioctl+0xee/0x130 [ 690.457343] ? blkdev_fallocate+0x400/0x400 [ 690.461664] do_vfs_ioctl+0x1de/0x1790 [ 690.465561] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 690.471121] ? ioctl_preallocate+0x300/0x300 [ 690.475531] ? memset+0x31/0x40 [ 690.478815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 690.484354] ? smack_file_ioctl+0x210/0x3c0 [ 690.489103] ? fget_raw+0x20/0x20 [ 690.492558] ? smack_file_lock+0x2e0/0x2e0 [ 690.496814] ? rcu_read_lock_sched_held+0x14f/0x180 [ 690.501849] ? do_syscall_64+0x9a/0x820 [ 690.505831] ? do_syscall_64+0x9a/0x820 [ 690.509815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 690.515361] ? security_file_ioctl+0x94/0xc0 [ 690.519775] ksys_ioctl+0xa9/0xd0 [ 690.523241] __x64_sys_ioctl+0x73/0xb0 [ 690.527133] do_syscall_64+0x1b9/0x820 [ 690.531022] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 690.536393] ? syscall_return_slowpath+0x5e0/0x5e0 [ 690.541332] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 690.546181] ? trace_hardirqs_on_caller+0x310/0x310 [ 690.551198] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 690.556221] ? prepare_exit_to_usermode+0x291/0x3b0 [ 690.561258] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 690.566111] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 690.571307] RIP: 0033:0x4573d7 [ 690.574502] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 690.593401] RSP: 002b:00007faec17e9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 690.601109] RAX: ffffffffffffffda RBX: 0000000020001490 RCX: 00000000004573d7 [ 690.608383] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 00:35:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 00:35:31 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) [ 690.615652] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 690.622920] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 690.630191] R13: 0000000000000000 R14: 00000000004d8448 R15: 0000000000000003 00:35:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104006, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 690.783968] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:32 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x2, 0x3, 0x7) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)) 00:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2600) 00:35:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:32 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0xc82, 0x0, 0x4, 0xe000, {0x77359400}, {0x2, 0xa, 0x43cc, 0x100000000, 0x7, 0x800, "09fa790d"}, 0x9, 0x2, @userptr=0x2, 0x4}) 00:35:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10001d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffe0) 00:35:32 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:32 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = semget$private(0x0, 0x4, 0x1) semctl$SETVAL(r0, 0x7, 0x10, &(0x7f0000000080)=0x32) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104007, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 691.382619] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7e0f000000000000) 00:35:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='%xt3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:33 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0x7}, &(0x7f0000000100), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) mremap(&(0x7f000092d000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023f000/0x1000)=nil) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x90400, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000140)={0x8001f6, "c235284963df83e1cf2568853b5cf3d025b0e821224aafafea9b47130a0f4ec8", 0x3, 0x4, 0x9, 0x3000000, 0x6}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f00000002c0), 0xffc, &(0x7f000041e000/0x1000)=nil, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/113) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x1000, {0x2, 0x5, 0x7fff, 0x3}}) 00:35:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2080, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e22, 0x0, @empty, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x7, 0x2, 0x4, 0x7e008, {}, {0x5, 0x1, 0xff, 0x8, 0x5, 0xf124, "31933e61"}, 0x6, 0x7, @userptr=0xff, 0x4}) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x1) 00:35:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB='debug_want_extra_isize=8xffffffffffffffe1,\x00']) [ 691.672157] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 00:35:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100006, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 691.779051] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 00:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 00:35:33 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffffa, &(0x7f00002c8000/0x4000)=nil, 0x4) 00:35:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='\nxt3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 691.918106] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=8xffffffffffffffe1" or missing value 00:35:33 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000001300)='/dev/midi#\x00', 0xffff, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair(0x11, 0x2, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="04000000000000000500004000020000050000000300000007000000c907000007000000020000000000000000000000000000000300000004000000000000000000000002ffffff00080000000000000000000000000000070000c00100000000000000ad0b0000400000009a060000ffffffff00000000000000000000000007000000000000000200000009000000fdffffff0600000011d30000000000000000000000000000"]) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000001240)={0x2, 0x6e}, 0x2) fcntl$getownex(r3, 0x10, &(0x7f0000001280)={0x0, 0x0}) ptrace$getenv(0x4201, r4, 0x0, &(0x7f00000012c0)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/video35\x00'}, {0x20, '/dev/video35\x00'}, {}, {0x20, 'lo/!*vmnet0'}, {0x20, '/dev/video35\x00'}, {0x20, '/dev/video35\x00'}, {0x20, '/dev/video35\x00'}, {0x20, 'security\\'}], 0xa, "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"}, 0x1068) 00:35:33 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x40, 0x20a00) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 692.069220] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=8xffffffffffffffe1" or missing value 00:35:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c019, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 00:35:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0xd, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc000000000}, [@alu={0x7, 0x56d, 0xb, 0xf, 0x6, 0xfffffffffffffffc, 0x10}, @map={0x18, 0xe, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x2}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x4e, 0x0, 0x4, 0xf, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x6, 0xfffffffffffffde3, &(0x7f0000000180)=""/134, 0x41f00, 0x1, [], r1, 0xf}, 0x48) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) accept4$packet(r0, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x800) 00:35:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = getuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001700)=[{&(0x7f0000000200)="939d8833e66280f957153ece6d599d7822e76e11ce8dcc0042a28db730f19001ee03be32185b05e2581f2e8381be2373a35cb4ec48a1d29510897a28b7077db746c60bcffb3a78a6f4124424a65295e1bbdfa68a45bf3107a348e49eb6846f9178d6016a033bf613881251a8465b0255b69af05cf0bd29f8eef4f9c8a14d8a4c064e79c9d05ffaa02d9b79f8527faa6b81fbb47ba83282abc312820872d8ea84e10138442138651086a2dccf51cf838172a91d2667343c79040b80d1d13575ab86ddda4023149d25b8e4f027dfd62a388aa5e28924e9df21f6aa47ff", 0xdc, 0x4}, {&(0x7f0000000300)="5d171e6d9ff8193d41e3c345144be17ac010d41fbd90453d685358fb71918e1909343cc6cffd50a322a7e347834d9e6c8f22d1a248c1055cf72762ae674b11323685ef9c0adf07b9d91edf3f80a8c5cf0b789eefaad4a7df58147df903c50fb1e15243cb07eefeb81cab3b31edbae23dfab96d439ff78c331c7c88d459810cd23f8864ba74f7ede5659cb7f4b7659293b696d4fe206a5293bf2324f84d4bc4c95e12a863c5f03d0b37b3b8956895bdf0e6a25e6abc9436e487dcc923c763f531ede8ce52ca7e158f6abb0aedfd412bf897ab5fe5528ee9f3d68c7e98ca", 0xdd, 0x3ff}, {&(0x7f0000000400)="9d907dc7e1997a4f57db13b2537e557b766aa81b599447c3819e2634ca62fd702727e7aae34db5df7a069e8f916b78ab10e510893e5ad95d251115ac44a219c985f0f3088f7136295af9b258345ff11b1b4fe2c638cc5f1318894a44d81e9041c03d5b7fa94d33285f44105c46c51db5da6ca43d696a9a63d375ea308003554f33947c825a5773b9458e71", 0x8b, 0x5a2}, {&(0x7f00000004c0)="17c58a4215235c39669bb4365ba0761900f640ef1ea1cc5565fd1685a415572cb8e2bb23c5ac129cb7573f98d5157e46989ba9ffb01200e43d744e6b66c33e316fdc2ea18dec211b045eced85b8bd971abdfa60a8076ac1ad6f61263b445ef2b9c66d44395fcd3a2736d65e09139328ed44e640310af58ac81593b856532cb522e9fc8c820ac73acf3abf1f56ebc27c6c4164378fc4758b7762510f32f9abf95682fb618be27d7f5a1f11a88e036df0dbfcd837a4c79", 0xb6, 0x2f}, {&(0x7f0000000580)="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", 0x1000, 0x40}, {&(0x7f0000001580)="2cfad882562a4f9558a4b7331531d12ddc6caec72bc120e9c8057bd8c7f7524a84fb3a1554c1bf3ff2e8841c85807e5b09b2ece207d4d9995b4fedb9f6c40f92000819245da65c6938f80206560346a01c6adf64b619c905e9f62405114f633a447d46ae2c02024b3f1b3233d1bcb94f03fbe81528a39121e0c3dc93dd1cadd0b63d89f7467cc9bea3bfc59bda41d65f6520fa9376b63d5ef57f0b19fc4d14f199b9a74223f01deb97328808e89797bb1656c1b25ef4f033e1cc0b", 0xbb, 0xe48}, {&(0x7f0000001640)="5acb7c78ed87dab619c7d646a218128ef9ec363ccf58ea22412058990eb8f78a9a26d97962bcbb5bb789ffb76fba97fbd8f148506ad59c81b7ceb543d95d4a2c745567f39a029ed9874aa060f2f97c7f10c89462335f697c28fc70c8fb4ce612f6031cb16e115115e1f9d239309925ba923f5e222f89ae2b37f16f5e38c7880145deb74d20c2dd8701cc1c1acf1a8da8e148a11e786da93c613d70594a5215eef6c17c690a40f934cf8f7edadd6bbd6e54de0f", 0xb3, 0x6}], 0x1000, &(0x7f00000017c0)={[{@creator={'creator', 0x3d, "1f26a691"}}, {@type={'type', 0x3d, "bd9d240f"}}, {@codepage={'codepage', 0x3d, 'cp949'}}, {@uid={'uid', 0x3d, r0}}], [{@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'ext3\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bpf\x00'}}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x38}}]}) [ 692.255081] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 692.333640] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 00:35:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ex\n3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:34 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xffb, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) socketpair(0x8, 0xe, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x81050, r1, 0x0) 00:35:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108017, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7e0f) 00:35:34 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = userfaultfd(0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x1}) 00:35:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1ff, 0x40000) recvfrom(r0, &(0x7f00000001c0)=""/75, 0x4b, 0x40000000, &(0x7f0000000240)=@ax25={0x3, {"ed35150a332fe9"}, 0x20}, 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 692.705601] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 692.810785] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 00:35:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ex%3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:34 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/21) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10801b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 00:35:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x21a000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e21, @loopback}}) getitimer(0x1, &(0x7f00000000c0)) 00:35:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x14, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x0, &(0x7f0000001480), 0x100021, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0x10) signalfd4(r0, &(0x7f0000000240)={0xf8}, 0x8, 0x80000) acct(&(0x7f00000000c0)='./file0\x00') syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x2, 0x0) 00:35:34 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x3, 0x8, 0x5) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext\n\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10003a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2000) 00:35:35 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) mbind(&(0x7f000050f000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080)=0xfff0000000000, 0x10000, 0x0) 00:35:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext(\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:35 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x200000) openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) 00:35:35 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000001c0)={0x1, 0xfffffffffffffbff, 0x9, 0xc7a, 0x8, 0x6}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100008, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) 00:35:35 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x1, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x7, @offset, 0x4}) 00:35:35 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='extN\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108002, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 00:35:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000100)=0x60) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x400) 00:35:35 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) ftruncate(r1, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f00000001c0)=""/6}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000140)={0x0, 0x7, 0x5, 0x40, &(0x7f0000855000/0x400000)=nil, 0x1e97}) flock(r0, 0xe) 00:35:35 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={@mcast2, 0x4a, r1}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000140)={0x7, 0x0, @start={0xf9, 0x1}}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="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") write$P9_RMKNOD(r3, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x14, 0x3, 0x2}}, 0x14) fstat(r2, &(0x7f00000002c0)) 00:35:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext-\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='bpq0\x00', 0xf7}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x8, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x2d1, 0x1, 0x8000, 0x7ff, &(0x7f0000000140)='bcsf0\x00', 0x7ff, 0x6, 0x400}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10401d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 00:35:36 executing program 0: getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', 'debug_want_extra_isize'}, &(0x7f0000000200)=""/140, 0x8c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:36 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) 00:35:36 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c013, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) [ 694.960477] vivid-004: ================= START STATUS ================= 00:35:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2001001, &(0x7f0000000240)=ANY=[]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x600180, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:36 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) keyctl$session_to_parent(0x12) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000280)=0xc) write$FUSE_LK(r0, &(0x7f00000002c0)={0x28, 0xfffffffffffffff5, 0x3, {{0x0, 0x7f, 0x2, r1}}}, 0x28) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d756e69782c63613f68653d617970653d696d617369672c00c910d3b1a86989146586993b25245e7b7b57df81c7a8d93baad00000000000000000000000"]) [ 695.006119] vivid-004: FM Deviation: 75000 00:35:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104010, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 695.071354] vivid-004: ================== END STATUS ================== 00:35:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3-', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:36 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = shmget(0x2, 0x4000, 0x1, &(0x7f00006b3000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)) [ 695.209663] vivid-004: ================= START STATUS ================= 00:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) [ 695.301293] vivid-004: FM Deviation: 75000 00:35:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x329, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200000, 0x0) [ 695.348259] vivid-004: ================== END STATUS ================== 00:35:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104011, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:37 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x9, 0x2}, 0x14) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x6fb, 0x401, 0xbc, [], &(0x7f00000000c0)=0x9}) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/127) r1 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r1, &(0x7f0000000280)=""/175, 0xaf) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 00:35:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:37 executing program 3: mbind(&(0x7f00000af000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000000c0), 0x6d1, 0x6) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$midi(&(0x7f00000034c0)='/dev/midi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000003500), &(0x7f0000003540)=0x4) r1 = syz_open_dev$media(&(0x7f0000001780)='/dev/media#\x00', 0x7ff, 0x142) recvmmsg(0xffffffffffffff9c, &(0x7f00000032c0)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/5, 0x5}, {&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/40, 0x28}, {&(0x7f0000000400)=""/53, 0x35}], 0x5, &(0x7f00000004c0)=""/177, 0xb1, 0xff}, 0x5}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/135, 0x87}, {&(0x7f00000016c0)=""/157, 0x9d}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/231, 0xe7}, {&(0x7f00000018c0)=""/181, 0xb5}, {&(0x7f0000001980)=""/254, 0xfe}], 0x7, &(0x7f0000001b00)=""/4096, 0x1000, 0x5}, 0x8}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/216, 0xd8}], 0x1, 0x0, 0x0, 0x6}, 0x800}, {{&(0x7f0000002c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002cc0)=""/163, 0xa3}], 0x1, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f0000002dc0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e40)=""/117, 0x75}, {&(0x7f0000002ec0)=""/179, 0xb3}], 0x2, &(0x7f0000002fc0)=""/99, 0x63, 0xffffffff}, 0x9}, {{&(0x7f0000003040), 0x80, &(0x7f0000003180)=[{&(0x7f00000030c0)=""/191, 0xbf}], 0x1, &(0x7f00000031c0)=""/196, 0xc4, 0x8001000000000000}, 0x2}], 0x6, 0x40000000, &(0x7f0000003440)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000003580)="8393a62e161bc1abcff53a3cb2bd17a5e4dc9e6b3fe999b24dccc72467e31f8ddcf9828bebe7c1bdf3acdb2ccfc74a74b14aa48b0b9fed06fbdc6dc51e872bf35e2d13d9d3e5bb2e4eee816899ec3482c928309cff654225a39ea6787071bc2305718ef98fd7e1d879af50d443c3e85d1cee312ce613e18bd41889b7da52671b925f7601fb03b4a59615777368d5a9d8f0e39fa2c17c8caea89c49fca766f3be948522c6fe7f44d02c4269da46536319035ca24cc9d38227a4612f3d8f23731bae725d683dd7cd0e739b6333f217e4aa619d723f1da50a94f38a5e0272b945dcfa42e078f5b583ebc48e9a5d75c6b7") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) bind$packet(r1, &(0x7f0000003480)={0x11, 0x8, r2, 0x1, 0x4, 0x6, @random="b38825e67ad6"}, 0x14) 00:35:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x2, 0x280000) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000080)={0x2000000000000000, 0x2, 0x4, 0x0, {}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = memfd_create(&(0x7f0000000000)='nodev@posix_acl_accessselinuxvmnet1eth0\'wlan0\x00', 0x6) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/16) 00:35:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x20000) accept4$llc(r0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10, 0x80800) rt_sigsuspend(&(0x7f0000001900), 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000180)) r1 = getuid() syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x5, 0x9, &(0x7f0000001800)=[{&(0x7f00000003c0)="493ff0a86a1aa0f895867f24db1b779b", 0x10, 0xfffffffffffeffff}, {&(0x7f0000000400)="d9995927c6a5ba93649dbf735df5cbef790d327ea9038cf1", 0x18, 0xff}, {&(0x7f0000000440)="6202057f02e88065f4a6baa82539fbbd0e4e2eb8b45e335b249d6c892eb47e7a6bdabf0d4d6a6a2d8e39e9ab50f2d02e0ba1e3d12f84538b3396f27d775524a4d1598fcaa4822675c66e028cbd64bfaf5bf4894d238a226aa88acf", 0x5b, 0x2}, {&(0x7f00000004c0)="d35b8c407662641d5b1cffce69cc9c8253b45297dd9ffc5ce5b618faafd9004e6b59a2b2775a1206c67bfbfdd9898d68d3df1fc03913b2026debb43811573744936b20df712754931e3a9bb1bf204dc38dc83e7c602a3bdaa2df87dad07a07eca0458e46ed4969aaae78ace6c5987a", 0x6f, 0x2}, {&(0x7f0000000540)="20ae0d715d00095331bf8f855b071af66621b61099c752c76673ea6a5d2643a4bb7e510767fa37cb96704eda490c94bf055fca433d5c25c7f8ed558d277f45982cd37ff28c985444506559c82be4ed7cdfea312738f83e06035ac48b6b9cfdf6720325dc3463da454594a880f02a18f5b4485dd231274abeb9dc66241cd92eaf0fe2e2d39ddd0c36246d84114690fac50c3368028ff055c9dbaef584f08f219a9f297479070f3e", 0xa7, 0x4}, {&(0x7f0000000600)="d7054bd4db3ccc41e8d44eda7afc5235e87144fd5f19bf0f3886db4bf48adfa1ac9cf4c5b67b072d02626d97d19297cdc9d9c6777bfa51f79549fc60d04ffa5b9dae80d817957de2041005d60c6ed9e0686cf6d02c965e75f4ffd7889a642b6290fc6429b20533e3b5783691f56116e605e054577a12efbf4aa9b17402f0b8920351ad48fd18874df37e0752ee6d7cb59c3c6175ae603ceca87fe03ba266d76670ee02477377871318791f6cddf4d9f0a1ef13cefb9b3251d2d75f2a206945ff009bb5e5601ba823dce777c33dab0de18407331d959ab35c83acc1bf5c690c9d3e2256ca8a080c989a1b855226387079eb1f6279bc97b7", 0xf7, 0x4}, {&(0x7f0000000700)="ee5abcafd389d4c56cd83e4adc31ee3fb0dc830b9b3e515291f0e5ba2ddda41e7f78aaafdf468a1d7d7fbe937a65991815010c5526c3a95a88649d14d140f35dd20d", 0x42, 0x1}, {&(0x7f0000000780)="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", 0x1000, 0x800}, {&(0x7f0000001780)="e001b5ae8e0563c2c7f9668a65ccc1ef6faee7281223964f53cdad31870389c22814faa782d16f472bd4ae8a37dcd6500a015a80e000703bfad03526a8fcdae445b2db646312a3359e89e546bddf9c30013ccfb4bfddc9de8994109c401dc581881d5439e7f9c46e401546e50000221fb7c21993e56053", 0x77, 0x5}], 0x1, &(0x7f0000001940)=ANY=[@ANYBLOB="e3010000008a3ec972792c6d6561737572652c666f776e65722cafb965c55b5c448ca5caf1722f", @ANYRESDEC=r1, @ANYBLOB=',\x00']) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000240)=ANY=[@ANYBLOB="6465745f65787472615f6973697a653d3078666666666666666666666666666665312c00ab4c486d6b9c85b09402e0233cc4561deb106fd181818dd9d4a43f27acd87e571528ee2575da2b91f89235f9e9ea585244133aad52be8cb70081ec62e113b40e1b78c95016608cfe2badea609e22e8db175be38adc130dc1321c204e569c3cf29d5a293f8acf20cd9451217fad6781e7e6c80d3a3e0d2882016990bdbd0803f7c286b56f00000000000000"]) 00:35:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104001, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 00:35:37 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xbc4, 0x200000) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "bc9870c8bca8d4c05ddc42b61742584084c3555840d625090935cb4d67c8bdf2685e514deb4cd136b7082ac11bb8813c6811e7d8ddfd370df023bb1a34f81b74426642c303e6f18f598c8fde8be1516b129ed4a1ae8e23b8c6430d978da02a31a2d528aa1c4e818503381b17a7889a31af7168d041af904f7679146cadfae342127194f4c6d6450626129f6b20af1d65b3e7845cd3ca754bd0553a70b36fad6e0f35cf868cead0d2fd15bdac337acdfd5d1cd514d998bd27909a3f11fcc8c63015d2b3470ca3a3377f70778da419ce0b9ff14ae7b0437dfb1c261f4d0590d989387ad32e5fae5db2b5b617d6"}, 0xf0) [ 696.005494] EXT4-fs: 16 callbacks suppressed [ 696.005506] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 696.157268] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 696.192361] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:37 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r1, 0xc00, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xb4d}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x9, @local}}, 0x6f, 0x3905}, 0x90) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 696.248217] EXT4-fs (sda1): Unrecognized mount option "det_extra_isize=0xffffffffffffffe1" or missing value 00:35:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='team\x00', 0xffffffffffffffff}, 0x30) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000500)={&(0x7f0000000440)="de0fef96653bfe48b276187305dfa39246036bb5eeee4deedfc0c5efa80fe0570b228621f5d177291dc8929d944bd858f7efddd21340d9aa2d5aa73e133bc4567721e3893b53d1af997fc1b0f347a99da1250a615aa3605fff69d306c80328053a4b4ddefa0785569683041e31e90893eccffc6383454c30dee9c3532b5a99625ca3ebd7bd2644e563918d3298b9875be4f436ed87f8cf3d07b3e06196a297e8", 0xa0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x40000000000200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x0, @broadcast}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x14) r3 = memfd_create(&(0x7f0000000640)='u:object_r:app_data_file:s0:c512,c768\x00', 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000006c0)={r2, 0x1f, 0x9}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000280)={0x9, 0x14, [0x9, 0x200, 0x3, 0x8, 0xa7]}) write$selinux_attr(r3, &(0x7f0000000140)='u:object_r:app_data_file:s0:c512,c768\x00', 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000680)={0x80000000, 0x8, 0x3009, 0x1}) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c002, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 00:35:38 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x60a, 0x3, [0x4, 0x9, 0x4]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x7, 0x10}, &(0x7f0000000180)=0xc) [ 696.558731] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 696.673389] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:38 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2000000000, 0x9, 0x6, 0x5, 0x0, 0xfffffffffffffffd, 0x6, {0x0, @in={{0x2, 0x4e22}}, 0x8, 0x80000000, 0x6, 0x7fffffff, 0x7ff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x30, @ipv4={[], [], @broadcast}, 0x20}}, 0x80, 0x4032}, &(0x7f0000000280)=0x90) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108011, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 696.882524] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:35:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6400000000000000) 00:35:38 executing program 3: mbind(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) rt_sigtimedwait(&(0x7f0000000000)={0x6}, &(0x7f0000000140), &(0x7f0000000180), 0x8) get_mempolicy(&(0x7f0000000080), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r1 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x8003, 0x45) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x6, 0x8) r2 = semget(0x0, 0x3, 0x2) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000000100)=""/50) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000240)=""/245, &(0x7f0000000340)=0xf5) [ 697.156820] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:38 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r2, 0x1, 0xe8, "3b66d7f8a1a9f7aa928cfc5e14c107c123137fdc9ef1fbfd8bc3762ac790a367fd3d7c8e23fecaf4e802fd7ebbef55d24b050f8101e50db31b83c5b25d292215a90862084c70ebf7545a5b96bde99ad3be201451ab3cac32b785f634d5a1d6d145af71564d3f55f3b76fc34b621aaf19e54f8df8133a8ace99d9e7d2845fb00ef4bee9a2909910ad4d020dc9f6a0cf19fc6a7e491d075f6136a6e014416ddee8cbe051e58abbbea81456b443064793c89affa6f8329d0898bc3c2c829c1762651260669c63c4edac819b599edb34181747bd0ec58fe8e283fc5d153b3f46750b4014bf72ba30d773"}, 0xf0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1f}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x34}}, 0x80) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 697.268050] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, {r1, r2/1000+10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "fc060184"}, 0x0, 0x0, @offset, 0x4}) 00:35:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c01e, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 00:35:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x513c, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0x2, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:39 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:39 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 697.628051] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104005, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f00000001c0)="d2d53dc30795146f62fd842eb54d86fab0a118a2f47f0972aa73e0bd7b11748e0c2a5932071d045677f0dce8be1f1d0e47fff9bcd36e549b2ebecface519ee21e040a7169be7316e735707daee6dcc66c4988d749532acc7c13d079a502f34", 0x5f) 00:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 00:35:39 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0xff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:39 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB='debug_want_extra_isize&0xffffffffffffffe1,\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 00:35:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:39 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f0000170000/0x2000)=nil, 0x3) 00:35:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 00:35:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 698.162104] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:39 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x100000000000, 0x2, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xfff, &(0x7f0000040000/0x4000)=nil, 0x20002) [ 698.271763] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:39 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x7, 0x2020) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x42000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @local}}, [0x400, 0x9, 0x200, 0x6, 0x7, 0xffffffff, 0x3, 0x9, 0x120000000000000, 0x7, 0x8001, 0x20, 0x8, 0x2, 0x3]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x4, 0x5c, "513020e88ad8b1fdfc447fbedf8ba89d352aecef406d666c854ea842f7965d8639a0beb6f99d269a5a58fb343b1c8e4d333720560de6eb7934df7cb06996f11eaa08956c08e71bd894f20afdbb492994259317a81efa44bd1b730fd2"}, 0x64) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xa2, 0x38804) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x642, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x7ff, 0x2, 0x0) 00:35:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104016, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 00:35:40 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x80000000, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0xfffffffffffffffd, @offset, 0x4}) r1 = socket$inet(0x2, 0x8000a, 0x1000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @rand_addr=0x1, 0xffffffff, 0xffffffff, @mac=@remote, {[0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x10001, 0x9, 0x3, 0x1, 0x9, 0x10001, 'irlan0\x00', 'ifb0\x00', {0xff}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @remote, @broadcast, 0x8, 0xffffffff}}}, {{@arp={@rand_addr=0x1000, @rand_addr=0x1, 0xffffffff, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff]}, 0x88b, 0x8, 0x5, 0x2, 0x8, 0x8, 'veth0_to_bond\x00', 'bond_slave_1\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @multicast1, 0x1, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x80000001, 0xd0}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r2, &(0x7f00000006c0), 0x1000) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x80000, 0x0) 00:35:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)=[0x4, 0x10000]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) [ 698.705916] Unknown ioctl 35111 [ 698.726879] Unknown ioctl 35111 00:35:40 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x40008000, &(0x7f0000527ff8), 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x103800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="00012cbd7000fddbdf25070000004800010014000300000000000000000000000000000000010800090037000000080009003e00000008000b0073697000080004004e210000080009007c00000008000600776c6300"], 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x2, 0x748fe43597cdf051, "670f76da7fea2b6e891b2c4860d4dfb456a33275b15a466e", {0x7ff, 0x1ca62975}, 0x400}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x100) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6fb1a253) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0xfffffffffffffc01) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000001c0)=0x8001) pkey_mprotect(&(0x7f000018b000/0x2000)=nil, 0x2000, 0x2000001, r2) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x9) 00:35:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100015, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2000fff, &(0x7f0000000280)=ANY=[@ANYBLOB="2758c9417dc767d18c869ebcd04000fa35a8da41fb67989b2e8a6efacbe9b0fa70ff8f11b51da1a61ff58a901ac13bc6f39268", @ANYRES16]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:40 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xffffffffffffff7f}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x1}}], [{@fowner_lt={'fowner<', r1}}]}) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) prlimit64(r2, 0x6, &(0x7f00000001c0)={0x4d5d, 0x1}, &(0x7f0000000200)) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x1000, &(0x7f0000955000/0x1000)=nil, 0x2) 00:35:40 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x4, 0x9, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c016, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x480) 00:35:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433f6", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) socketpair(0x2, 0x6, 0x25f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fff7f5000069a2f8ff000000b7b0a3"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0x224) r4 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) preadv(r2, &(0x7f0000003640)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000240)=""/200, 0xc8}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/233, 0xe9}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/45, 0x2d}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/193, 0xc1}, {&(0x7f0000003580)=""/148, 0x94}], 0xa, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000003800)={'HL\x00'}, &(0x7f0000003840)=0x1e) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0xf593, 0x2, 0x2, 0xff, 0xfff}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000003740)={0x800, 0x2, [], {0x0, @reserved}}) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000003900)=""/167, &(0x7f0000003700)=0xa7) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000038c0)={0x4003, 0x100000}) 00:35:41 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x1000000) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xd8, 0x2000) setns(r0, 0x30000000) 00:35:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7e0f0000) 00:35:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108004, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743397", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:41 executing program 3: mbind(&(0x7f000068a000/0x6000)=nil, 0x6000, 0x4000, &(0x7f0000000080), 0xe223, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100016, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 00:35:41 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x12d) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:41 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x5, 0x4}, {0x80000001, 0xfb}, {0x2}, {0x8001, 0xfffffffffffffffe}, {0x3019fa43, 0x6}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:42 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0x400000000000884}, 0xffffffffffffff67) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10000b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:42 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') get_mempolicy(&(0x7f0000000100), &(0x7f0000000040), 0xfff, &(0x7f00009ac000/0x2000)=nil, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x18) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$getregs(0xe, r1, 0x5, &(0x7f0000000200)=""/13) 00:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 00:35:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x8) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x800) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:42 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80800, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2000, 0x0) 00:35:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108016, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 00:35:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x3, 0x6}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x9, "9648beb244f89d3cf7ff90b3cb931f66fde79abc36c677a95bd7bc9448bbd03e", 0x3, 0x1}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x80}) 00:35:42 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x850, [0x0, 0x20000100, 0x20000228, 0x20000258], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xf7, 'vlan0\x00', 'team_slave_0\x00', 'syz_tun\x00', 'veth0_to_bridge\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xb0, 0xf8, [@connbytes={'connbytes\x00', 0x18, {{0x2, 0x5}}}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"75648f5c13d118cb534fd3dfe18f114c64390a83d14e504d9fed9c6ae2f7"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x1f, 0x60, 0x8afd, 'yam0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @random="e65ddc2d6454", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x21}, [0x0, 0x0, 0xff, 0xff], 0x2a8, 0x350, 0x3c8, [@bpf0={'bpf\x00', 0x210, {{0x1a, [{0x9, 0x0, 0x1, 0x19a}, {0x6, 0x9, 0x0, 0x6}, {0x3f, 0x214, 0x3, 0x82ae}, {0xff, 0xf29, 0xffa9dd0, 0x9}, {0x6fdb91be, 0xfff, 0x8, 0x8}, {0x2, 0x4, 0x100, 0x4}, {0x3e, 0x3ff, 0x0, 0x1}, {0x3, 0xffffffffffffffff, 0x2, 0x7}, {0x2, 0x3f, 0x9, 0x7}, {0x2, 0xfdc, 0x3, 0x3}, {0x1, 0x5, 0x5, 0x2}, {0x2, 0x81, 0x7f, 0x304}, {0x7fff, 0x8, 0xeff, 0x2}, {0x101, 0x3, 0x1f, 0x6}, {0xec, 0xfd, 0xc476, 0x2}, {0x7, 0x0, 0x2}, {0x2, 0x1, 0x80000001, 0x81}, {0x3, 0x2, 0x9, 0x3}, {0x1, 0x4, 0x3, 0x8}, {0x0, 0x3f61, 0x401}, {0x2, 0x6, 0x3, 0x3}, {0x9, 0x1, 0x7, 0x5}, {0x20, 0xfffffffffffff35a, 0x100, 0x1}, {0x1f, 0x9, 0x10001, 0x1}, {0x9, 0x5, 0x3f6e636d}, {0x7fffffff, 0x4, 0x3ff, 0x5}, {0x9, 0x8, 0xfffffffffffffffd, 0xffffffffffff7f0f}, {0x7, 0x3f, 0x2, 0x2}, {0x96d, 0x4, 0x7, 0x9}, {0xff, 0x9, 0x3, 0x41bf}, {0x2, 0x2, 0x6, 0x6}, {0x299078d7, 0x10001, 0x4, 0x20}, {0x1f, 0x481, 0x3017, 0x1}, {0x401, 0x2, 0xfffffffffffffe01, 0x1}, {0x2bf, 0x61d, 0x3, 0xffff}, {0xe97, 0x0, 0x7, 0x200}, {0x1f, 0x1, 0x4, 0x6f3}, {0x4, 0x49f4, 0x3, 0x5}, {0x8001, 0x4, 0xcdc, 0x4}, {0x1, 0x8, 0x2, 0xfffffffffffffffa}, {0x10, 0x8, 0x1, 0x7}, {0x8000, 0xffff, 0x8, 0x7}, {0xfffffffffffffffa, 0x7, 0xe3b, 0xab5}, {0xb1a, 0x5, 0x7fffffff, 0x6}, {0x9, 0x6, 0x4, 0x6}, {0x1, 0x7, 0x401, 0x7f}, {0x7, 0x4, 0x1ff}, {0x800, 0x7, 0x64f8, 0x1}, {0x0, 0x1, 0x7, 0x81bf}, {0x7, 0x400, 0x9, 0x308c}, {0x6, 0x9, 0x3, 0xfff}, {0x400, 0x5, 0x75b, 0x1}, {0x8, 0x8, 0x9}, {0x40, 0x3, 0xd9d2, 0x7ff}, {0x80000001, 0xfe, 0x8, 0x3}, {0xba, 0x3, 0x5, 0x2}, {0x81, 0x10000, 0x4, 0x3}, {0x1, 0x2, 0x6, 0x9}, {0x101, 0x6, 0x9, 0x8}, {0x2, 0x6, 0x6, 0xf38}, {0x800, 0x4, 0x3, 0x8}, {0x1000, 0x3, 0x8, 0x1}, {0x274f, 0x10000, 0x7, 0x6}, {0x9, 0x3, 0xffffffffffffff28, 0x1}], 0x6}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x9, 0x5, 0x1, 0x0, "96650d5f78991a799241c7e285eea75bf2b06c9aad3813048ed53b59d8ed5667db1ddddb0ce352013a09fe4b8889e99043d69588e700d34c891103fe9aaaffe5"}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x100000000, 0x2b, 0x7af, 0x0, 0x0, "d312747d6979a95fb905e5bf09a58aa83dd27a7ff6193808ecb8c63dd99ec303555be0885c86656f753f091568267098a345090c89d3399e36979c2323fbe8ee"}}}}, {{{0xd, 0x24, 0xb, 'ip_vti0\x00', 'veth1\x00', 'ip6gretap0\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff], 0xe0, 0xe0, 0x110, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x6, 0x1}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x2, 0x6008, 0x2}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x43, 0x10, 'bpq0\x00', 'vcan0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', @dev={[], 0x17}, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0xc}, [0xff, 0xff, 0x0, 0x0, 0xff], 0xf8, 0x170, 0x1c0, [@mark_m={'mark_m\x00', 0x18, {{0xc2, 0x3ff, 0x3}}}, @limit={'limit\x00', 0x20, {{0x8, 0x101, 0x5, 0x9, 0x0, 0x33}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x8, 0x9, 0x1, 0x0, "9b7c1b5022ffb427fd9e766315165f7c6c71508bb776831cb3039cda4c225d8ff2d6726a0c75485c55b2fa99f6da22b78e6bb6fbbad6d290b964b266680a4983"}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x80, 'syz0\x00', 0x86c7}}}}]}]}, 0x8c8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:42 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100017, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x19) [ 701.251610] EXT4-fs: 11 callbacks suppressed [ 701.251622] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:42 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = getuid() ioprio_set$uid(0x3, r0, 0x1) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x22000) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x1) r0 = memfd_create(&(0x7f0000000300)='/]^-proccpuset@&\'@nodev/ppp0\\self\x00', 0x1) write$P9_RXATTRCREATE(r0, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/196) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000002c0)) [ 701.344269] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x108013, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff) 00:35:43 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x208000, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r1 = shmget$private(0x0, 0x3000, 0x100, &(0x7f000098f000/0x3000)=nil) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x4) shmctl$SHM_LOCK(r1, 0xb) mmap(&(0x7f0000ac2000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 00:35:43 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100000001, 0xc0000) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x20000000, @offset, 0x4}) write$P9_RLOCK(r0, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x100) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x3f, 0x570, 0x1, 0x1, 0x2, 0x5, 0x1, 0xffffffff, 0x2, 0x36db, 0xe85, 0x8, 0x6, 0x8, 0x8, 0x8}}) 00:35:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) accept(r0, &(0x7f00000001c0)=@ax25, &(0x7f0000000240)=0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d307866c960b9fa24666666666666666666666666"]) mq_timedsend(r0, &(0x7f0000000280)="5c5e30ec40ccc4404aa348ed1dff4bb71300e1b169a57af68948185d00b1f7e61517bb0ee0f5ea794596ad33d476151c0037af81b853d7982e736143fa8de47c7906e901924b7f912fc22dd9966e7fa4da30d1d07a00ffd2d8adcb84035f6d928d60b3e04604a31c6c7082cfdaba782a51d35033087d10eafdce0bc6dac4b07e96640e51ff5143f97c551d2641551aa5af5c3fbf47a2c1a4173e317cbbcbfc4dc234ff939e5034be01b195cd620c1ffc03709e6aa194aab8d27e92401bb9dd0881e439fdb29b0cdca6c1a2c4efc007b29808c008dff17f99b2419fa4d95df6684e6eedebb34dfe9dafe3de53eab88487bfe078cde47fa7fb9e0101445d45de069e6f4994cb7560cb53e8b3e63eba8f8f6b5a736f6ef8e40086d45fbec178748b92b47e2e5586691276a55015de4c8b4daedc5014b20e1e4966c39410ae89ca4be5d1702a3d499f0a0ff6a87010e2980a71bea8ac4496fc26aa7bebd3334f8df918c129652d8111f944234f111151c153e4ed87430565edf53dfa7b0772c75761d5b68eaea667072077fa7fcf41270c78e290a70588083159756b04ad216d7ed5c1095815953c1cb6a468429b89c7f062e5908dd5eb886b5b9cf07c7891cc256ca293de0efe592493380992c868ce09fa21dc7b0f3301e17a807d0193188f1ebed7f23c914cb3bc42bcfce42168a634d72f51a7e61d5b0effa2203dee459f466128af0b2907fc1bc708446ecec9146491f3cca0602174f4c9a4d65aad861fc610b1b86824ed0e757ec5e9b2541c8f99570a839ce17bf8c54d61b8daebf8bfeb763beba60d80e7b98de28a7d5e716784eec3a9d403523157e67a15311f5c0795f469a2aae87809d746c9f26808d27f07a1faf973920aa7789a425d8150c30838d76aa0fc6739efdf328beb2d507e87e45798843747027e003593d93d7a5d25a3857ecb9239500899601ca3459b1ba012580593dad315950ff56470ed45fbf65a7dc39971d4d98fa4d8cc1fc056320af77640f3c6e68b0e44226144cf6c8c184c9f5e2f2e7a6076fb5ed09da342e83335cd1a16b183330d58d380ee78a0ed64f3f60b2ee5463751190fb137ee9ffb659b4ad2c719adbeb2b4ee469b848a88a71ce6752cca52fc2d519a8b469b496d8ed25e1972c148166da828c0658e8bb112f8e7c6f86f4f2e79967430400cc4a47d47aa56b3b98a8c28e3588fe3cfdba44f6e235e0c3ea078b3fcaacf2efb6fd9ec96014edc1119e15d0a5e1b29b12a81460a9a557828c81874baef4093725f9c4e55e7b3bab5ae76573945f620fbdcda48d3ca2908af7491a189102b3b494d5df53015442677d7d04d2e43db087678eba8992a192ef90754268f5319b481fe97bd493e6a4bdc7639c785e1d34727321e896bcc2dcea16d4e922ebb1ce114119498902e300535b78291cf70c9d54bc4b06608f6d7732b47c050c4fc3cc2890267ddc7d9879904d0cea3adb6ff2eb07f6c21d13ddeb0d51706e345ecf7d863ec5892a13dc3f13cfd54dea8d1188cd9b4d98c4da95155030dfbd2af6424a486f631e5ea27396edf8cab3d7938956e2f5263ebdf705961ddc086a8efeb9dfeb298ef09e162effe6d60156c7ca0812adb828fa0fd47bab700ff2756dbcf48cd7dcdb91a9e151ef259a3c1dec21ba81a7e6b1f87c490d35ac7359630e51bd0737f6c445e379674fd0b01a5e88803255d5ba654f3ea99b7ef0ff0e0a794f836431148f7f24993248dc003afccc1d1b09a044506d094b3de66b3156618f911cc0197a5ba03e103516415a3eb4fc8c294595c7137381e0efac23f85bf1bf2ec130e706665c2bf0d8ab14641dccf46286d290884f9c15a8b72f86ddd60737c7ad5bf84e28a63981130a49760264a05a631c745f005a431ff6df16b9d734f3c796fbccfc2e70f5a67c002d9371b54a630529d44745b25dcf5561eb517dec54c2a70830d2ab7fe35b137730f9b723a96368721883a3f0bef578eb9516a8e660708e71d73491162ff16b97cff166cd07f9b34d6592fe0b202640e8d41881c5753f25bb4de23e966321b448ce4545e798874ff9f4e23bcb28195a3b29d84b4a293573221cd3592ebf53875c808f04dea06af21e86d928f028c9f0c4c55d97869bb016423f9a0935cb7486e9315296d9f5ef032c8dd71ee8dcd0a0c00d9a745755ff4fedda7b967674d623571990fd3ed5fcdf48a875b0effedd93b83b89b686b235fdcef279f414300c5d74f6fa7a5e5554fc1fcf2a36cf530c5e0d212e6f25506218845d8da8896d36205a2a8ed2f43bf064eba817f28f00631dbec499987df51e2f3dc9fab5123fe638f5aef84ba8c7b4b5820037a4b893c14620c8a157eb8278e0fea0ee0cce148b248cbb7a54837382094c0d14dd55e0b506bbd8afbe91c35a33fbbcd8a15cada3cd3ed1aedc59690e8618a07420fc8d68b7d214d6bfd4d652573b1383d2c9d1571941012b3f0314315810da45dd68f33aff076c8304628ba4e7d9fb627ad2d17ab9166ef16b73a84631ce38f182858ec8aa235c9ab5a53ba2f63b13421d02523410817017f8fcd7885515a83fbac5101055144627ab767e5961105d27f4e58931266fc876767293cd4fae0342e70d6f7de2c8a65d5c09ff7225059a2aca64ef88229f576fd35ba189a7be4b71012a7a5cd25442868092130d315be20e642e7fe90e3222d2669ce07be0bfb61996dacae715cfc3850f73606500bdd038ddee49a6db8fa6cb160835f585554da1484fee1b5a4b3682af485b0a7dc6482b95c2fc6cc5245f4a54f904d8741842f28aff1c0315b8804f9b212c0006c6fb5bf40447a0efe8cbcc0a59384ec47fbec78491cf5a32ae57aa119f8392a32f557b5bfd5a5ed2cef8d3400c6c4ef25d6ce96d9af922538d3ef0c6e0a2de018fa07787f5a733017868a2725e2c8bacfb2d5f1d451bac7f4a69bb6212325aba71e9016e7a28a77ce5a34b065bd17077e7f986181dbf79f5ebbd5ffd1222ba1f7f381c78a271e657242b4d2741e8f29ea2ecb903974580482039dbb7395ae1678229d1f78600ada3fbf54fb5568ef245d9c1a2fe530c13a139cbd95918c2ee4ad339ba3dc6d7285c0cba3dd364c86c84dfe806f830ea97a40cae05f0666a5e79e2e2e63aa5761e6584da1976eb48bfe625de4aba96261a1b89cdf7c85a1724064e12f814cae554f8c4b0cbf852e5e192070e901487d59dd1a89a23b78cc2293d756dbb95a91ce3d6fe28bc3d85218ceeb03432c14cb2511aab6eb7751356a03aaf260e361b4eb661353c0b4a3fef38e6b203d164156e6f05265f187758a083b6b07ef018ee9c24fd707598ce76538a7b84b7b66a51b527aee968b7bd91f0c94a634a6458f998688054ed28d3a55864885860ca92076b2c09b3cee0e262f4ef2da1f509bb55db5611c84822c89ec1b0071fc1e4a7079655c1ea1390b633bfe012a301c6987784227369a0424bfce6028c5e1610b79d34c9f1025a1647c2d6ed621efaa27bd7c90d270b6c8161a1e0120cb563e410b4f25862b80b5aab99e87a0bd82432793a8f245c4e5c3484a8d5f7e3bc57a9d2dfa1fb14cc49b04f58c7f69f724fdc7e5e3eb11d8873b02bfd82577e8b16a60b83b4773f1d70c7f4888f9f4336dbc9f5cda9778579f5c3b079ebdab87da1b10d522e546ee184c73c663fe60fd20df7d5bbb64e57c0f25971bfa7750365880381d838ded3452a87384218f6a9c10013a3b4b087e6a7bcb8b419d0f326a75cb80f422bfbf5bf45b409867369f438cff8b0493a7ca47256413f1eee91da4b01024ed7024aa07b83ba44fae97c31e011205ecfaf133b652519ec97b437d80c3929e447f17a1e30c9ad547ea70571b46a9eb339738bfe1c4f816820c565905ec80e49b168113d50d713bacc83579426975b6a115296445807c0b12a8c3e53dd8b2295754e206e1817b54d478720cb1d768560aa080e07df0a2d1507b54cc68779481d58e5d2bdcb8e6426964bfc4a6171515b81922a0c0926f7b33d3875c5217196602be7c4f15361be2dc7ade228db75b67bf2a717191fbd7d2a1257d1fd0e72228fbb4997e6e1e4a9e643d8d4ea71212dacaecc1fccfbf1580c59def7a6edf3d1505615cb33555f31cc1aba1b924cb592d34e088d3131ca9fe3e8cf6a1bf80a240e2ea84fa2f39acda9efa2a552494b19f0eafbffcb2604422098855500e9a67b7203e75dfca41ce2bbed60fe9b227082237cb081defb59ad42bce33f5de28f0c962e658d3fbd0d31e45d0fe31795587354151779d98583afa27c8c8a67561b4e630077147067f8be04611aaee1659423aa2997b19a0e5a63a2334a037ee12e2e129573f90051f541fffbf5275bc129f51fd6661cee1a5cf00606a858a1be5582064dda04e20753c2819bb7345de953eac0ff5034035d87e66703bf81ae707558962dfdcbe362dffcd5e208f7443ceae070be6c67106aa2109768ab476ff1272ca15125fb2d4dc3f5e09bf9223e82b7f99ef9dd9b3529290fabb7f57289440dc2e4f1a2776eb5f8f70623decf4c29efefefc46cf010955d0c7d4154b60aea5cdcf229c9df44e5ad3c94399f2f26010d4a30329bddf5a95cd0fc8cd087a5e7ea7fd44f78a63114bf5333c616d7682deb4f45d0ab19ff960e3c40c2feea3e1897a74a666fc7f55d3fc8aa9bf8be7a78766a0e1213b289a581e555b8a8f2ab1a9f786b9b93a5e253bbaed25938cbc7e97fd167962162055fd35d72b561957623df73a687e7a37dc53e17cc996e3c8f4919cfa358e41e5ce9d804fd1dca1b11d91bf9501f1fbe4c1b02d52dfe248a9f1505e5f29e3bf5aaed9ff5049b2edf7ecd74f84966912a22aecec8a6e364e5b8d15272ae438b2204444577331901be43a029182586cecefe96e746d749aa1e4e0f0a89c59c08bb972c3323195df5cbddbe5c6f9b296c53e2054f435056263f272c07f98bbe4996db464db9966331460d29d25da045fddf2344db18fbb69872d45b7abdcddccca9d80bb4a33bf32032cf6251e96dee104e0d9a53a82bf36841338932888246562aedf9af60512ff0f9a810f3f87df5600056a6883dc2c6a734151b9cb2f52c1d72a13c00fe5bc58896be46e605ffcd13612f0281b7aa82a8892adea72388ce01b138f164d0944923d5929a877cc01a7d647655a7dc7607bcab70a5fcb612f7d0a9cca67ea5187801936bbd43288b66873c57903f9fe109c28aa098b294cebf837f347faed4df5f3c16a40e6358c078486d396816c712fa5d6fa7a79afa0775bac21c768d5e4a86cb488ec357a0a7b367fc2e6719191522454a08b89edd2e07807cbe8415d6bbfb9d96305e58b95aa1b966d4af3c2e558f956fd8b52371577dd132f84c5486d0e13921c6e22e6faf70443b6fd102bac70ac26c6cbf4231bddaee20d36a96d0f980a9732b806634b25c25ab109b363399f05f16faa56b242b19d365b9a38784baa34e4d2c0f9b70f27dd25e87509f34b4729ce0c499963be69ad712f72d4ed28a996ce6a1c275f199f885f71e78ba1f7c8cf7ae4e1904959ee3ccf71a083afd951f0a67c6002e6841b6adc30d7855510e5133c97cdb9eaabeacd89c9c3aeda255529f38ae701c692cb662f14462976b6e3d8bcb5fbdde06b1a496a547017d03e4dd056f38b390fb09273406dd2f5bab4c6f016a6d94b95a3ee3b902d9ce5c1da433f1b4078db0d833bf21b31b8d4cccca10e1566782d0f6fcd5c3bdbb1a267f47673dd91ff1dd48f8164cdfd9ef932bc07aff7720c16be3fbb83beb57a3042c08ccd6901ab91edd6b1a2ec02", 0x1000, 0x9, &(0x7f0000001280)={0x0, 0x989680}) 00:35:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffc, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) mbind(&(0x7f00003e2000/0x1000)=nil, 0x1000, 0x8003, &(0x7f00000001c0)=0xfffffffffffffffd, 0xd, 0xa) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x20, "caaea30ef8e7a0f17a4582f02aee49016428648c68871a1a5a79e118a74c8a1b", 0x2, 0x1}) 00:35:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c001, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 701.816736] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 701.856028] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xfÉ`¹ú$ffffffffffff" or missing value 00:35:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0xb1, 0x6, 0x1, 0x2, 0x80, 0xffffffffffff0e46, 0x3, 0xfffffffffffffff8, 0x4, 0x8, 0x5, 0xffffffff, 0x9, 0x77d, 0x1, 0x1f}}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/165) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x10000, &(0x7f000049d000/0x2000)=nil, 0x3) msync(&(0x7f000041e000/0x3000)=nil, 0x3000, 0x4) 00:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 00:35:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd625, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x1, 0x400, 0x7, 0x0, 0x3e3, 0xc33}, 0x6}, 0xa) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 702.024277] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xfÉ`¹ú$ffffffffffff" or missing value 00:35:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8f6aa94cc734b432622a8a6bd694dcf27aa5a3bf3db27e4a55c431682f429f6e8e4ad5ad57ac5f2ea906fe44b0837f02363e0cdd91b3f7d769fbf4211829b0ee4139d92360dc44c532f8352c313845f294eff0e76b11686e7f21062e18e67c21df7af2df29824fddbba0755a395272e779be2a9432ba492032e55d73a9e112f190cfaeeede31b918886153569a3e", 0x8e, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000340)='trusted\x00', &(0x7f0000000300)='debug_want_extra_isize') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001004, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB='debug_want_extffffffffffffe1,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) [ 702.114512] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:43 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ff9000/0x5000)=nil, 0x1) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) [ 702.213904] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x8004) 00:35:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433f8", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c006, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 702.411792] EXT4-fs (sda1): Unrecognized mount option "debug_want_extffffffffffffe1" or missing value 00:35:44 executing program 3: getcwd(&(0x7f0000000080)=""/223, 0xdf) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) gettid() lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x0, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) semget$private(0x0, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=""/172, 0xac) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000340)=""/113) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x12292125}, 0x8) creat(&(0x7f0000000a00)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r2 = gettid() wait4(0x0, &(0x7f0000000100), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, '\x00', 0x8}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x5}, 0x0, 0xd6f, 0x8, {0x8, 0xfff}, 0x8}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) [ 702.611094] EXT4-fs (sda1): Unrecognized mount option "debug_want_extffffffffffffe1" or missing value 00:35:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) write$input_event(r1, &(0x7f0000000080)={{0x77359400}, 0x17, 0xb5b1, 0x8}, 0x18) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) 00:35:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) open$dir(&(0x7f00000003c0)='./file0\x00', 0x8003, 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfffffffffffffff7, 0x400) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000240)={0x5, 0x100000000}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x3, 0x400) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)=0x9a, 0x4) [ 702.711654] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100005, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:44 executing program 3: mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x2000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8000, &(0x7f0000000080)=0x2, 0x2, 0x2) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:44 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xfffffffffffffffb, &(0x7f00003ce000/0x1000)=nil, 0x2) 00:35:44 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c01d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 00:35:45 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x50040, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000001c0)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b680)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000002e00)=""/205, 0xcd}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/200, 0xc8}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/246, 0xf6}, {&(0x7f0000004200)=""/82, 0x52}, {&(0x7f0000004280)=""/207, 0xcf}, {&(0x7f0000004380)=""/112, 0x70}, {&(0x7f0000004400)=""/4096, 0x1000}], 0x9, &(0x7f00000054c0)=""/79, 0x4f, 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f0000005540)=""/238, 0xee}, {&(0x7f0000005640)=""/210, 0xd2}, {&(0x7f0000005740)=""/221, 0xdd}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/99, 0x63}, {&(0x7f00000068c0)=""/241, 0xf1}, {&(0x7f00000069c0)=""/150, 0x96}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/4096, 0x1000}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0xa, &(0x7f0000009b40)=""/39, 0x27, 0x401}, 0xf0}, {{&(0x7f0000009b80)=@l2, 0x80, &(0x7f0000009d80)=[{&(0x7f0000009c00)=""/99, 0x63}, {&(0x7f0000009c80)=""/223, 0xdf}], 0x2, 0x0, 0x0, 0x8}, 0x8000}, {{&(0x7f0000009dc0)=@generic, 0x80, &(0x7f000000b300)=[{&(0x7f0000009e40)=""/229, 0xe5}, {&(0x7f0000009f40)=""/200, 0xc8}, {&(0x7f000000a040)=""/14, 0xe}, {&(0x7f000000a080)=""/154, 0x9a}, {&(0x7f000000a140)=""/155, 0x9b}, {&(0x7f000000a200)=""/24, 0x18}, {&(0x7f000000a240)=""/62, 0x3e}, {&(0x7f000000a280)=""/92, 0x5c}, {&(0x7f000000a300)=""/4096, 0x1000}], 0x9, 0x0, 0x0, 0x7}}, {{&(0x7f000000b3c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000b640)=[{&(0x7f000000b440)=""/102, 0x66}, {&(0x7f000000b4c0)=""/84, 0x54}, {&(0x7f000000b540)=""/38, 0x26}, {&(0x7f000000b580)=""/183, 0xb7}], 0x4, 0x0, 0x0, 0x2}, 0x7ff}], 0x5, 0x2001, &(0x7f000000b7c0)={0x77359400}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f000000b800), &(0x7f000000b840)=0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0xfff, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000100)=""/111, &(0x7f00000002c0)=0x392) sendto(r1, &(0x7f0000000480)="cb393704a8aaba31d161dc8ccf0700db43e34cab87b06880f3e3ad0e01d2f30b74a4e8285759d859705eddebd113cbff078def25953941cd529a4e5c693455872ce027b55f6d52136d15fe8e7c6b9b3d2bdc5bde72946644c7b90bba8ea81595d60232b8caffefc7d3390031514a7b1b6a80f2d89e8ac37d95c88d219cff833a1990566172c6371d754f55bce7f0200169b5b86b44fd2670eb33c22b6db375d7a1be31abbe27aafd80a94a45ddda40a3b8c6af90aae8379ee4cc1700000000000000000000000000000000", 0xcb, 0x20000080, &(0x7f0000000400)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) 00:35:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10400b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x11) 00:35:45 executing program 3: sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x100) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000180)="a34ca23955") ioctl$BLKTRACESTART(r0, 0x1274, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000011c0)={0x1, 0x0, [{0x10f000, 0x1000, &(0x7f00000001c0)=""/4096}]}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x80000000, &(0x7f00008f0000/0x4000)=nil, 0x4) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000012c0)={0x0, 0xbe, &(0x7f0000001200)="44d3c8262d231262d9c2438cffc2d75c46825d8ed7d08aaa34250a2f0362d4d914bcf2f8f623d46b4ad1c0faa6441ad47e842361af7306df72ff2b2a6b4977204d7f2827d768a223965aeb2090a70787d80ebea2a5ff4ad1864324c7157ec26557eaa59a41d8b1a00d518479c29b400273fa8dd4aa9b6f5c020ef95af058b94bbec6e4ddf79e33d419b325ecf9fc80aa01827e1e00443b1a07545e2c28f5a2c97109823f5812e3258236f20f1f5606c2d66cf6abd4bb7b2ed2853f0833fd"}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x440200, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @remote, 0x0}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002140)={'team0\x00', 0x0}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000380), &(0x7f0000000340)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002280)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000002380)={0x11, 0x0, 0x0}, &(0x7f00000023c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8042}, 0xc, &(0x7f0000002500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="000825bd7000fbdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="ac0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="38000600000000000000d664c324330000000000000065706f727400000000000000000000000000000000000000001208000000000000000008000400fe0c4c665d59449d6ffb990fd6e8c8fed65541f1352bdd06498aef133a267e5046b7a30fa3e6d47d0c9d72375798d166f33f545a2dc73974fd9d12bd0840414ebf452bc83737f032691a9c9318d89b337d8e708d4bce88b664088421c29b23ba0332f99165615882123c89f8f996704db21c04959fed6f3f1b6e", @ANYRES32=r6], 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x4001) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1c5202, 0x0) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000100)={0x0, r8}) 00:35:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c011, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x3f}, &(0x7f0000000240)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x4001, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000003c0)={0x9, 0xf004}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r1, 0x3, 0xf3, "5fab872c8ca25c049a7c1874332d1ad45f5ea7a0e92d5c6167f040f9911a5f50c02a9b588a2027a4cc3f62112f3e2a0f750668e18ae8e605d30021e6d0991c9fc16aeb26a9108b38ad42b2d830feee9aa676a1dd1d69cd4119a156af0eead3670d61b45c0d63aec1853fb95ce60bb0215057d522a9f88ff97bc8a6bcb3a72b36afdc84ddf0d3b52febb401549aab7fc09376e7ca253f3a84e41ead53e4825d07575651f3283986233d7253225dc881184b90117fca3696b2fd91fcac31eaac8cf0223825ffa68c6701c324461c7858f2db1110643ddc7f83d2f3bff9358dd07d865f1c3b54b33a0cf65458ca15957321a83dfa"}, 0xfb) 00:35:45 executing program 3: mbind(&(0x7f00009bd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 00:35:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) prctl$setendian(0x14, 0x0) 00:35:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104018, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:45 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x24201, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001ac0)={@dev, @dev, 0x0}, &(0x7f0000001b00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001b80)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000005780)={@dev, 0x0}, &(0x7f00000057c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000005800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005840)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005c00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005f00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000005ec0)={&(0x7f0000000300)=ANY=[@ANYBLOB="6a02198bdd47224c0000", @ANYRES16=r1, @ANYBLOB="300025bd7000fedbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="a401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004008100000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004001f00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000008000100", @ANYRES32=r7, @ANYBLOB="a800020064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000340004000400ff8a400000000000815601000000573900a504000000010000080c0000000300080907000000180ff7080200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400fb00000008000600", @ANYRES32=r8], 0x270}, 0x1, 0x0, 0x0, 0x24008004}, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 00:35:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) 00:35:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180)={0xe, 0xa, 0x401, 0x8001, 0xe2, "0297bab8c59de3fbb8cefce89c42d2c1a5cc9d3ac9a532a9b5c7698e4c7fbdecf1449ad459b928cf6cc7b399cb2ca1bf75419576312b59916858cd81897bbe1ef7e931ec803bf88f0a17dfcf53a10d17bb2dc47886e414706075fad08ecb72b637e5da445ad829c01f242d23e7efc2019a30289d0e537031ff9f9f441eae6b313953727278e492a3950d24e92aac44e5e7730c16b2bfde3060befeca655d2deca679924ad9001dec80f75fb7bfdc276de115b45a77420fd9f156196ceb94fda0aeedb5c364c715e6fcbd89b1a413396939199d03132a37b5ab0a6ac1cf38949b1603"}, 0xee) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x0, &(0x7f0000001480), 0x100020, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) 00:35:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, {r1, r2/1000+30000}, {0x0, 0x81, 0x0, 0x0, 0x0, 0x0, "b6e0567f"}, 0x0, 0x4000000000000000, @offset, 0x4}) 00:35:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x0, 0x1000}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x8, &(0x7f00009ad000/0x3000)=nil, 0x2) 00:35:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c00b, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) get_thread_area(&(0x7f0000000080)={0xfef8, 0x20000800, 0xffffffffffffffff, 0x10001, 0x10001, 0x1, 0x4, 0x78, 0x9, 0x6}) r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) 00:35:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 00:35:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000080)) 00:35:46 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) syz_mount_image$hfsplus(&(0x7f0000000680)='hfsplus\x00', &(0x7f00000006c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000840)=[{&(0x7f0000000700)="752a57bb1b53affc04f68bc816f43416818eb2b030cb81387158eb7079f84d7326d71f4b9f07dd63e5be7d4fd21912307f172a60005e09e43cdc100c2dd62d17ff8ee746a11cee00479100f102b59c09e222bbfde5bac10337", 0x59, 0x5}, {&(0x7f0000000780)="62e23a27329efb5896126e868e0d33f10c6bfded8b592a9bd31313c284bcb539bc7cf356351e607c2bf7bb42096b6781964efaf6c367470d4c96e84bf7483a1ddb702592de2516dda069bbb31a126fbdcdf22730fa4ddf69078de203bb774c558b04aaec629b4c52539ff5c28db66919e3fabdd89bc33598cb260377e4b8693ed07c4eae", 0x84, 0x800}], 0x100000, &(0x7f0000000880)={[{@session={'session', 0x3d, 0x101}}, {@nls={'nls', 0x3d, 'cp865'}}, {@type={'type', 0x3d, "3736d25a"}}, {@nobarrier='nobarrier'}, {@decompose='decompose'}], [{@subj_role={'subj_role', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'user_u'}}]}) r0 = geteuid() syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x3f, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="4d8a3f927889c0da19968d617b0b408e06a19edcbbddab333cc26cd3d6b9ad6563c7caae4c951815cff539292981a83acd84666fea06f98a700b58aa61d2b5d4", 0x40, 0x7}, {&(0x7f0000000240)="9d5414fe28bdec562c4489323e5eeff69f71e21d9be859875e0bcadeb2f11025aa755c45bc2caad204a4ef707927993f54d8be879800a3ece52ac7cd4a8c4364236a21533087cc32f26a417d7009441d4c", 0x51, 0xfffffffffffffc01}, {&(0x7f00000002c0)="c42a5ae76072ff67caaf508a26d0e1f4a0069efd67280e238666dd04b5bfef5ec55837a846d7e35189012a4467a955a12d2365514a0e2d0db9bc20c3852f31a983eb87bd079acd7117907d4e589a375da5248a6dcc9e363da4e03ac4b0bc8595ccc7b9f239f338997d1b1a904038cada0e8885198c6d5387ab2aaf641b666f27d1e93cb9885fdb6422fba71757e625dbfa0462cbe3d2fb391f1a0047361d67dcac87f19e5ef20be71a325f2fff98d6e4c780e340e54d552211e6c4ffbe18d111276c080421a055394bace8681673504f64b20caa39f4173c0fdf88", 0xdb, 0x28000}, {&(0x7f00000003c0)="f3d1bd308c09227b610add13f9b9cbc73bf42e8100228328da4aad9806f5f7ee588dadc8041b0afc92330a8db50885331021922494ee973f4c286b121d3e15f16e9928aec2cb858b70e7f943d037d11c3aea6c", 0x53, 0x3a4}, {&(0x7f0000000440)="43d6252f7a6feb0b84217df171d6aa3bcdc487dbf41bc5d1ce4f5975c67b4c11ff9ccd7ca58f8d5611cccec2516b724a8f2b81071ff0f6232ebf2dcaaa72e378129baf5042195df26cfae7f9b67d7282273441439b1546b0c9a6f4b0e8fcf863937bf3c9b45ed562443166356719f20710fd258cc2e1dfb7f322aa704c2316763f09a41bfee3e3848df1058ec5b970eee24ab3385e62c10d226595cd7a3a1afdb14825c008e95066396031931916", 0xae, 0xfffffffffffff001}], 0x2000000, &(0x7f0000000580)={[{@creator={'creator', 0x3d, "329cbb1c"}}, {@part={'part', 0x3d, 0xffffffff}}, {@type={'type', 0x3d, "65e5ed8d"}}, {@decompose='decompose'}, {@type={'type', 0x3d, "5a9dfde8"}}, {@creator={'creator', 0x3d, "857dd7e0"}}, {@decompose='decompose'}, {@session={'session', 0x3d, 0x2e}}, {@part={'part', 0x3d, 0x3f}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r0}}, {@subj_user={'subj_user', 0x3d, 'vboxnet1userself'}}]}) setxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'security.', 'type'}, &(0x7f0000000980)='cp865', 0x5, 0x3) 00:35:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100018, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x6, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x80000) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000380)=0x60, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000003c0)={0x0, r1, 0x7, 0x5, 0x9, 0x2f}) 00:35:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x65) 00:35:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "f6e0566f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x8, 0x103, 0x2, {0x3, 0x8, 0x1d7, 0x6}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0xf8, 0x2, 0x8001, 0x3f}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x4}}, 0x1000000000003, 0xc, 0x6, 0x98, 0x5}, &(0x7f00000003c0)=0x98) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x9, 0x6, 0x100000001}, 0xa) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x71) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x8) 00:35:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ptrace$cont(0xffffffffffffffff, r2, 0x7, 0x0) 00:35:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10c01a, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 00:35:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xc3) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x100000, &(0x7f0000002640)=ANY=[]) open(&(0x7f0000000100)='./file0\x00', 0x80, 0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:47 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x240080) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0x15, 0x2, 0x1}) msync(&(0x7f0000743000/0xf000)=nil, 0xf000, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x1) 00:35:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743305", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e23, @remote}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f00000001c0)={0x4, 0x2, 0x4, 0x0, {}, {0x2, 0x3, 0x9, 0x0, 0x0, 0x1, "d8e0567f"}, 0x0, 0x0, @offset, 0xfeb4}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x12000, 0x0) 00:35:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104012, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = dup(0xffffffffffffff9c) r1 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000001a40)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x9, &(0x7f0000001700)=[{&(0x7f00000002c0)="ea6a", 0x2, 0x10001}, {&(0x7f0000000300)="f99f4d9e37a703744b92ac971edd9793a165efa410dddce123063fc5ea13e372125c894629c7169aacfd119d2d0bb1d9762e031952d294418e7e93f3e0453b758a463299d0caf07f7a377b5763f9ea1d33abf1eaaf75490292d4cf4368aabd04a74cc563e0b16c75a498b472f41e31bde7b1f5cd7f4e50eb3121184d83dee3d2dd186784fde32b80eeee017721b16bd17516e3e6cf96fbdae1bc3d88aa3283488b9b8bdd4bff559bb2e4822588069dbdb208b638817c2a03f97d", 0xba, 0x7fffffff}, {&(0x7f00000003c0)="83b4cd01e0d76d58f4257da81f692629fde68b2c87321523e9cd7897ca47ef7a5631a0666238d1eb1908a7c8e1e545d1584740577eef72fc4ea7bfd69c865f6bd6c3d46ecdc7c84fc5da0476c6cc6825dcac6a9810df498037f149786ba7b5277461c517995d165c74e44a8f0f69ce9e93b19048ade9a7f3d4057519fe6f5f7afa618cef70b1b4117119f723dbdf45fa4dac3f88be72a16876a44363f1ab15aeac61fbcbd5073dc131deb5fc10a39d0e521949cb506f627050362ab6fde4eb29d986e88d21677f", 0xc7, 0x400}, {&(0x7f00000004c0)="7466a2084428657a967b51564c5394626cbb41ce32ac3ce43f2c04fc498f179a7cb15660fb38494d5b7ff1a8085ad041411afb3cb16c80736526966820b3", 0x3e, 0xff}, {&(0x7f0000000500)="5652d703813b7f968f8454221b4e7720eac0b7f00958fa3fc558525628f329420642bac16345ce06d31a6cc8ab23b27da144c38c02e1f38f1ceb657dd3bdda", 0x3f, 0x300}, {&(0x7f0000000540)="349dd7b48683d3c8b9efea7fb457d9d00f9ac2c46f003ed502153c7e9ed5f0bf5f42e14e5effac5194f1a86be1b30de7277ce4cc717d9845ef198f48b11c7a2de431f4b0b3d4511e3986533cd604579ababe8a3eddeedb4602ab45c2270e6d2ce3381a30e3774d80009e5ce7042d2ce7047bab1b2a1ca0fa73af0608528ee12fe50f3e5722837ca4bcde90666f89f8447f12e2044361067c7f4de9e908a495557a7b2e1dcc0594edbb427ab1ae90ba4f9ec1906be66dd284cef6430a6946381be5cf919a58e0eb56b7770343d5f652627d5f1b50fcfd0bb5a994f33a3994f3861c1057a7f2dbd7ab688e49587f164d843e559697cca4a0", 0xf7, 0x8d1}, {&(0x7f0000000640)="d0b8665eaa2b33110c6db2331846c8f51a28043bb899f7b18767824afc475426403a2827a7d22aef0bbd045f831bc117a68338cc4d72a8a03bb07e08681378beeb50539a3945e70bca1d050e7e84a009909c8dc0931dd1562acfcca77dba7f0e1b84a1d73a0537bae6f6d5d290dc0bbf94c862ddcd1e4055051375e6748ca6e166089b8bdcd0b16c8ca629e332d4db7c914fc6159425e41a6121f4571a9fa6f1e00eadd94a9ec8ae5e02e5faab41a4a794c4f96e3b67043ef16d31ae927be32925aa1e8c4eeda1459bd247a46591778f4b719adf814566ed32c95a90288bb5ce38a1e982a839f0f4d598ef83c9ab8e03ce67b7a32a242506e87ff260d9e78ec65951d348392513fb6131789297fea96882a8ab63b3ea8185e90feeeeb2afd54c4a3d4452b3d984b7687770da443b0cad7897631c50e9d86daacd21492e8aefdc846f2e5c7fcb13ed63c8b260fcf82f642369241174562bd715decd24ae75b83de1442211935bd6c040aa8423814dc919d1e0f3a21610074df66594abc24f3c4ea1e226628a1eb331fd71f529f35bb322c6337a182322c0cbfbd458455e5fb80c7141039b66b25e6b6e9df8f9afb559657b1feb9bb591a073f32129f467d825dcc2c5a871bbbc68a29ad9715edb7a805fd540d43a2c4860514ba325d685957687cda2931d5b2502447d9839e4886c0ac7b13de44b8925b93ddebfa194191e260931ec33bc3718df6881992e821b29854f56c437401abdf30a3f6b9abecbb3e379fa1c018b4f0aa1f9892ce4e540152c35679a39415e688219aaa3b105cdcb581d0420893ef4fc5267b6024c3797b2c945731c3bd3fc1506aefdd5ac5038b70a001c8ac8cf3ca8673744c711e56a766bd366e580dbaa8a0d5d28c2f4816ad6740a54fa089a744000120bfbc517c68467e2d1daaf74d532beefe27c7a5d3c6c1a9f731acdb35e0b2d8ae800e3d6cafe6849a8ff0196b83808893b3a4576b32ec375e91df626a0ed4b8769c8f3bad17398b9a525a37590fc116eb510c0e5ea815be66770ccb00bdeb5ecf8748757aa601207d694b827433f40636671f053832f5eebd55e172fe951d3173fc4b94dd6bdc6bbce2a5a6f243c57d1d5b248c1fdff52abf97450852dbb028edc8710004f42422eeb94fb82d1b6f7d4c3e3bd0d71f6e465d6511de27a4e5d58b19a267ab05cce2685bcc3b46219023ae6a863251e26782296466474f8101168e07567444ee2208da9c7ee7cb9bd2d504733b5c49540c3b510aa3834b52f4275d5999d39bd7783eca2b71659844dadaae02d44f3a1b660ec5100362e3fe92022b795dc76556cd03d09972b420a89e24368b625914c833c498ecb1095f28ff94933c05ec7c47d489556dcbf0d37a83b42edfd73b60a0dc2399ccc882d94432e0fdfaa39b3419ea4211ae189f0d2cba9b1c150bae6b6636d8349d92f1fdaa2abae015e6aa009dd94da0ac0faccc08ac5c63969b82125fb998880769c152c8cdef2ab4610233b7d5e27ebceaf7dce8d0d4e32015d9595c5c910d17eb257a8d3fb756dfcc7457a7bbd95a2bb9ca707348c3b17532e4099d766ff12b978fbcd428184d4142b7e4fa475cfe6cd867f32eb1b50d47a3333f7315b1aa9ab533d865bb7b77d2b18f6d9c1762b504aec969c3748ec19869e6b051695870c2bf60b55d6b464ad2c65dca56afbd4088dd3334446971df864e5152d606dedc8d16667ea71c1260a7a9c8f08b756a32e0ea6bb1fffec210b2841c99d38879c905e77344d37bb463db2153a3b71f094134c405d605333108b590876205c3d173be795e8fb005592b2a42784e51eac16834a70e857e22ce6e947d51ececd537df701e79aba0c112f8f2d238995beb53fad23ec2c123efa94026b2cfaa59664c598b87eba5b847a05c2b95808f5a8cda0a58aa6f596e93761e75e504b74d86793f3b9eb86f9da4ccbffd0a004fd5f92342a6d289d37241357361dd5287da14f6f433753b43b357af7d7e47b82753a6047aea52e24f47d307a9b3b3989ecbd264d7d6e2d67e5fa8ffa8740014fc7d33c1a44d0e0582558119b0d105284021e8d911a6d02cc4455ae779260a934f84ded16b5b64d202517c2085ac03e31d0cb6d674e67425cea6175c2bba961ff4120252954a7b7fc82fbe29b7482a5b7f19c5e42944a7b80468075eaa668d05de3f19946af67299f71dd43be48d736730721683ae193df6277502b5fa6480e999b1662a95ab70e1e43f54eff2d02e32d9757f7510b35508070404dda3e3c1f6e9849b87ea721a8518604353c567d9f0f6b632b1679d5a98098429738c052fe592909b37254ed86ab10bea18534b8f2c60097e712abc682552a1517bf9d464111a6dbc83b3ef3b421424883acf9357911473f4a32c560fcd6f8eff29e766280b305aa52c9081915349b7135a64db6809a262dd34fd3bdcbad9ba7dce5b0388ea12878ed735fa1ec35b75fa582f2c593a166546797c208f4d37cdccf403472b717f246f7bdb23afddf93324e8f495a146715d6a831554ab20cd337608fc7d95e4a22ec7067cf687dbfc6de9e6e4f8b7efdbe50df621816ce131133044e38e4673e2b5ec59749884fff6264723788e811abd123b3f207d1ec5c55fe3c8bb1423d1f9f87eb0b9e4c93b0d3a350d83447b240cad661f3663c09a351dc96e7e07d01842e1879af60eabd0163c428817f9570cc267c86aa733b8840b722ed30b257418784b5d6953697f3949324a91a2aca41e6a70ba161f4bcae10a6bc4d4666523e6fb914dfefbd6c5693bf2f50d9fcc7aef58c6d3e4683f3a00f0fe73c3577edbb7dfab962febcfc5a03d2affe120386610c4278e831abb255276a32577d666e4809dbc69b153df02de851ac566a7b6efca4d51993742cdfa1e2d9232dd5cf4aa9db3a51f1ec0236a3d764e4d26e9f1a5d6069af7e8ad4d235c115755630cef9c0764bac6794196536f42bd33c5e0e7715370a98c613fe8be43a61d8262de0eae852ccf64d0799bfcd6e58389ab00d56fa2ebbfdc9805519ccd931498ef64104a59531641d115b8fdc7b81959adebf17f109a696525a42404d34518e24cfc98e2e0be38926e0628259cb3606211a339685d9df7b07e1ca861864d4e1fee8564938d9305f8948839c0e3414dbf8a4c30662aad2e52b59c466edeed55768112cfa21d7ff3fdf9234099fb0cdb06c71ed6ab3bb14e1cb0dc53f528419ea6e9b58449708e70bb426245fd4976fedde51b3e07f8f4826f9617639c625d7444acdcdfc21024f28e39c8e42143d540fca7a8c4fe5d0090ea1c5aacee33f7e41ca83a72ebb85d95623dd2bc007ec20bbf848f6619a26cab243299d0d39b3d0fa1471d1c68f087e0256784efc6b786daf676f88f451fd297428a2524bcca0a6b8c762896ca11c1b2b6499e9d2d993b8cfb7de82bf0263e611c6352729a3edaf85e3d3c326561c686c2e9be3923faf98c4c6acb8db39002f967b2eb24edeafca7291d25d70b52460cb87a52d5d37ec0725ba3330098903b09253f0858d406010abc3d921c58a90c24c948c43826750b3fed9e8a69cc7485385e953cebd4a57d3bbe11fc92ff13870eb7701a5b8d4e6a9c30498669a2b3f13896ca8e3d2707a54bd3344a3f15038a42815b6cdcccd8654281e47957bf2ad6f8d6f66902e5123249144426847ccdf896b0c5dc204d1b6ee7c53cd09083afefec187cf8f81e8721f78395fb63e6a75ed66c88019caf68a5f27648fdfce6a642212768258f0de449b9a8536ba32d08b4f1a612bd9f52331857926677ce6cc0acc99b6386c1e94ee090e0086d743354d0f4ea6df9b5d1dcec0ece4f24ad85e61b52e802c27c7cca188bff1a696a02e05f77c9e15ed80bd36e864239f29579f7021294bdcbffa376935951cfb37d59fbb67cda3ae7f6109c1f5ab8a82f113ce312715a6d7cc90b7b9dfd7cea276d5a8abd179664cd52889805ef4d614b54e08d1b477cc4188bd1ca8c7a8ac5ae29f735b9f9dd1ef45f10785564d62f74a069c231ed082da1dbabba3debd394a42b652f1ec4e1fa37030de1fd4900231ac1c03e1c15578d19c1489eba05c18ac12a010220ab3e7ac2e64185860fdc9ec3f36ceb39ce7c73fbae0efcdceaaf4318b00d0ba8d05af04c56c2d3353661411869f02da9af0e00bf9bd35a2724ffccd96386ca660f076e1f9730bb5a90157f7e871690000537743edd410eec8d45db6b8d9e1dc630ca7cf2892403a50f02e7a9be79d577a201ff061b92064efb0c6ac0bca74ba9c86c335af988eef39ed749eba393885cc2e02cad8224eb847d87e4da8472f379e55b189690c40507da583867dafd5d7414da7199bb4d753f3efc733846b72689c3b1dfa9fc0a924ce82dbdc646ba224edf38d567d85511730192783bcd5965e6fb25cc65d850b6fa1b7a5e0e609fea677d6a1ee60ba88b2dab5b0cc619e5473cc38571e8a70fa32aea5f57e463ddf23ab775bca7f9fde6d1694426dde906f73dcb29d950c876744f6ecf28aad7eae3f47fc6b3f32169052c498a87d59537f8c45a64ea210cb73231ec51d05d6d0366b67e8bf0662e1e62a2de2600e3552e75766c9d3910de35f70152d643c84233e03eed98f00c007d7dbd4d627e8ac6c73ed72dc4bf8e684eaa6dd15184393d8d5415452be2f53448798fe39744be1f08648d4720e9d28f6f00fa42ccac92606a8e5661e82d95136adc90f6f4c1a27acb5cd53e062959959ebc0b8168ef08b24dc9492e818dcf5d629dfbaea7d12b103260af190a10cb7864746c3bb9b18978a07bd74158a2857143eea466f5a1cb58fb4cf20dd227716e93be6a6b1c9651a696f08eb997adfdba719c2da5a00d71dba997fc17c67a0bc862434bb788b8c737ab38d435f8cbb50c72a45012f373440006f9a8e679fdb70113564e3c6ca54995c3441e1be78ebb799b6148037722fa6e7f3411e4f94ee6a7b3a4628f6cfa0440406833e2e088d72fdb12e1b0a5ff03d54ddcb089dde546ced3a2b42e9e8ad88ae460ddd53e744b51b265df5d9e3ae7b007e3531ca34b8a35ff9319955305cbd4bf1879b4bb6fc7239e4b9e401e283a307e30bf10eedab6c9170feba3ee9e801c5032fed72d0c34fbabdda707fc399bb00de781a561dc77484c562cc2e89384bea89f338f45b7a2f063e8e1f42094460c6c2a513269ff3359864bc90caf6d8cc8b66f61cc8f6be2cee3d2fd56ee44ed18dd20c43099319a084cbe844b5366442c0de87724ed3e4260d9e554de2fc476209d922409f25ea405b37ccfda70f1e3d3fa6e67130550096f8c4101a93922bf3edd0017a38dc035bb2cc64b975b6b96d860b9eb87a19138d49e950da6a63ae30b377e335dcc31415d941a71b0d940c6eeb9425c873dd116afd40fec3eb664100083a8cb42cf5f80f283f452313dfba7eb26ce51ef0d1979a89892613fa6366afa5a357506fddc4dfd1a9f9e6483e66a7e20ad2e5800eaeb2436d45d4e127965474b2760c386ab7483a609af088c25771904132cbd985710bfc1cc39c407a6b29d2325d65479283702015e3baea0c2f4a08ac28c495fff12ae361742cdce41d848158bad67f5e901717aef545645e7072ad2165f45be589efc96385d3c2c8e76869cad018145a8b6a6d546110e9fb93d269c74e38cac87dfe7f467d3b57c3c5adf20fc7c493a76be9d1de6ac1e3f8ad9562f5bb9af418b7aa7574a6beb94cd4730605cc1b1f1ad69ab17ea4c865f6d728e340bb43c29813dc401e43d75242d40cde86228d674f4d22a06123c58d3fff9d354a1c4a2d17ad", 0x1000, 0x1}, {&(0x7f0000001640)="85a172f38b35b2df3c13d4cfb11de39ba86ab529e28558fd4fc19100c50345387bbb85ae1370c3d47b9bed6faf2fbc8faf449b8290c9f37d20d36f975574d4363e58f0", 0x43, 0xfffffffffffffff9}, {&(0x7f00000016c0)="2db619cc9d", 0x5, 0x4}], 0x200000, &(0x7f0000001a80)={[{@usrjquota='usrjquota'}, {@commit={'commit'}}], [{@euid_eq={'euid', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r3}}]}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000200)=0x4) creat(&(0x7f0000000100)='./file0\x00', 0x106) 00:35:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x64) 00:35:47 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) move_pages(r0, 0x1, &(0x7f0000000100)=[&(0x7f00007fa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x6) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200, 0x0) ftruncate(r1, 0x101) 00:35:47 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x101000, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x2, 0x8, 0x10000}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x40}, 0x28, 0x3) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x2, 0x0, 0xffffffffffffffc0, [], &(0x7f0000000100)=0x759}) 00:35:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:47 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x3, 0x0, {}, {0x0, 0x0, 0x0, 0x800000000, 0x0, 0x81, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0) symlinkat(&(0x7f0000000100)='\x00', r1, &(0x7f0000000200)='\x00') lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '/dev/video35\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x3) [ 706.059965] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 706.059965] 00:35:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x104000, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 00:35:47 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x10000) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000110000/0x4000)=nil, 0x3, 0x5, 0xb, &(0x7f00000c3000/0x3000)=nil, 0x8}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x401, 0x8001, 0x7fffffff, {0x77359400}, 0x7, 0xffff}) [ 706.305102] EXT4-fs: 19 callbacks suppressed [ 706.305114] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendto$unix(r0, &(0x7f00000001c0)="52d3592600b4d9a632ca3b676e39c42e0eb83c765eb85cf51e8f94528e771aee0340e33806cb86c4ad59e10205815a68add86f130c1beae7708014b2c4f752e268e545e6b07bb658b933ed6e36c4542730735f5d2af634334eb00bac10ac054ec66c85fc24aa1c8191cb5be2995fbe496d122803381bd39852a7674fab76874dd43f78dcec329b95fe90b87f2736bcbfec8d4812b5ba69538eb5f0c4d6e463ce962cb15a2c41b17d334cdc5a72a93e87e023d6654fc04223031592", 0xbb, 0x50, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) 00:35:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xb, 0x9, {0x56, 0x3, 0x6, {0xfffffffffffffffb, 0x4}, {0x81, 0x10000}, @rumble={0x6, 0x401}}, {0x57, 0xea9e, 0x80, {0x100, 0x9}, {0xfff, 0x7ff}, @const={0x0, {0x40, 0xfffffffffffffe00, 0xaf, 0x1d800000000000}}}}) 00:35:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x10800d, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 00:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x20048081, &(0x7f0000000040)={0xa, 0x400080000004e22}, 0x1c) r2 = accept(r1, &(0x7f0000000080)=@l2, &(0x7f0000001500)=0x80) sendmsg$rds(r2, &(0x7f00000016c0)={&(0x7f0000001540)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001580)=""/135, 0x87}], 0x1}, 0x8000) close(r0) 00:35:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffffff6e) 00:35:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) uselib(&(0x7f0000000280)='./file1/../file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x400, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file1\x00', 0x8, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000a40)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x8, &(0x7f0000002640)=ANY=[]) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000b40)=ANY=[@ANYBLOB="64656275675f77616e745f6578747261506973697a653d3078666666cd038c845ee2e46466666665312c0018f961e6c2c67325a95d0ee8633f9b701a4bcee9cf6b49307fef8fa89445c2a52ad0be467dcef1030f36bd820e285011cf34c70250a409af4691f01369e5c88c30e716ce38d7403c6ea434e8d00aea06a681fd953bb27e54c749030372e14297a11ef19d55c8254caf8a595f7d2b60d6c331a5b88b88e8a85935971a09497f1d0e0420990fbdd4076f356387173b9ef24f5d563b5c2930a3437ea83049f84294d8103056692372996dd583"]) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='./file1\x00', 0x7fff, 0x7, &(0x7f0000000640)=[{&(0x7f0000000200)="f6ffaaa78cb65eb049786306bcd47174c9e8e177d768b22c4fb311aacfbfabee4b69eb081c46183816a4775ccd6395aab7fe82a0fc317a25dc86f95f23a68b757a6eae389a17b5815780c3a9513d4b23e6ab58b5914773", 0x57, 0x7}, {&(0x7f0000000280), 0x0, 0x8}, {&(0x7f00000002c0)="715faf064e95e32ad0b96cdfdbe8d304e9b08108c2b711782bcb2024601e03a0ed101358baaf9c9edc21575c495247460f6e156d5e85ed7238ddd69bf7dfdaffb2c0da959cc6029b7164d36c7d5386d132", 0x51, 0x4}, {&(0x7f0000000340)="0b97430aa901810c49244c259e01063cf8023bd6a1b4d72b53067b9fbe9b405570bdf2bffce11ea010728e89f1b4dc25c8b1fcb832fa7e00e3b7de75b860702481f0a769543483e193950e657f3e41", 0x4f, 0x1f}, {&(0x7f00000003c0)="7153cd6080a678a4f286b2df4c83c2938a7e7712313bc2f0fc67ee9b963edd27914f175287f59d998875b804c5b3aed0b08d7539ae785663e8191aff0b17a9ac3e30e2dcb114d284c5160921fb0f948bd979a23dfe325b4f0a44ddcda878b8d82a17917941b6041deffec8241b52468c61dece119d154588921acf61089925cf27b1be6c39bdb41df845ce2fcb5d5e6331f6de9581114ae4c41b46bbe1de8f56", 0xa0}, {&(0x7f0000000840)="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", 0xfc, 0xfff}, {&(0x7f0000000580)="73063000b56411c9a36634cd805c78702f9fdf672d886f6214f555645b757ebece9346133c3b2470c61d1e7787529db9a047ecfc601458b7a8f4807e94b25a881112d78012163b0de4430c4d77b5f41bdd8716e28a160f76bc49cc41eccb5b31d59cbcaae8df35675c4916a8ed4c5861660a43f74c5e34157e3318172fb4f7e388adde75eb20ed1c444aec02316b4df87301419179ad3f", 0x97, 0x8909}], 0x400, &(0x7f00000012c0)=ANY=[@ANYBLOB="6e6f6d6263616368652c6f6c64616c6c6f632c696e6f64655f7265616461686561645f626c6b733d3078303030303030303030333030303030302c6c617a7974696d652c67727071756f26000000696e5f62617463685f74696d653d3078303030303030303030303030383030312c6e6f646973636172642c6e6f696e69745f697461626c652c746573745f64756d6d795f656e6372797074696f6e2c646174613d6a6f75726e616c2c7365636c6062656c2c6673636f6e746578743d726f6f742c7065726d69745f646972656374696f2c646f6e745f61707072616973652c6673636f6e746578743d73797361a7bb020384e35d85db7d6bf60712646d5f752c7375626a5f757365723d2c6673636f6e746578743d73746166665f752c021671105a27f7cec7fa1a376a1673eadf979015830d20f2b965cff0d570a9707bd3daf340a18c17092d3fc402e26590d7606da1613de28bd3ffc9f73d39101f2c8be5f12e3b4910419c0015241c09e8dd59176cb098ab21649d551581057d"]) r2 = syz_open_dev$swradio(&(0x7f0000000c80)='/dev/swradio#\x00', 0x0, 0x2) pipe2$9p(&(0x7f0000000d80), 0x800) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000540)={0xff80000000400000, 0x4, 0x8, 0x6a39, 0x2, 0x3, 0x7f}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000c40)={r0, &(0x7f0000000480)="68dc212331ee44a357714bfcd6b7dfa70dccd2b1e1c37fcfe9d6052814d904a2e29601e8e5627de22d01d924cf19dc9acd78d973fba95e2810eba1", &(0x7f0000000cc0)=""/137}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000700)=0x0) ptrace$setsig(0x4203, r4, 0x8, &(0x7f0000000f40)={0x40, 0x5, 0x3f, 0x100}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000060000f0ffff0300ffffc33a0600b73e476ea72e0eebc0493b3c364d3541bd776a24e84f7c0ee6c2f55468314daef04fc76989b27f78306008a807b7b7b061841163fcb183051f5f7ab1abcb41439db0ca86809a95637a882bd6d82937f1b0ffe39ee1d87fdf2dfde2034451"], &(0x7f0000000740)=0x14) sendmsg$kcm(r2, &(0x7f0000001280)={&(0x7f0000000f80)=@generic={0x1f, "dd73c764b26548066593c1ef1c63eb1703ffd77e3c03d1001b1463c894c401f891e192de6940dc1405e240f2d57ca5a6cc1d353f8ea5ced5127497f5c768742a05c1d9e42a26c6046cf67902d23f55fed25f9f8a1256de110695eddfe34334f01b4cefe6652ba49929cf1380b5ae2d09f0c32d37bf88afc583821265d4e3"}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)="7454b64eadd84485952c0363c8963c9e5745b372f6b0cb23fb8dfc09e96b8188fb6b822363837267789cea388274b7789e88f121ed0b193e2ac37ae08b1fcbc526b717d303a9c529", 0x48}, {&(0x7f0000001080)="0763c3ea7df74f06cf3af430e3f1c88ee43e30dbcaa79e4c2ad0fb3955cc7e9f17c3235ed9b864b3f4b8deb6892e7731a24e9d412092def5db2238d0b83fe55d54cf20378b34154b116a6a02e9d67122e0816be57e15606add424f0a492d52878cd6f48b0d25ee66f27bb1301bfd1ad6fb7bc0659b285d367b2fc4778ab138c6c740c1207bfc99587b296ef1ee6b537c6dd15765c9cd080cab319e972bc22d7b2564dcc1b5460852a444d3dc9cbf602b3f67a418fdf9e78adb8e7d59100504408eba80465e19f308f9", 0xc9}, {&(0x7f0000001180)="8cf43c5b124e88e078da8d92e8b3b3283648e4dc7918", 0x16}], 0x3, &(0x7f0000001200)=[{0x60, 0x102, 0x800, "6ab0b3d5c021a63fa8d14e902ba12774fee6ab7f4677d2835916a1598fb08fdd5e6bdd4b1554cf783ec1eaf41381d3a10dc46b2dbdcdebf0dbebb007b83a9b30c80f430e282c235221be5b80ee2a"}], 0x60, 0xc000}, 0x800) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000780)={r5, 0x4, 0x9, 0x7, 0x400, 0x20}, 0x14) quotactl(0x8000, &(0x7f0000000500)='./file1/../file0\x00', r3, &(0x7f00000009c0)="2c4146fb9a0c775a7de87e2bd68758f3636dc4faa85d2d7b3b17bd56826917ffaa1ef23fa9d9c8f3d9459ada6e3b67a0688d8c8c24be17e10afce60cfcc0f65b041d492973f353f4d9219b4a7bebd7fbc8e5759ef6b6e8f7ae11e95d9a570652fc42e3a5813b23c4e9f5d6c0e62fbc57fe1a1a5c3e2e") [ 706.641291] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:35:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="a438d09c82e14aef7422d786e08be12c246474c6b625f15e02226107cd3e26c8aa9a85ffe54b9524e982ef046f9358c183e1c081798c0acfd8f16e55f4f774526eb29abb9ecfc79e2bc349ddf926ec9783e2865394adc877370ac08e939878aaeb009daad3f653038d6e357868472be569b28972603e9a86c530f12f160d61e256a98b5cfbd10167174ce88f39defce14c050fd364a114c245d8", 0x9a, 0x401}, {&(0x7f0000000080)="a5afc241dbc28ab3079b5ebd6a1c8b5624ce72e7f8f73cb22272d8377ee843f7b07f945aa186b18b82eb36202ea46824a2abfb2adaf48ecfb43f3866b27fdfd79714ee7ba3539dfd2e4541dc11b12c5405dbeb5f518494ab718139b6a6c4ca1cc75fe300", 0x64}, {&(0x7f0000000280)="f680c8be16945ec69fb4c3270b50fd571c04d3d09fdce6bcfae904022b994732d097d35738f4b4ddb28b084be145d83e04c2024ba5e4c37c7ff9079e10559c", 0x3f, 0x5}], 0x100400, &(0x7f0000000340)='\x00') r1 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x9, 0x80003) ioctl$KDADDIO(r1, 0x4b34, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x800000000106) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64EXEC\x00', &(0x7f0000000400)='\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000480)={0x0, 0x400000000002, 0xffffff5a, 0x0, {}, {0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffd, 0x0, "f6e0567f"}, 0x0, 0xfffffffffffffffe, @offset, 0x4}) 00:35:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) sched_setaffinity(0x0, 0x188, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'\nebug_want_extra_isize'}}]}) [ 706.883924] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe0ffffff) [ 706.989272] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 707.001558] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 707.033482] binder: 14285:14286 ioctl 8903 20000700 returned -22 00:35:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 707.105651] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.126296] EXT4-fs (sda1): Unrecognized mount option " [ 707.126296] ebug_want_extra_isize=0x0000000000000000" or missing value [ 707.128816] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.176773] binder: 14285:14317 ioctl 8903 20000700 returned -22 [ 707.209835] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.259363] EXT4-fs (sda1): Unrecognized mount option " [ 707.259363] ebug_want_extra_isize=0x0000000000000000" or missing value [ 707.273554] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 00:35:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x8001, 0x1, 0x4, 0x0, {r1, r2/1000+30000}, {0x5, 0x0, 0x7, 0xffffffffffffff00, 0xcf90, 0x4, "fd2b5d85"}, 0x3, 0x4, @userptr=0xffffffff, 0x4}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) setpgid(r3, r4) r5 = getpgrp(0xffffffffffffffff) r6 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x4cbbfcff, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000380)={r7, 0x4}, &(0x7f00000003c0)=0x8) ptrace$poke(0x4, r5, &(0x7f00000001c0), 0x7) 00:35:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f658e3b03486aa5e5e302000000666666666666020065312c00"]) [ 707.312147] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.334039] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 00:35:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x6400) 00:35:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'%ebug_want_extra_isize'}}]}) [ 707.354593] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.367180] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 707.385606] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.403403] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.415163] kvm [14289]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 [ 707.449944] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 707.591319] EXT4-fs (sda1): Unrecognized mount option "debug_want_eŽ;Hj¥åã" or missing value 00:35:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xe) [ 707.677846] EXT4-fs (sda1): Unrecognized mount option "%ebug_want_extra_isize=0x0000000000000000" or missing value 00:35:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 707.737889] EXT4-fs (sda1): Unrecognized mount option "debug_want_eŽ;Hj¥åã" or missing value 00:35:49 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, 0xfffffffffffffffe) 00:35:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2600000000000000) 00:35:49 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffffe1}}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x100, 0x2) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:35:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'lebug_want_extra_isize'}}]}) 00:35:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8000, 0x75}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:35:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="026e08739d"], 0x5, 0x3) 00:35:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21}}, 0x7ff, 0x2}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r4, 0x400}, &(0x7f0000000240)=0x8) 00:35:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:50 executing program 2: r0 = shmget(0x1, 0xb000, 0x54001105, &(0x7f0000ff3000/0xb000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x4, 0x0, @offset, 0x4}) 00:35:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2da003f51cd1"}, 0x80, &(0x7f0000000540)}}], 0x1, 0x80) 00:35:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'d%bug_want_extra_isize'}}]}) 00:35:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x18000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x2) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000001c0)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="fd"]) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x37, 0x40000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x78c8000000000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x40b8a83e, @dev={0xfe, 0x80, [], 0x13}, 0x100}}, 0x10000, 0x8, 0x7, 0x4, 0x20}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240)=r4, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000014000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:35:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x26000) 00:35:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'dlbug_want_extra_isize'}}]}) 00:35:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3t', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x2682) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 00:35:50 executing program 0: 00:35:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:50 executing program 0: 00:35:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="01000014fa8100000000000000f2a001"], 0x6) 00:35:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'d\nbug_want_extra_isize'}}]}) 00:35:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="47e0135bdeaf160c101a28c466215ab37a7a981271db434ccc3f57d8bcfa8f39a20300a438b4f897eb74ed06002b0d074f50f5cf6704440b246ea00a15636b1a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="f30fbd13ea000000000601b9800000c00f3235002000000f303e8236310fc75fe30fc75d00650f221f6565f081230b18a112c4e3995fce8ef3628205000000", 0x3f}], 0x1, 0x1, &(0x7f00000000c0)=[@efer={0x2, 0x1000}, @cstype3={0x5, 0xd}], 0x16) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000008000717396fe9e6dfb3c5dacb1c6e308d", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:51 executing program 0: 00:35:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\b', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 709.671366] *** Guest State *** [ 709.685656] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 709.703389] CR4: actual=0x0000000000002050, shadow=0x0000000000000010, gh_mask=ffffffffffffe871 [ 709.712719] CR3 = 0x0000000000004000 00:35:51 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f0000000240)=""/247, 0xf7}], 0x3, &(0x7f0000000340)=""/17, 0x11, 0x7}, 0x100) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001400)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000400)=""/4096}, &(0x7f0000001480)=0x78) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 709.717023] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 709.723244] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 709.733037] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 00:35:51 executing program 0: 00:35:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) [ 709.762531] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 709.800371] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 00:35:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'de\nug_want_extra_isize'}}]}) [ 709.875138] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 709.895547] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 709.937049] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 00:35:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:51 executing program 0: [ 709.983559] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 00:35:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:51 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x8040) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) syz_mount_image$gfs2(&(0x7f0000000600)='gfs2\x00', &(0x7f0000000640)='./file0\x00', 0x5, 0x9, &(0x7f0000000c40)=[{&(0x7f0000000680)="8d8b64be3f84220ab5292a1c85773dae9addfbd0eaf285477fa6bae0366a463724b3d8f80b7327a91e4de3f491f0df92279db01a60395f90920fc6d31be8f010e3ac934606c3056f33d96c61f4201edc0e9e3877667d4fc671af8109311664e5b0bb03f3d1bcacc429d0b7905f85ee52c2e78fbdee390d0c0ba9f42c6cb1be8acffcfed4b27c519bff9a2333db4b8a6a861232bf505008228058abe639f5101c007aa1b3a819c7ad597bf7209701b1c8c7f7a79853168ceb2971030323d5c13f11ac705380a7114cb8d40994113db44ab56c17d4", 0xd4, 0x2}, {&(0x7f0000000780)="36bd2e53d34c06f83880f8b96c665c3f9fcc2cd40905fb45340f675a65", 0x1d, 0x4}, {&(0x7f00000007c0)="6a179636f009b1d73f0558331707fa027771bbd873cd0f9cced8c7405b97b23c128aadb8e4254e99c2a1b90bf04835be8c152a07ba2000ed146c5ae03c58d3d4af82ccdea0201b038d8ec099f74af818", 0x50, 0xe8}, {&(0x7f0000000840)="11f4d729b9b3cb2eb303c03400a3f3266c56d1c6f6a9df675330822b619289abafe40b9628755cfcea5f99749f6b141f6f4b1c7fb13f6330229c3089fbdcad05009fe5bea07ceb8f594a15b873fc7f", 0x4f, 0x7e}, {&(0x7f00000008c0)="72b296c06a222698890d4a5d8a3e0d43b11579615d7cf6757c8a831d38e08569dd27d113df39aae195ee45f7f91196ca60f58a5f794c11b803602515d2f39d506024a17147c1135b3e8e9f068f7ec2a7d8e1991882db63f2ad575991b5d144bfdc78dd110f673e45ae09fec0a29ec901bb44581d6028f8222961cdb3a597f41f616af32166c1de31f6eaa953d0a82c94cbfd6140fafc58659bc56cad5b76f1b20c33bfa2df4a35281143cf9f05f3cda62adc82cf67defa4b783b115ca0f662650baed3aa2686ea73cd263707303ce1041b2c288d9e893ca8f892d89d86070784999a79f9adfffba62e361f3867", 0xed, 0x9f}, {&(0x7f00000009c0)="e1de6d01dadfbf58fa2e91c17c35c2c3f055519df1be1e467da975a6677d16e75068409da9e37991d02b41d3679a6a88011f70b6f0cef66a5565dbfc849031d5aa7bb9222142837b1ddd92", 0x4b}, {&(0x7f0000000a40)="ae475e0ae20f9ecb02d84a8b0f6f6dd636", 0x11, 0x7}, {&(0x7f0000000a80)="7f7aed2f0ec68d64b05b7d677610556b4dcb5db921b3f619b79e10fd56e97e6dd318ba85bcb1be6447978ae2f86a402659a37419202e458e3589757fa5b1318f103271a7546168870f283c92ace008484323c853b68a3a80445bd799076b3e61034f4fde04acd212b997a80fdd08ed13c493f8f9bf488c2cd9177f3ceec8f62e23e6498e8c9da802d9cf31715bb68a50783b9a15b18c8a67c82d69318041", 0x9e, 0x6}, {&(0x7f0000000b40)="505dd5b696ba8daaed0bfdeec6c21f28e930472617939b9e869aae2ba007fa06c2963474d6c51e3f757b2fc4b673d3af8af84d3bef683032278df29564f7603d36d6496177c39d2e13d567f34b28d62f273f25d15600bfd8d0825061c2436db1a7f87a209439751484f8a018e0d76a25844317e7ce935deddfed7d3d60ab97640249e45fae972194214974f83292069775b41f895c6a7e8049ca64c8cbea352d7b6cd32d3c19f3424c89132929b44d0b470fbfe0a1dd0dd66cbc812554323091fb38437f05fe7562082683b921af77d726d634e06d3c3f03fd695706e6fabad7f13e76", 0xe3}], 0x8, &(0x7f0000000d40)={[{@nobarrier='nobarrier'}, {@data_writeback='data=writeback'}, {@loccookie='loccookie'}, {@spectator='spectator'}], [{@fowner_gt={'fowner>', r1}}]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000003c0)="e4d0f0a440f006baca2dfd2e8a3076dd30ae67e0e34f75ead149a1c0febd57beaa0fd6f521fc893c76d7a5e52244ec77c8036d80c6276dc1ccffeaba3bde9716d6", 0x41, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000080)) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0x6, @win={{0x100000001, 0x4, 0x3, 0x80000000}, 0x1, 0x52c, &(0x7f0000000480)={{0x72, 0x80000000, 0x80, 0x1bc}, &(0x7f0000000440)={{0x87, 0x81, 0x302, 0x400}, &(0x7f0000000040)={{0x5, 0x9, 0xffffffff, 0x8}}}}, 0x401, &(0x7f00000004c0)="1e52015f6e726046db1f5d8d6d6e04a68c8a96cefe44d29d44ed5ae9855b8905734aff41e34edf4669829c90983348ef47df5ff6d63fe737", 0x8000}}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x240040, 0x11f) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0xfffffffffffffc00, 0xf, 0x4, 0x80000040, {}, {0x7, 0xc, 0x5, 0x5, 0x4, 0x100, "3dfef239"}, 0xd2, 0x6, @planes=&(0x7f0000000100)={0x8, 0x3, @fd=r3, 0x40}, 0x4}) [ 710.027650] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 710.082153] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 710.137682] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 710.163649] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 00:35:51 executing program 0: [ 710.198202] EFER = 0x0000000000001001 PAT = 0x0007040600070406 [ 710.212988] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 710.233233] Interruptibility = 00000000 ActivityState = 00000000 [ 710.249193] *** Host State *** [ 710.257052] RIP = 0xffffffff8120427e RSP = 0xffff888180f5f390 [ 710.271263] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 710.307913] gfs2: invalid mount option: fowner>00000000000000000000 [ 710.316006] FSBase=00007f09c3990700 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 710.385928] gfs2: can't parse mount arguments [ 710.391405] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 710.400578] CR0=0000000080050033 CR3=00000001cb954000 CR4=00000000001426e0 [ 710.408624] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 710.455796] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 710.509906] gfs2: invalid mount option: fowner>00000000000000000000 [ 710.517793] *** Control State *** [ 710.530938] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 710.540720] gfs2: can't parse mount arguments [ 710.554690] EntryControls=0000d1ff ExitControls=002fefff [ 710.576207] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 710.595376] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 710.603854] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 710.610978] reason=80000021 qualification=0000000000000000 [ 710.617721] IDTVectoring: info=00000000 errcode=00000000 [ 710.623285] TSC Offset = 0xfffffe821b8b8cdb [ 710.635104] EPT pointer = 0x00000001ce44101e 00:35:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="04103a35e9ce7bf8030a66a320791cbde38173a69a5700b5bbcd2a6b33f877ec80f4b35c42cfca2a76a44486bf795f6847bd33dc40aa7d918d9f6d75c269eb5622b588ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30003, 0x0, [0xffffffffffffffff, 0x9, 0x6, 0x7fff, 0x0, 0x6, 0x4, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'de%ug_want_extra_isize'}}]}) 00:35:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:52 executing program 0: 00:35:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x20140) fcntl$notify(r0, 0x402, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) bind$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 00:35:52 executing program 0: 00:35:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'delug_want_extra_isize'}}]}) 00:35:52 executing program 0: 00:35:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10140, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xb846) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = socket$inet(0x2, 0x2, 0xfff) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x2e, @empty, 0x4e23, 0x0, 'lc\x00', 0x0, 0x800, 0x41}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:52 executing program 0: 00:35:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:52 executing program 0: 00:35:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb-g_want_extra_isize'}}]}) 00:35:53 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 00:35:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="23421fbd68603aaa1f350fbaa0378d1165819726f7f2485b8056a155a7817a4358b7fe3bd24b3fe41dc281cf8f29cdfda9380dbc76c6d221675f5aaa1cc3786f4b8b187d5f03ef4f6de8be7372f7e9b9820000000000b8b710afe5a34e0f43d5f0ec54d0e911c53f92aae17a7c07ddebf9dfb01a5f0ee4775156706032cef9bb64b3b9f97877b37c6d07d4145d407a87eb77840d09507d6e04a4de26fe2fd254919d624fa09e3a7b8e19deed82998790e215652114426b465414eb2091e9abaf15e822b1ff05bfe9deceaabd80802325857bd15d6a5cf1517707a3f7c1592c57af86dd691930bb870c51af79143bccf805000000000000001045351192041c300926173919a02f056cb05e8272d1da7a7f1a21443100000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000006) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3ef, 0x2000) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x10001, 0x5, 0x1000, &(0x7f0000000c00)="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"}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x9) [ 711.481226] EXT4-fs: 32 callbacks suppressed [ 711.481238] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:53 executing program 0: [ 711.561766] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 711.651790] EXT4-fs (sda1): Unrecognized mount option "deb-g_want_extra_isize=0x0000000000000000" or missing value 00:35:53 executing program 0: [ 711.759725] EXT4-fs (sda1): Unrecognized mount option "deb-g_want_extra_isize=0x0000000000000000" or missing value 00:35:53 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)=0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x2a, 0x37, 0x2, {0x1, 0x7, 0xc8, r2, 0xc, 'loeth1GPL+]\''}}, 0x2a) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000200)={0x0, 0x7530}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x6}, &(0x7f00000001c0)=0x8) 00:35:53 executing program 0: 00:35:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="05"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchmod(r0, 0x80) [ 711.912111] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb.g_want_extra_isize'}}]}) 00:35:53 executing program 0: 00:35:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 712.039819] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:53 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x1a, 0x7, 0x4, 0x40000000, {}, {0x2, 0x8, 0x5, 0xffffffffffffffe1, 0x7, 0x8001, "5535da2d"}, 0x7, 0x7, @offset=0x8001, 0x4}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0xffffffffffffff2c}) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x141080) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e20, @rand_addr=0x100}}}, 0x84) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 00:35:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:53 executing program 0: 00:35:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000180)={0x1, 0xd000, 0x8, 0xffffffffffff70a7, 0x3b97}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair(0x2, 0x7, 0x10001, &(0x7f0000000080)={0xffffffffffffffff}) write$P9_RSYMLINK(r4, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x2, 0x2, 0x7}}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x10200, 0x2, 0x0, 0x1000, &(0x7f000000a000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:53 executing program 0: 00:35:53 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x3, @name="2d6660288d662ebf674e211a22e6e6c7476e24a16c271eee9c26f4e88f32a4fe"}, 0x8, 0x2, 0x7fffffff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 712.393205] EXT4-fs (sda1): Unrecognized mount option "deb.g_want_extra_isize=0x0000000000000000" or missing value 00:35:54 executing program 0: [ 712.490507] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 712.533230] EXT4-fs (sda1): Unrecognized mount option "deb.g_want_extra_isize=0x0000000000000000" or missing value 00:35:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb\ng_want_extra_isize'}}]}) 00:35:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) accept4(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000006c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000a80)) [ 712.626956] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="5892286e4b85e5cec34638c7401ed35dddffb0dc6f5f0d50943dea99f08500c62e7c87d6e5bf9d4ecc504d3c546cfdb4253a63ff1be2f52a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x7fff, 0x9ea800000]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xbde, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0x6, 0x100000001, 0x800}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x10) 00:35:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x6, 0x7ff, 0x9, 0x0, 0x7fff, 0x400, 0xd, 0x4, 0x5, 0x40, 0x6, 0x2, 0x5, 0x1, 0x5, 0x0, 0x62fa, 0x8, 0x8, 0x5, 0x9, 0x8, 0x5, 0x800, 0x3000000000000, 0xfffffffffffffffb, 0x1, 0x3, 0x0, 0x4, 0x9, 0x1, 0x6b08, 0x2, 0x7, 0x0, 0xfffffffffffff000, 0x7, @perf_config_ext={0x10000, 0xfffffffffffffff7}, 0x4000, 0x5, 0x3, 0x3, 0x7, 0xef, 0x3}, r5, 0xd, r0, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000000000000000000000000be5e53abc9582e40305a6d804122b5395aab66b0da21d1dfe25541f8cf9200a8f255c537a2e3e3ec65ac48d871239b6bf026db6d431aab3973cfbcadfa3658e0b3a4c3c44581370b75e42e3847e87f684ad15388b2deae4833"]) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:35:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debog_want_extra_isize'}}]}) 00:35:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0xff4e) 00:35:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000300)="a745b4b97802914ca8a0df2bdac547af3146c2", 0x13) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="e9d39ecdbb05fd"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(r2, r3) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000140)=""/201, &(0x7f00000000c0)=0xc9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x2, 0x3, 0x2000, &(0x7f0000006000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb*g_want_extra_isize'}}]}) 00:35:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 00:35:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3`', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @empty, 0x0, 0x2, 'ovf\x00'}, 0x2c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:35:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) 00:35:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x181002, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYRESDEC=r1, @ANYRES32=r0, @ANYPTR, @ANYBLOB="2a8c851dab0985ba6845d1f846d5ab96430f3d0cca4cc4f9e97df9283e84584a30033d80698d7d5e6cd7c8b173"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @remote, 'bridge_slave_1\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)="c1ab4a5a9e7f9dfc3d91ba1ece86d1f42b6d4d0f486d6795b68991280a4f3dcb086ff35c93250ddb0443d11d11d0ad5f9490de70a79b76c09af112fa318cf8cca876363cc52034326ba78a4daaf569b3c8b007c8c48e06588208d266065aecccf8ebbb41c2680c055b4c89967fd57ba81f4432fdc4540ff4cb7f0293e6533897ece0cc47161f269170b1acdabe96e2d121e32964b16c737b8b03944a680a8a8a6766971cb1282b5f603ad2bde66f65948eaae5cc83b9461e1d54e85ccbf13c963859ed83548c5466dc0a5d3083c174", 0xcf}, {&(0x7f00000004c0)="432bd765c4766775b375d30b4ed80b93c6511ac203e573be53b40050bab4171f78d6181f78cb3bbea3950208a41b1027d7ea36c3d81acb72e296b8d2761445a6da82a187ff06470fe443d1ac351a28a6ee152c3c376e6509acf364de95ccce9ce204c86cd096fb631db3080c660567e3d0a073202292677f11214eb2e7b83b435e02a54570a0fcf80c7e41d0c8bec3b184a6958093de4db1185085462844b5d6", 0xa0}], 0x2, 0x0, 0x0, 0x4000800}, 0x4008094) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fchdir(r0) 00:35:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debig_want_extra_isize'}}]}) 00:35:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = gettid() pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) 00:35:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433fd", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 00:35:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x18) 00:35:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:55 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debxg_want_extra_isize'}}]}) 00:35:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3h', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x101400) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x56, {0x5b55, 0x200}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x40, 0x2, 0x4, 0x20008, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x3}) 00:35:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='8']) r2 = dup(r1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000180)={0x2, "55a1"}, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000001c0)="660f01c9c4a27d03a8c800000066bad004ed410f005200d172bb440f3266400f38172a0f090f06660f38808f0000ffff", 0x30}], 0x1, 0x2, &(0x7f0000000240), 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000300)=0xc3a7, 0x4) write$P9_RRENAME(r2, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000280)=0x8, 0x4) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debdg_want_extra_isize'}}]}) 00:35:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x58d6, 0x4, 0x9}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433fc", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="fdadc516200b0100ffff8bfbafd50000000000000000000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000140)=""/142) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$inet6(0xa, 0xa, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6, 0x10}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x8, 0x4, [0xfd4, 0x8, 0x1000, 0x4]}, 0x10) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000004c0)=0x1000, 0x4) 00:35:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deblg_want_extra_isize'}}]}) 00:35:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="34fae7871b2eeefb40ed4aa05c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x3, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xcf, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb%g_want_extra_isize'}}]}) 00:35:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x2, 0x60, &(0x7f0000000000)="cd9529751221ec131f731654d1f8c277cbf4282757bf621c07a167b14b3dc48c92995a86243db33e9aa962050e0b406b236576854b0ceaa3c8b78843c10f1330", {0x6000000000, 0x6, 0x34324142, 0x6, 0x7fff, 0x20, 0xf, 0x6}}) 00:35:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000300)={{0x5, 0x6, 0x9, 0x7ff, 'syz0\x00', 0x10001}, 0x5, 0x2, 0xff, r1, 0x7, 0x8607, 'syz1\x00', &(0x7f0000000140)=['&user@\x00', "766d6e657430183a5b73797374656d2e776c616e303a5d265d73797374656d6574683170726f6300", 'vmnet0%\x00', '-trusted-&bdevf+eth1\x00', 'vboxnet1\x00', '/dev/kvm\x00', '$\x00'], 0x60, [], [0x4, 0x8, 0xfa, 0xffffffffffff7fff]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\b']) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:35:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'syzkaller0\x00', 0xfffffffffffffc01}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) io_setup(0x7ffffffd, &(0x7f0000000540)=0x0) io_submit(r2, 0x3, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000001c0)="a2ca530d2e5735ebcbdfc80852b73790c7499e4154f734c80c94dc9ece8ae119074abb49484bd3c4dd243011fa2173b7eb0914089f5c8f4b6750c8b969c9690c166925cd21df5c9c5bcb77adec03b52df91e58f6a99adfbaeadde89ca01184cf595bc90614fb643bb54b8b235e415901799813c8f296eed9158c4ff2668fc6d3007eef99c14bc82e23b2c9e2b2916a76fd016fb6b04e83d84c95", 0x9a, 0x5, 0x0, 0x2, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffff33, r0, &(0x7f0000000280)="34d8cfe480576aa6cea7367eb63d5d5088d296ca35174fdf23c7e825b9a6bac06968074da4007dc7733d20b4d3b038df05ed7ae3f46b92e6103d197b714e02f0af197b7ed010cce9f39456b2a41a05b021b14f474466d6a1d0baa51f3cf390da335b4b339f5172322e4bb33715376cae17b9403632dce475cf204bbfa8649f7291982afdd58fc6b980049ff2683542f6a567787d2a2ad1b8e653484bc6981e96de70994e7463c0fd5f9d45789b7939e819ca35ee4d394c25fa2f6fedce5b1d408dc0731f41098abaacb1ef850d8a481139a8d0e5f028eee98caf658c1d8b95c44d28dc049fa48aea135540af72c64ecd", 0xf0, 0x9, 0x0, 0x3, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000380)="24dcce241f222e11684692e663e590c2f9cc5b02741b33678e4eb9f75293a77678e7395989b269d61185d9f978be0c6df16858231cf43c386371711380f2f698b74cc192f0a63d5c428e792137d7217d4e326f19cb42c330443ebe6c77bcbac2b125a453c80bad2446bc05e9bb3d02cdec1d082eeb1a26f1175bba225ebf1b84956d9f4907c09b7fce7703b8af0f732f9370b2c4cd9b0bf3829f81b263fe5fe7c35086052b099ca1f23cad6486cec5b799bfcf664097e14478", 0xb9, 0x0, 0x0, 0x3}]) 00:35:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb+g_want_extra_isize'}}]}) 00:35:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1d, 0x30}, &(0x7f0000000140)=0xc) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r3, 0x9, 0x5, r3}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r4, 0x6}, &(0x7f00000001c0)=0x8) 00:35:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debxg_want_extra_isize'}}]}) [ 716.543834] EXT4-fs: 35 callbacks suppressed [ 716.543847] EXT4-fs (sda1): Unrecognized mount option "deb+g_want_extra_isize=0x0000000000000000" or missing value 00:35:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 716.668886] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 716.701152] EXT4-fs (sda1): Unrecognized mount option "deb+g_want_extra_isize=0x0000000000000000" or missing value 00:35:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:58 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) [ 716.795315] EXT4-fs (sda1): Unrecognized mount option "debxg_want_extra_isize=0x0000000000000000" or missing value 00:35:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debcg_want_extra_isize'}}]}) 00:35:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="657874330e", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="5d8ca2dfbe1c385ea02f479269c2eedd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:58 executing program 3: getcwd(&(0x7f0000000080)=""/223, 0xdf) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) gettid() lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x0, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) semget$private(0x0, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=""/172, 0xac) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000340)=""/113) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x12292125}, 0x8) creat(&(0x7f0000000a00)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r2 = gettid() wait4(0x0, &(0x7f0000000100), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, '\x00', 0x8}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x5}, 0x0, 0xd6f, 0x8, {0x8, 0xfff}, 0x8}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 00:35:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:35:58 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 717.133505] EXT4-fs (sda1): Unrecognized mount option "debcg_want_extra_isize=0x0000000000000000" or missing value [ 717.228608] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 717.279163] EXT4-fs (sda1): Unrecognized mount option "debcg_want_extra_isize=0x0000000000000000" or missing value 00:35:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x80000002}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='team\x00', 0xffffffffffffffff}, 0x30) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000500)={&(0x7f0000000440)="de0fef96653bfe48b276187305dfa39246036bb5eeee4deedfc0c5efa80fe0570b228621f5d177291dc8929d944bd858f7efddd21340d9aa2d5aa73e133bc4567721e3893b53d1af997fc1b0f347a99da1250a615aa3605fff69d306c80328053a4b4ddefa0785569683041e31e90893eccffc6383454c30dee9c3532b5a99625ca3ebd7bd2644e563918d3298b9875be4f436ed87f8cf3d07b3e06196a297e8", 0xa0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x40000000000200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x0, @broadcast}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x14) r3 = memfd_create(&(0x7f0000000640)='u:object_r:app_data_file:s0:c512,c768\x00', 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000006c0)={r2, 0x1f, 0x9}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000280)={0x9, 0x14, [0x9, 0x200, 0x3, 0x8, 0xa7]}) write$selinux_attr(r3, &(0x7f0000000140)='u:object_r:app_data_file:s0:c512,c768\x00', 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000680)={0x80000000, 0x8, 0x3009, 0x1}) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) 00:35:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 717.382555] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debpg_want_extra_isize'}}]}) 00:35:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:59 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x341100, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x6, 0x3}) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000140)={0x5, "c348dc42b54a410486312e2c4dd595c1280779e7464c34e29de29f2d732925e1", 0x5, 0x2, 0x80000001, 0x0, 0x0, 0x2, 0x5, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r1]]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TCXONC(r1, 0x540a, 0x100000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x4c, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x0, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000440)={r3, 0xfffffffffffffff8}, &(0x7f0000000480)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="020d26bd7000fedbdf250c000000040001001800020014000100e000000200000000000000000000000008000400000000800c0003000800030001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x40004) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, "f6e0567e"}, 0x0, 0x3, @offset, 0x4}) 00:35:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 717.684588] EXT4-fs (sda1): Unrecognized mount option "debpg_want_extra_isize=0x0000000000000000" or missing value 00:35:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) [ 717.816862] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:35:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r0, r1, 0xf, 0x3}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r3, &(0x7f0000000140)="f84fdf4b4690937ba5711c18d9baeeea4bd45c3fbc8ac76beee05ebdce5da2f8a9e3b00d6ed96bccef1247d20b9269869399dba44dbe39461f4c4e3f7c5a310b5a500752ae78623b92fba8d79b809fda77636a6f15a9c9da75dae33b637015d943c682b90f9d0429f0b5a4c64aebf938d2147604ac42cd87c332b3bca3ad3a3c221165bc7e21ad47ab00a3bcf83801ed91de38ef77c210ce652d6d79f79858572339a4e0ee6c25122bf919495ca3b2f2248fd45d00e4130b8baed262c1213ab5b4d08d8dcb8dc749955ca99749b1addb5c13", &(0x7f0000000240)="75b63966086a4127c37fd1866c23d428a104ccd1a97ac524fd79b242edfd3f934e0cceee6f4845cd4cf4e56448e0df30d8e673510d3660e059c32a9f4ed118a42c1964b0687c88ef1aa4ebbd41c4e1145b6abadf026901d4721c6e4ee899e44e07f5c674e55efec930278cd6cbfe", 0x1}, 0x20) 00:35:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="657874338c", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:35:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb#g_want_extra_isize'}}]}) 00:35:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x6000000000, 0x5, 0x4, 0x0, {}, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "f2065d74"}, 0x2, 0x0, @offset, 0x4}) 00:35:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x47, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x320, 0xa00100, &(0x7f0000003700)={0x77359400}) accept4(r2, 0x0, &(0x7f0000000000), 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x100, 0x8001, 0x6, 0x0, [{0xea, 0x0, 0x66f3dcaa, [], 0x7}, {0x12250ce1, 0xe4ff, 0x9}, {0x1, 0x3f, 0x1}, {0x81, 0x3, 0xfffffffffffffff7, [], 0xc746}, {0x3ff, 0x3, 0x10001, [], 0x3}, {0x8, 0x101, 0x2, [], 0x7ff}, {0x1000, 0x8001, 0x1f, [], 0x9}, {0x8, 0x5, 0x4, [], 0xffffffffffffffff}, {0x0, 0x2, 0x81, [], 0x5}, {0x3ff, 0x1000, 0x7, [], 0x100}, {0x6, 0x2, 0x1, [], 0x5}, {0x7f80000000000, 0x7fffffff, 0x9, [], 0x5}, {0x0, 0x7fff, 0x100, [], 0xce}, {0xffffffff, 0x401, 0x8000, [], 0x23}, {0x1, 0xb0, 0x6, [], 0x2}, {0xfffffffffffffffa, 0x0, 0x6, [], 0x300}, {0x2, 0x5, 0x8, [], 0x1000}, {0x5, 0x1, 0x1f, [], 0xbf}, {0x7, 0x4, 0x7e90f930, [], 0x80000000}, {0x7ff, 0x6, 0xffffffffffffff0f, [], 0x8000000}, {0x100000000, 0x5, 0x9, [], 0x81}, {0x401, 0xcc, 0x7, [], 0xc7b}, {0x2, 0x8, 0x400, [], 0x5}, {0x9, 0x8da, 0xa051, [], 0x32a}]}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x2, 0x103, 0x3, {0x9, 0x9, 0x300, 0xca86}}) 00:35:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x47, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x320, 0xa00100, &(0x7f0000003700)={0x77359400}) accept4(r2, 0x0, &(0x7f0000000000), 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x100, 0x8001, 0x6, 0x0, [{0xea, 0x0, 0x66f3dcaa, [], 0x7}, {0x12250ce1, 0xe4ff, 0x9}, {0x1, 0x3f, 0x1}, {0x81, 0x3, 0xfffffffffffffff7, [], 0xc746}, {0x3ff, 0x3, 0x10001, [], 0x3}, {0x8, 0x101, 0x2, [], 0x7ff}, {0x1000, 0x8001, 0x1f, [], 0x9}, {0x8, 0x5, 0x4, [], 0xffffffffffffffff}, {0x0, 0x2, 0x81, [], 0x5}, {0x3ff, 0x1000, 0x7, [], 0x100}, {0x6, 0x2, 0x1, [], 0x5}, {0x7f80000000000, 0x7fffffff, 0x9, [], 0x5}, {0x0, 0x7fff, 0x100, [], 0xce}, {0xffffffff, 0x401, 0x8000, [], 0x23}, {0x1, 0xb0, 0x6, [], 0x2}, {0xfffffffffffffffa, 0x0, 0x6, [], 0x300}, {0x2, 0x5, 0x8, [], 0x1000}, {0x5, 0x1, 0x1f, [], 0xbf}, {0x7, 0x4, 0x7e90f930, [], 0x80000000}, {0x7ff, 0x6, 0xffffffffffffff0f, [], 0x8000000}, {0x100000000, 0x5, 0x9, [], 0x81}, {0x401, 0xcc, 0x7, [], 0xc7b}, {0x2, 0x8, 0x400, [], 0x5}, {0x9, 0x8da, 0xa051, [], 0x32a}]}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x2, 0x103, 0x3, {0x9, 0x9, 0x300, 0xca86}}) 00:35:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xabf9, 0x14002) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x87, @broadcast, 0x4e21, 0x2, 'rr\x00', 0x20, 0x5, 0x33}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e20, 0x2000, 0x0, 0x1, 0x4}}, 0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair(0x1, 0x80000, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x2, 0x10000, 0x1000, &(0x7f0000012000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast2, 0x3ff}}, 0x7, 0x3, 0xb02c, 0x4, 0x9c}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r3, 0x2}, 0x8) r4 = msgget(0x1, 0x28) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000340)=""/4096) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)={0x1, 0xffffffffffffffc0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) 00:36:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743304", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:00 executing program 0 (fault-call:2 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debXg_want_extra_isize'}}]}) 00:36:00 executing program 3 (fault-call:4 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 718.498227] FAULT_INJECTION: forcing a failure. [ 718.498227] name failslab, interval 1, probability 0, space 0, times 0 [ 718.558292] CPU: 0 PID: 15285 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #114 [ 718.565696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.575054] Call Trace: [ 718.577664] dump_stack+0x244/0x39d [ 718.581317] ? dump_stack_print_info.cold.1+0x20/0x20 [ 718.586536] should_fail.cold.4+0xa/0x17 [ 718.590609] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 718.595722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 718.601267] ? check_preemption_disabled+0x48/0x280 [ 718.606290] ? debug_smp_processor_id+0x1c/0x20 [ 718.610968] ? perf_trace_lock_acquire+0x15b/0x800 [ 718.615931] ? find_held_lock+0x36/0x1c0 [ 718.620017] ? perf_trace_sched_process_exec+0x860/0x860 [ 718.625483] __should_failslab+0x124/0x180 [ 718.629726] should_failslab+0x9/0x14 [ 718.633530] __kmalloc+0x2e0/0x760 [ 718.637070] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 718.642347] ? rcu_softirq_qs+0x20/0x20 [ 718.646332] ? rw_copy_check_uvector+0x364/0x3e0 [ 718.651096] rw_copy_check_uvector+0x364/0x3e0 [ 718.655686] ? __fget+0x4d1/0x740 [ 718.659144] import_iovec+0xcf/0x4b0 [ 718.662876] ? dup_iter+0x260/0x260 [ 718.666506] ? proc_cwd_link+0x1d0/0x1d0 [ 718.670585] vfs_readv+0xf5/0x1c0 [ 718.674046] ? compat_rw_copy_check_uvector+0x440/0x440 [ 718.679427] ? __fget_light+0x2e9/0x430 [ 718.683405] ? fget_raw+0x20/0x20 [ 718.686861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 718.692411] ? check_preemption_disabled+0x48/0x280 [ 718.697434] ? __sb_end_write+0xd9/0x110 [ 718.701561] do_preadv+0x1cc/0x280 [ 718.705112] ? do_readv+0x310/0x310 [ 718.708735] ? __ia32_sys_read+0xb0/0xb0 [ 718.712796] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 718.718163] ? trace_hardirqs_off_caller+0x310/0x310 [ 718.723270] __x64_sys_preadv+0x9a/0xf0 [ 718.727244] do_syscall_64+0x1b9/0x820 [ 718.731128] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 718.736497] ? syscall_return_slowpath+0x5e0/0x5e0 [ 718.741426] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 718.746268] ? trace_hardirqs_on_caller+0x310/0x310 [ 718.751281] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 718.756316] ? prepare_exit_to_usermode+0x291/0x3b0 [ 718.761412] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 718.766274] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 718.771471] RIP: 0033:0x457569 [ 718.774684] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 718.793583] RSP: 002b:00007fada4e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 718.801331] RAX: ffffffffffffffda RBX: 00007fada4e70c90 RCX: 0000000000457569 [ 718.808630] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000003 [ 718.815909] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 718.823220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fada4e716d4 [ 718.830490] R13: 00000000004c3384 R14: 00000000004d5100 R15: 0000000000000004 [ 718.864194] FAULT_INJECTION: forcing a failure. [ 718.864194] name failslab, interval 1, probability 0, space 0, times 0 00:36:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20402, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x3, 0x2, 0x4, 0x3100000, {r2, r3/1000+30000}, {0x3, 0x2, 0x6, 0x7, 0x5, 0x6, "95061d30"}, 0xc5a, 0x4, @userptr=0x62, 0x4}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6e0567f"}, 0x0, 0x0, @offset, 0x4}) sysfs$2(0x2, 0x5, &(0x7f00000001c0)=""/4096) [ 718.926692] CPU: 1 PID: 15295 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 718.934078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.943476] Call Trace: [ 718.946110] dump_stack+0x244/0x39d [ 718.949795] ? dump_stack_print_info.cold.1+0x20/0x20 [ 718.955017] should_fail.cold.4+0xa/0x17 [ 718.959104] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 718.964220] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 718.969782] ? check_preemption_disabled+0x48/0x280 [ 718.974819] ? debug_smp_processor_id+0x1c/0x20 [ 718.979506] ? perf_trace_lock_acquire+0x15b/0x800 [ 718.984471] ? find_held_lock+0x36/0x1c0 [ 718.988578] ? perf_trace_sched_process_exec+0x860/0x860 [ 718.994057] __should_failslab+0x124/0x180 [ 718.998327] should_failslab+0x9/0x14 [ 719.002144] __kmalloc+0x2e0/0x760 [ 719.005708] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 719.010995] ? rcu_softirq_qs+0x20/0x20 [ 719.014977] ? rw_copy_check_uvector+0x364/0x3e0 [ 719.019747] rw_copy_check_uvector+0x364/0x3e0 00:36:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x2, 0x9, 0x1, 0x0, 0x8}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x2800200, 0xc00000000000000}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="6c726f6f746d6f64653d30303030303030302c757365725f69643d00000000000000000000f7aeb4e276", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000000,appraise,\x00']) write(r0, &(0x7f0000000240)="385db1c5985e56b0b787da6ac16e6f001ff001d60846ea69845ac3ebd802da4da89d6ebb6c6f1b2f1368e64ed263d787a8a0d4ab97bc1e5dd9aa4d68eb4ed3fac0b3fd8ad914c27bb3128d35a1e6344380a32f7491ae9abe143ed093c63ed4737394db611def29e432b7cad6d8b06d3b15bac46555fcadd9167df1462fc3cf939679be48f99728d0b55a17de90f8f2c768d0dd0cb45ba6ac9fcba38067cd5ac4ac7f075d81af9e33e32d57e49dd5c62939751d23edf15ac7aaa710657b67e0518f979001d14902c41783e5ccb810963aa42e5553220701241961b3970e5776", 0xdf) [ 719.024352] ? __fget+0x4d1/0x740 [ 719.027871] import_iovec+0xcf/0x4b0 [ 719.031605] ? dup_iter+0x260/0x260 [ 719.035262] ? proc_cwd_link+0x1d0/0x1d0 [ 719.039350] vfs_readv+0xf5/0x1c0 [ 719.042827] ? compat_rw_copy_check_uvector+0x440/0x440 [ 719.048227] ? __fget_light+0x2e9/0x430 [ 719.052219] ? fget_raw+0x20/0x20 [ 719.055711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.061267] ? check_preemption_disabled+0x48/0x280 [ 719.066313] ? __sb_end_write+0xd9/0x110 [ 719.070415] do_preadv+0x1cc/0x280 [ 719.073966] ? do_readv+0x310/0x310 [ 719.077616] ? __ia32_sys_read+0xb0/0xb0 [ 719.081762] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 719.087140] ? trace_hardirqs_off_caller+0x310/0x310 [ 719.092269] __x64_sys_preadv+0x9a/0xf0 [ 719.096274] do_syscall_64+0x1b9/0x820 [ 719.100193] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 719.105579] ? syscall_return_slowpath+0x5e0/0x5e0 [ 719.110524] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.115385] ? trace_hardirqs_on_caller+0x310/0x310 [ 719.120421] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 719.125452] ? prepare_exit_to_usermode+0x291/0x3b0 [ 719.130492] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.135364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 719.140564] RIP: 0033:0x457569 [ 719.143771] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 719.162681] RSP: 002b:00007fba2fb1cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 719.170397] RAX: ffffffffffffffda RBX: 00007fba2fb1cc90 RCX: 0000000000457569 [ 719.177682] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000005 [ 719.184961] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 719.192243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba2fb1d6d4 [ 719.199520] R13: 00000000004c3384 R14: 00000000004d5100 R15: 0000000000000006 00:36:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x2, 0x9, 0x1, 0x0, 0x8}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x2800200, 0xc00000000000000}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="6c726f6f746d6f64653d30303030303030302c757365725f69643d00000000000000000000f7aeb4e276", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000000,appraise,\x00']) write(r0, &(0x7f0000000240)="385db1c5985e56b0b787da6ac16e6f001ff001d60846ea69845ac3ebd802da4da89d6ebb6c6f1b2f1368e64ed263d787a8a0d4ab97bc1e5dd9aa4d68eb4ed3fac0b3fd8ad914c27bb3128d35a1e6344380a32f7491ae9abe143ed093c63ed4737394db611def29e432b7cad6d8b06d3b15bac46555fcadd9167df1462fc3cf939679be48f99728d0b55a17de90f8f2c768d0dd0cb45ba6ac9fcba38067cd5ac4ac7f075d81af9e33e32d57e49dd5c62939751d23edf15ac7aaa710657b67e0518f979001d14902c41783e5ccb810963aa42e5553220701241961b3970e5776", 0xdf) 00:36:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debsg_want_extra_isize'}}]}) 00:36:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001040)={0x0, 0x0, 0x2080}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:01 executing program 3 (fault-call:4 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:01 executing program 0 (fault-call:2 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 719.681853] FAULT_INJECTION: forcing a failure. [ 719.681853] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 719.693696] CPU: 1 PID: 15343 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 719.701055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.710421] Call Trace: [ 719.713015] dump_stack+0x244/0x39d [ 719.716666] ? dump_stack_print_info.cold.1+0x20/0x20 [ 719.721860] ? perf_trace_lock_acquire+0x15b/0x800 [ 719.726790] ? zap_class+0x640/0x640 [ 719.730516] should_fail.cold.4+0xa/0x17 [ 719.734589] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 719.739717] ? print_usage_bug+0xc0/0xc0 [ 719.743792] ? __lock_acquire+0x62f/0x4c20 [ 719.748047] ? mark_held_locks+0x130/0x130 [ 719.752295] ? __lock_acquire+0x62f/0x4c20 [ 719.756555] ? __lock_acquire+0x62f/0x4c20 [ 719.760801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.766352] ? check_preemption_disabled+0x48/0x280 [ 719.771376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.776918] ? check_preemption_disabled+0x48/0x280 [ 719.781942] ? debug_smp_processor_id+0x1c/0x20 [ 719.786614] ? perf_trace_lock_acquire+0x15b/0x800 [ 719.791544] ? mark_held_locks+0x130/0x130 [ 719.795787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.801338] ? should_fail+0x22d/0xd01 [ 719.805239] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 719.810347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.815891] ? check_preemption_disabled+0x48/0x280 [ 719.820916] __alloc_pages_nodemask+0x34b/0xde0 [ 719.825595] ? perf_trace_lock_acquire+0x15b/0x800 [ 719.830536] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 719.835570] ? find_held_lock+0x36/0x1c0 [ 719.839669] ? trace_hardirqs_off+0xb8/0x310 [ 719.844093] cache_grow_begin+0xa5/0x8c0 [ 719.848158] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 719.853710] __kmalloc+0x69e/0x760 [ 719.857253] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 719.862536] ? rcu_softirq_qs+0x20/0x20 [ 719.866514] ? rw_copy_check_uvector+0x364/0x3e0 [ 719.871280] rw_copy_check_uvector+0x364/0x3e0 [ 719.875873] ? __fget+0x4d1/0x740 [ 719.879351] import_iovec+0xcf/0x4b0 [ 719.883078] ? dup_iter+0x260/0x260 [ 719.886709] ? proc_cwd_link+0x1d0/0x1d0 [ 719.890787] vfs_readv+0xf5/0x1c0 [ 719.894250] ? compat_rw_copy_check_uvector+0x440/0x440 [ 719.899645] ? __fget_light+0x2e9/0x430 [ 719.903624] ? fget_raw+0x20/0x20 [ 719.907095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.912640] ? check_preemption_disabled+0x48/0x280 [ 719.917708] ? __sb_end_write+0xd9/0x110 [ 719.921797] do_preadv+0x1cc/0x280 [ 719.925362] ? do_readv+0x310/0x310 [ 719.929013] ? __ia32_sys_read+0xb0/0xb0 [ 719.933082] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 719.938451] ? trace_hardirqs_off_caller+0x310/0x310 [ 719.943568] __x64_sys_preadv+0x9a/0xf0 [ 719.947558] do_syscall_64+0x1b9/0x820 [ 719.951448] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 719.956826] ? syscall_return_slowpath+0x5e0/0x5e0 [ 719.961763] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.966611] ? trace_hardirqs_on_caller+0x310/0x310 [ 719.971632] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 719.976656] ? prepare_exit_to_usermode+0x291/0x3b0 [ 719.981687] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.986545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 719.991733] RIP: 0033:0x457569 [ 719.994934] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 720.013833] RSP: 002b:00007fba2fb1cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 720.021542] RAX: ffffffffffffffda RBX: 00007fba2fb1cc90 RCX: 0000000000457569 [ 720.028816] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000005 [ 720.036103] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 720.043389] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba2fb1d6d4 [ 720.050656] R13: 00000000004c3384 R14: 00000000004d5100 R15: 0000000000000006 00:36:01 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x2) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x8d, 0x2, &(0x7f0000000080)={r1, r2+30000000}, &(0x7f00000000c0)=0x1, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 00:36:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'deb0g_want_extra_isize'}}]}) 00:36:01 executing program 3 (fault-call:4 fault-nth:2): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x55, 0x0) [ 720.493635] FAULT_INJECTION: forcing a failure. [ 720.493635] name failslab, interval 1, probability 0, space 0, times 0 [ 720.584551] CPU: 0 PID: 15384 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #114 [ 720.591942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.601318] Call Trace: [ 720.603955] dump_stack+0x244/0x39d [ 720.607628] ? dump_stack_print_info.cold.1+0x20/0x20 [ 720.612889] should_fail.cold.4+0xa/0x17 [ 720.616997] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 720.622123] ? mutex_trylock+0x2b0/0x2b0 [ 720.626196] ? perf_trace_lock_acquire+0x15b/0x800 [ 720.626217] ? zap_class+0x640/0x640 [ 720.626246] ? find_held_lock+0x36/0x1c0 [ 720.626268] ? __lock_is_held+0xb5/0x140 [ 720.626358] ? ioctl_standard_iw_point+0x8c8/0xcc0 [ 720.647956] ? perf_trace_sched_process_exec+0x860/0x860 [ 720.653431] __should_failslab+0x124/0x180 [ 720.657691] should_failslab+0x9/0x14 [ 720.661514] kmem_cache_alloc_node_trace+0x270/0x740 [ 720.666633] ? usercopy_warn+0x110/0x110 [ 720.670771] __kmalloc_node+0x3c/0x70 [ 720.674611] kvmalloc_node+0x65/0xf0 [ 720.678351] seq_read+0x99b/0x1150 00:36:02 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x37, @multicast2, 0x4e22, 0x2, 'sh\x00', 0x1, 0x2, 0x2f}, {@multicast2, 0x4e20, 0x3, 0xff, 0x800, 0x3}}, 0x44) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in6, 0x4e24, 0x0, 0x4e24, 0x9, 0xa, 0x80, 0x80, 0xff, r1, r2}, {0xce, 0x7, 0x9, 0x7f, 0x0, 0x1, 0xfffffffffffffff7, 0x5}, {0x0, 0x0, 0x9, 0xce}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x1, 0x2}, {{@in6=@mcast1, 0x4d2, 0xff}, 0xa, @in=@local, 0x3500, 0x1, 0x2, 0x9, 0x10000, 0x84c, 0x6}}, 0xe8) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 00:36:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xf001, 0x110000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 720.681922] ? rw_verify_area+0x118/0x360 [ 720.686087] do_iter_read+0x4a3/0x650 [ 720.689916] vfs_readv+0x175/0x1c0 [ 720.691115] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 720.693474] ? compat_rw_copy_check_uvector+0x440/0x440 [ 720.693505] ? fget_raw+0x20/0x20 [ 720.693529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 720.693553] ? check_preemption_disabled+0x48/0x280 [ 720.718478] ? __sb_end_write+0xd9/0x110 [ 720.722554] do_preadv+0x1cc/0x280 [ 720.726109] ? do_readv+0x310/0x310 [ 720.726124] ? __ia32_sys_read+0xb0/0xb0 [ 720.726139] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 720.726173] ? trace_hardirqs_off_caller+0x310/0x310 [ 720.726212] __x64_sys_preadv+0x9a/0xf0 [ 720.733924] do_syscall_64+0x1b9/0x820 [ 720.733939] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 720.733958] ? syscall_return_slowpath+0x5e0/0x5e0 [ 720.762576] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 720.763161] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 720.767431] ? trace_hardirqs_on_caller+0x310/0x310 [ 720.767451] ? prepare_exit_to_usermode+0x3b0/0x3b0 00:36:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) close(r2) close(r1) [ 720.767472] ? prepare_exit_to_usermode+0x291/0x3b0 [ 720.767496] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 720.767522] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 720.767535] RIP: 0033:0x457569 [ 720.767556] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 720.820148] RSP: 002b:00007fba2fafbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 720.827865] RAX: ffffffffffffffda RBX: 00007fba2fafbc90 RCX: 0000000000457569 00:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x10d, 0x0) [ 720.835144] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000005 [ 720.842437] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 720.849709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba2fafc6d4 [ 720.849720] R13: 00000000004c3384 R14: 00000000004d5100 R15: 0000000000000006 00:36:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xc2100, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="400f2241b991020000b8041f0000ba000000000f30b8010000000f01c1460f01f8640f01b50000c0fed87f000f225fc744240000000000c7442402beeeaad0c7442406000000000f011c24b9cc0a0000b8e1000000ba000000000f30b9590900000f32", 0x63}], 0x1, 0x1, &(0x7f00000001c0), 0x0) 00:36:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debu\n_want_extra_isize'}}]}) 00:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x172, 0x0) 00:36:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x128, 0x0) [ 721.192603] QAT: Invalid ioctl [ 721.210769] QAT: Invalid ioctl [ 721.224258] QAT: Invalid ioctl [ 721.234384] QAT: Invalid ioctl [ 721.258020] QAT: Invalid ioctl [ 721.266674] QAT: Invalid ioctl [ 721.270382] QAT: Invalid ioctl [ 721.273896] QAT: Invalid ioctl [ 721.285131] QAT: Invalid ioctl [ 721.293183] QAT: Invalid ioctl [ 721.304937] QAT: Invalid ioctl [ 721.308344] QAT: Invalid ioctl [ 721.319063] QAT: Invalid ioctl 00:36:02 executing program 3 (fault-call:4 fault-nth:3): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:02 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@sco, &(0x7f0000000180)=0x80, 0x80800) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x2d73000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, "7ed448b5c16dad49a42c72c7fb7055"}, 0x2f) r4 = socket(0x1e, 0x4, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) ioprio_get$pid(0x2, r5) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={0x0, 0x5}, 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000300), 0x4) 00:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x19, 0x0) 00:36:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debul_want_extra_isize'}}]}) 00:36:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\a', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 721.364200] QAT: Invalid ioctl [ 721.376798] QAT: Invalid ioctl [ 721.380022] QAT: Invalid ioctl [ 721.442249] QAT: Invalid ioctl [ 721.471441] QAT: Invalid ioctl 00:36:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x50, 0x0) [ 721.495698] QAT: Invalid ioctl [ 721.507522] QAT: Invalid ioctl [ 721.535846] QAT: Invalid ioctl [ 721.550679] QAT: Invalid ioctl [ 721.563649] QAT: Invalid ioctl [ 721.571726] QAT: Invalid ioctl [ 721.588836] QAT: Invalid ioctl [ 721.595105] EXT4-fs: 23 callbacks suppressed [ 721.595119] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 721.662807] EXT4-fs (sda1): Unrecognized mount option "debul_want_extra_isize=0x0000000000000000" or missing value 00:36:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug\nwant_extra_isize'}}]}) 00:36:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0xaaaaaaaaaaaaac8, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4000) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000000c0)='/dev/kvm\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000140)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x44, 0x0) [ 721.731359] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x80000000000006) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) fchdir(r0) 00:36:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:36:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) [ 722.119038] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="bb71ff7f12298829efdbb43649"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 722.159280] EXT4-fs (sda1): Unrecognized mount option "debug [ 722.159280] want_extra_isize=0x0000000000000000" or missing value 00:36:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x62, 0x0) [ 722.229639] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xcd, 0x0) [ 722.290296] EXT4-fs (sda1): Unrecognized mount option "debug [ 722.290296] want_extra_isize=0x0000000000000000" or missing value 00:36:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 00:36:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debuglwant_extra_isize'}}]}) 00:36:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xc8, 0x0) [ 722.591203] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffffffff0000, 0x404000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='#selinuxGPL\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r4, 0x0, 0x8, &(0x7f0000000140)='*nodev\\\x00', r5}, 0x30) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1ff) 00:36:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)=ANY=[@ANYBLOB="a1f8a32bc6dbaa62848ab80800059ba6ab7ded749046bed441225c18f62ef15bc8b9076c44b7e0e4b950dc796899d16cc55476a21c010e1d544a69d273cb6ab2b17c09a4ba0000"], &(0x7f0000000640)={0x0, 0x1, [0x40000]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x4) 00:36:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xf9, 0x0) 00:36:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1ce, 0x0) [ 722.725868] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 722.759487] EXT4-fs (sda1): Unrecognized mount option "debuglwant_extra_isize=0x0000000000000000" or missing value 00:36:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x17a, 0x0) 00:36:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_\nant_extra_isize'}}]}) 00:36:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4e6559000003000001c88cb61278010100000000000005000000a15f8dd3878400080033000000"], 0x2a) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000080)) readv(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/1, 0x23}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x8000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000180)={0x2}, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x155, 0x0) 00:36:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3a, 0x0) 00:36:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xd7, 0x0) 00:36:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xec, 0x0) 00:36:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_w\nnt_extra_isize'}}]}) 00:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter\x00') write$P9_RWRITE(r4, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x6}, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 723.605974] *** Guest State *** [ 723.624031] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 00:36:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x12f, 0x0) [ 723.660046] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 723.679076] CR3 = 0x0000000000000000 [ 723.699673] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 00:36:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="006466424ed036757782b35d73036300") setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0xfffffffffffffffd, 0x0) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x400000000000031) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x8, 0x49, 0xfffffffffffffff9, 0x80000001, 0x99, {0x0, @in6={{0xa, 0x4e24, 0x8, @empty, 0x9}}, 0x81, 0x7, 0xea4, 0x80000001, 0x224c}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0x1ff}, &(0x7f00000000c0)=0x8) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffee7) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) 00:36:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x127, 0x0) 00:36:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743306", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 723.715164] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 723.769614] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 723.837544] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 00:36:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_w%nt_extra_isize'}}]}) 00:36:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xa3, 0x0) 00:36:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x118, 0x0) [ 723.950993] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 723.965388] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 723.973385] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:36:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433eb", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 724.004918] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.012946] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:36:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x8e, 0x0) [ 724.060557] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 724.093631] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 724.140961] IDTR: limit=0x0000ffff, base=0x0000000000000000 00:36:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x5c, 0x0) 00:36:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25) r4 = dup2(r3, r1) fchdir(r4) close(r2) [ 724.188575] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 724.272145] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 724.311436] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 724.379515] Interruptibility = 00000000 ActivityState = 00000000 [ 724.416650] *** Host State *** [ 724.438359] RIP = 0xffffffff8120427e RSP = 0xffff88817e49f390 [ 724.455789] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 724.485818] FSBase=00007f09c3990700 GSBase=ffff8881dae00000 TRBase=fffffe0000003000 [ 724.509167] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 724.528185] CR0=0000000080050033 CR3=00000001bc101000 CR4=00000000001426f0 [ 724.535912] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 724.542722] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 724.557174] *** Control State *** [ 724.570735] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 724.584054] EntryControls=0000d1ff ExitControls=002fefff [ 724.594966] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 724.624962] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 724.633180] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 724.639957] reason=80000021 qualification=0000000000000000 [ 724.655244] IDTVectoring: info=00000000 errcode=00000000 [ 724.661045] TSC Offset = 0xfffffe7a9f83cf79 [ 724.671627] EPT pointer = 0x00000001b537301e 00:36:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x28000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYRES32]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r5, 0x120, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xe21}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffc}]}, 0x6c}, 0x1, 0x0, 0x0, 0x881}, 0x20000040) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000300)=""/136) 00:36:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wlnt_extra_isize'}}]}) 00:36:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x46, 0x0) 00:36:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433f5", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1c0, 0x0) 00:36:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000038c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000003a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000039c0)={&(0x7f0000003900)=@deltfilter={0x84, 0x2d, 0x0, 0x70bd28, 0x25dfdbfb, {0x0, r2, {0x10, 0x6}, {0xfff3, 0x2}, {0xffff, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0xe6}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0xffff, 0xe}}]}}, @TCA_RATE={0x8, 0x5, {0xffff, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x5}, @TCA_U32_CLASSID={0x8, 0x1, {0x7, 0xffff}}, @TCA_U32_DIVISOR={0x8, 0x4, 0x5f}]}}, @TCA_CHAIN={0x8, 0xb, 0xa9}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f00000001c0)=""/6, &(0x7f0000000240)=0x6) 00:36:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x144, 0x0) 00:36:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wa\nt_extra_isize'}}]}) 00:36:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x600000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000040)={{}, 'port1\x00', 0x20, 0x400, 0xfffffffffffffff7, 0x9, 0xa7, 0x40, 0x1, 0x0, 0x4}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000540)={{0x20, 0x7}, {0x0, 0x20}, 0x0, 0x2, 0x2}) mlockall(0xfc) unshare(0x40000000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000240)=""/85, &(0x7f0000000140)=0x55) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000500)={0x3, 0x4, [0x0]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x10000, 0x1, 0x0, 0x101}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000002c0)={0x4, 0x15}) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x4, 0x7f, 0x3ff, 0x0, 0x8, 0x80008, 0xf, 0x1, 0x2, 0x1ecae1d0, 0xfffffffffffffffc, 0xc8, 0x7, 0x2, 0x100, 0xfff, 0x800, 0x0, 0x401, 0xab4f, 0xff, 0x4, 0x200, 0x7, 0x5, 0x80000000, 0x1, 0x0, 0x34, 0x2, 0x8, 0x81, 0x250c, 0x10000, 0x8, 0x0, 0x2b57, 0x0, @perf_config_ext={0x2, 0x3}, 0x40, 0x1, 0xfff, 0x5, 0x5c, 0x101, 0xb62}, r6, 0xa, 0xffffffffffffff9c, 0x1) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x4, 0x10002) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="04000000040000000202000000000000ff070000000000004787000000000000ea000000000000000400000000000000070000000000000009000000000000000080ffffffffffff"]) getpeername$llc(r2, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000400)=0x10) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:36:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x100000001, 0x0, 0x9021, 0x0, 0x0, 0x4]}, 0x5c) sync() mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000980)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff94, &(0x7f0000000200)=0x9) umount2(&(0x7f0000000340)='./file0\x00', 0x0) getpgid(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) stat(&(0x7f0000000f00)='./file0/file1\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)={0x348, 0xffffffffffffffff, 0x3, [{{0x0, 0x3, 0x5, 0x7fffffff, 0x8001, 0xffff, {0x2, 0x1ff, 0x3, 0x2, 0x4, 0x3ff, 0xa7, 0x9, 0x0, 0x1, 0x9, r0, r1, 0x2, 0x101}}, {0x6, 0x5, 0x1a, 0x1000, 'eth1]posix_acl_access-ppp0'}}, {{0x1, 0x2, 0xa22, 0xffff, 0x0, 0x80000000, {0x4, 0x7, 0x80000001, 0x3, 0x0, 0x1, 0x56f, 0x36, 0x0, 0x5, 0xaa, r0, r1, 0x401, 0x401}}, {0x3, 0x81, 0x0, 0xfc}}, {{0x1, 0x3, 0x7fffffff, 0x6, 0x1f, 0x20, {0x3, 0x7c8, 0x2, 0xffffffffffff9590, 0xfffffffffffffffd, 0x401, 0xfffffffffffffe12, 0x26, 0x7fffffff, 0x1, 0x6, r0, r1, 0x4, 0x8}}, {0x3, 0x80000001, 0xc, 0xfffffffffffffffb, '/dev/radio#\x00'}}, {{0x1, 0x3, 0x10001, 0x100, 0x100000001, 0xfff, {0x3, 0x200, 0x6, 0x7c68, 0xffffffffffffff01, 0x3, 0xe400000000000000, 0x1f, 0x7, 0x40, 0x10001, r0, r1, 0x7, 0xffffffff}}, {0x6, 0xffff, 0x0, 0x9}}, {{0x1, 0x2, 0x9, 0xfffffffffffffffb, 0x0, 0x3, {0x6, 0x10000, 0x10001, 0x7fff, 0x9d, 0x3, 0x8, 0x9, 0x1, 0x657, 0xbf, r0, r1, 0xffffffff, 0x5}}, {0x3, 0x0, 0xc, 0x27cdd923, '/dev/radio#\x00'}}]}, 0x348) 00:36:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xe1, 0x0) 00:36:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) 00:36:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x18, 0x0) [ 725.232046] sched: DL replenish lagged too much [ 725.275351] IPVS: ftp: loaded support on port[0] = 21 00:36:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xe0, 0x0) 00:36:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wa%t_extra_isize'}}]}) [ 725.701436] IPVS: ftp: loaded support on port[0] = 21 00:36:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743302", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x147, 0x0) 00:36:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x70, 0x0) 00:36:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wan\n_extra_isize'}}]}) 00:36:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x100000001, 0x0, 0x9021, 0x0, 0x0, 0x4]}, 0x5c) sync() mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000980)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff94, &(0x7f0000000200)=0x9) umount2(&(0x7f0000000340)='./file0\x00', 0x0) getpgid(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) stat(&(0x7f0000000f00)='./file0/file1\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)={0x348, 0xffffffffffffffff, 0x3, [{{0x0, 0x3, 0x5, 0x7fffffff, 0x8001, 0xffff, {0x2, 0x1ff, 0x3, 0x2, 0x4, 0x3ff, 0xa7, 0x9, 0x0, 0x1, 0x9, r0, r1, 0x2, 0x101}}, {0x6, 0x5, 0x1a, 0x1000, 'eth1]posix_acl_access-ppp0'}}, {{0x1, 0x2, 0xa22, 0xffff, 0x0, 0x80000000, {0x4, 0x7, 0x80000001, 0x3, 0x0, 0x1, 0x56f, 0x36, 0x0, 0x5, 0xaa, r0, r1, 0x401, 0x401}}, {0x3, 0x81, 0x0, 0xfc}}, {{0x1, 0x3, 0x7fffffff, 0x6, 0x1f, 0x20, {0x3, 0x7c8, 0x2, 0xffffffffffff9590, 0xfffffffffffffffd, 0x401, 0xfffffffffffffe12, 0x26, 0x7fffffff, 0x1, 0x6, r0, r1, 0x4, 0x8}}, {0x3, 0x80000001, 0xc, 0xfffffffffffffffb, '/dev/radio#\x00'}}, {{0x1, 0x3, 0x10001, 0x100, 0x100000001, 0xfff, {0x3, 0x200, 0x6, 0x7c68, 0xffffffffffffff01, 0x3, 0xe400000000000000, 0x1f, 0x7, 0x40, 0x10001, r0, r1, 0x7, 0xffffffff}}, {0x6, 0xffff, 0x0, 0x9}}, {{0x1, 0x2, 0x9, 0xfffffffffffffffb, 0x0, 0x3, {0x6, 0x10000, 0x10001, 0x7fff, 0x9d, 0x3, 0x8, 0x9, 0x1, 0x657, 0xbf, r0, r1, 0xffffffff, 0x5}}, {0x3, 0x0, 0xc, 0x27cdd923, '/dev/radio#\x00'}}]}, 0x348) 00:36:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1bd, 0x0) 00:36:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0) 00:36:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 726.606792] EXT4-fs: 26 callbacks suppressed [ 726.606865] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 726.733774] EXT4-fs (sda1): Unrecognized mount option "debug_wan [ 726.733774] _extra_isize=0x0000000000000000" or missing value [ 726.827607] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 726.849678] EXT4-fs (sda1): Unrecognized mount option "debug_wan [ 726.849678] _extra_isize=0x0000000000000000" or missing value 00:36:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x1450c0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x227f, 0x706000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='k']) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffff80000001, 0x800) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000200)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:36:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wan%_extra_isize'}}]}) 00:36:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x157, 0x0) 00:36:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1bf, 0x0) 00:36:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x400000, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000003c0)={{0x4, 0x1, 0x1ff, 0x6, 'syz0\x00', 0x1}, 0x0, 0x4, 0x3, r3, 0x6, 0x698, 'syz0\x00', &(0x7f0000000340)=['em1{em0-posix_acl_access\x00', '/dev/kvm\x00', 'team_slave_1\x00', 'team_slave_1\x00', '\x00', 'vboxnet0procbdev}\x00'], 0x4f, [], [0x10000, 0x89a, 0x7, 0x1]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='team_slave_1\x00', 0x10) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, r2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[@ANYBLOB="4affd1f7060906931c4a03fcf54f9dbb317b5e36b3e7089e9fd0a8f3ba9dfaf92bf500d601c16eaca7a1474a74905735ff133ef3bd50283ee35ce01f8f411d5d7b9fda032723e84e78441cbe20981438ef27aeccf6abc18eef1003a02cb5c8357be14cab1fd8437108460e7957ddd0a222b07ef7ac6ee60d61"]) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000500)={0x0, 0x4, 0x102, 0x6, {0x200, 0x6, 0x8001, 0x80}}) ioctl$RTC_PIE_OFF(r2, 0x7006) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x106, 0x3}}, 0x20) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="0f01c82e0f01c9360f01c964226e000f0058006766c7442400d7d200006766c7442402003800006766c744240600000000670f011c2466b9b00b00000f320f21630f01cf66b8010000000f01d9", 0x4d}], 0x1, 0x2, &(0x7f00000001c0)=[@cstype0={0x4, 0x7}, @cstype0={0x4, 0x5}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:36:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xeb, 0x0) [ 727.167105] EXT4-fs (sda1): Unrecognized mount option "debug_wan%_extra_isize=0x0000000000000000" or missing value [ 727.266660] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x169, 0x0) [ 727.350109] EXT4-fs (sda1): Unrecognized mount option "debug_wan%_extra_isize=0x0000000000000000" or missing value 00:36:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x600000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000040)={{}, 'port1\x00', 0x20, 0x400, 0xfffffffffffffff7, 0x9, 0xa7, 0x40, 0x1, 0x0, 0x4}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000540)={{0x20, 0x7}, {0x0, 0x20}, 0x0, 0x2, 0x2}) mlockall(0xfc) unshare(0x40000000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000240)=""/85, &(0x7f0000000140)=0x55) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000500)={0x3, 0x4, [0x0]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x10000, 0x1, 0x0, 0x101}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000002c0)={0x4, 0x15}) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x4, 0x7f, 0x3ff, 0x0, 0x8, 0x80008, 0xf, 0x1, 0x2, 0x1ecae1d0, 0xfffffffffffffffc, 0xc8, 0x7, 0x2, 0x100, 0xfff, 0x800, 0x0, 0x401, 0xab4f, 0xff, 0x4, 0x200, 0x7, 0x5, 0x80000000, 0x1, 0x0, 0x34, 0x2, 0x8, 0x81, 0x250c, 0x10000, 0x8, 0x0, 0x2b57, 0x0, @perf_config_ext={0x2, 0x3}, 0x40, 0x1, 0xfff, 0x5, 0x5c, 0x101, 0xb62}, r6, 0xa, 0xffffffffffffff9c, 0x1) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x4, 0x10002) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="04000000040000000202000000000000ff070000000000004787000000000000ea000000000000000400000000000000070000000000000009000000000000000080ffffffffffff"]) getpeername$llc(r2, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000400)=0x10) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:36:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_wantlextra_isize'}}]}) 00:36:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x143, 0x0) 00:36:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x200000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40100, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000180)={0x10000, @broadcast}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="09ff40439412ab310f8579e5a3c1fdb890808327829842493c393fe1273aab6bcaf944fadacabf4d0a6dd5a0bdb8caf01ac5ecd18b2dbe328bd63ac89396cc497010fcc130b83a0e298e6ac4f57ba0b22c37e57884e07c3a958fec78881aa8d5968423000000000000340d87ca00000000"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x133, 0x0) [ 727.658267] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x9e, 0x0) [ 727.766940] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 727.811356] EXT4-fs (sda1): Unrecognized mount option "debug_wantlextra_isize=0x0000000000000000" or missing value 00:36:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xa1, 0x0) 00:36:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x131, 0x0) [ 728.088612] IPVS: ftp: loaded support on port[0] = 21 00:36:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) sched_yield() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want\nextra_isize'}}]}) 00:36:10 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x900, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x20200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x3}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="c6b3fb9bcac992c93f4fdb2b78ce5ea41abe46f1038c49c3e18e5bf96d313be1", 0x20, 0xfffffffffffffffd) keyctl$read(0xb, r3, &(0x7f00000001c0)=""/177, 0xb1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xffffffffffffff21) 00:36:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x52, 0x0) 00:36:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x103, 0x0) 00:36:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3z', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0xff, 0x20}}, 0x28) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="6f53edd33617b2b9a6a8e7191a293f634493000000000085c8c91db2ebf603eae75f89b83474978754167c06ccd49273bc96263dd5bcdffb7f3979788b218de030a01d5f80dece0f883f4a6937238719fecd48a47e070544380528d1e6f13463220c56c9a4497a16186cd394a1c65362e26718483c4eb1122421fe6b2592877b009a532b3589eea901d0c1cf915b81b17685d8e3692d22d97f791dd8a322b675557a5912b7b0189aab572de54e858769"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_lxtra_isize'}}]}) 00:36:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x163, 0x0) 00:36:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x4d, 0x0) 00:36:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433fd", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:36:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xd8, 0x0) 00:36:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x12b, 0x0) 00:36:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r0, &(0x7f0000000340)="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", 0x1000, 0x6, &(0x7f0000000100)={0x0, 0x989680}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x14d) pwrite64(r0, &(0x7f0000000040), 0x6a17, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 00:36:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_\nxtra_isize'}}]}) 00:36:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="533e445a9f5684de32fd"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) bind(r4, &(0x7f0000000140)=@sco={0x1f, {0x0, 0xd696, 0x0, 0x2c0c, 0x1000}}, 0x80) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc3, 0x0) 00:36:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0) 00:36:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) sched_yield() ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xa1, 0x40000) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x3, 0x20, 0x401}) 00:36:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x5f, 0x0) 00:36:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xfa, 0x0) 00:36:11 executing program 2: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000200000000000000000000000000"], 0x10}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r2, 0x1, 0x100000) tkill(r2, 0x8000000000000012) wait4(0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)) 00:36:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_%xtra_isize'}}]}) 00:36:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x55, 0x0) 00:36:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xbe, 0x0) 00:36:11 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f00000003c0)) io_setup(0x4, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, [], [{0x1000, 0x8, 0x9, 0x3f, 0x1, 0x9}, {0x8, 0xfff, 0x2, 0x6987, 0x5, 0x200}], [[], [], [], []]}) io_setup(0x0, &(0x7f0000000580)) io_setup(0x8, &(0x7f00000005c0)) io_setup(0x0, &(0x7f0000000400)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000380)={0x0, 0x1, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x100000004, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rtc0\x00', 0x0, 0x0) pipe2(&(0x7f00000007c0), 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4b) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 00:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x7, 0x1, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x102, 0x0) 00:36:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_e\ntra_isize'}}]}) 00:36:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3b, 0x0) 00:36:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3p', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x169, 0x0) 00:36:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1, "c3"}, &(0x7f00000000c0)=0x9) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x9, 0x40, 0x9, 0x86}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x2, 0x0) 00:36:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x51, 0x0) 00:36:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x116, 0x0) 00:36:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:12 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f00000003c0)) io_setup(0x4, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, [], [{0x1000, 0x8, 0x9, 0x3f, 0x1, 0x9}, {0x8, 0xfff, 0x2, 0x6987, 0x5, 0x200}], [[], [], [], []]}) io_setup(0x0, &(0x7f0000000580)) io_setup(0x8, &(0x7f00000005c0)) io_setup(0x0, &(0x7f0000000400)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000380)={0x0, 0x1, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x100000004, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rtc0\x00', 0x0, 0x0) pipe2(&(0x7f00000007c0), 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4b) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 00:36:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_ex\nra_isize'}}]}) 00:36:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB=';']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x14d, 0x0) 00:36:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x175, 0x0) 00:36:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x64, 0x0) 00:36:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x124, 0x0) 00:36:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_ex%ra_isize'}}]}) 00:36:13 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f00000003c0)) io_setup(0x4, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, [], [{0x1000, 0x8, 0x9, 0x3f, 0x1, 0x9}, {0x8, 0xfff, 0x2, 0x6987, 0x5, 0x200}], [[], [], [], []]}) io_setup(0x0, &(0x7f0000000580)) io_setup(0x8, &(0x7f00000005c0)) io_setup(0x0, &(0x7f0000000400)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000380)={0x0, 0x1, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x100000004, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rtc0\x00', 0x0, 0x0) pipe2(&(0x7f00000007c0), 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4b) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 00:36:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xcb, 0x0) 00:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40102, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x1, [0xffff]}) 00:36:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x186, 0x0) 00:36:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33, 0x0) [ 731.734778] EXT4-fs: 29 callbacks suppressed [ 731.734791] EXT4-fs (sda1): Unrecognized mount option "debug_want_ex%ra_isize=0x0000000000000000" or missing value 00:36:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x172, 0x0) 00:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="fd118c6f1cca89b2c2d77487288a75201f5511c770c0c1d8f20fe28c3157866ce19a7571"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 731.908893] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_ext%a_isize'}}]}) 00:36:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0) 00:36:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x15a, 0x0) [ 732.056727] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:13 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f00000003c0)) io_setup(0x4, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, [], [{0x1000, 0x8, 0x9, 0x3f, 0x1, 0x9}, {0x8, 0xfff, 0x2, 0x6987, 0x5, 0x200}], [[], [], [], []]}) io_setup(0x0, &(0x7f0000000580)) io_setup(0x8, &(0x7f00000005c0)) io_setup(0x0, &(0x7f0000000400)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000380)={0x0, 0x1, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x100000004, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rtc0\x00', 0x0, 0x0) pipe2(&(0x7f00000007c0), 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4b) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 00:36:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3L', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 732.211793] EXT4-fs (sda1): Unrecognized mount option "debug_want_ext%a_isize=0x0000000000000000" or missing value 00:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xfffffffffffffffd) 00:36:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x74, 0x0) 00:36:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x42, 0x0) [ 732.389426] EXT4-fs (sda1): Unrecognized mount option "debug_want_ext%a_isize=0x0000000000000000" or missing value [ 732.531476] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_ext\na_isize'}}]}) 00:36:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x8c, 0x0) 00:36:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1bc, 0x0) [ 732.633869] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="2e66450f388117450f01ca26dade2e66400f237d66baf80cb87c868a83ef66bafc0cec66bad104ecb9f10b0000b806000000ba000000000f30660f2c112e672e6736460f5d0e0f01df", 0x49}], 0x1, 0x0, &(0x7f0000000180)=[@cstype3={0x5, 0xb}, @efer={0x2, 0x1100}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0xf) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f000096e000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x3ff, 0x58}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00000000000000010000400000000000000000000000000800000000000000190000806f000000e0ffffffbb000000ff030000000000000000004080000000000400000500000002000000000000001900008000000000000000003dffffff78090000000000000300008004000000060000000000008009000000000000001d000080e6060000d982fe15090000000600000000000000060000000100000006000000d1630000020000fdff0000000700008007000000e8000000c2aa00000600000000000000010000c061cdffff1d0400000100010009000000000000000000000009000000a3691a1dff0000000500000000000000"]) 00:36:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x39, 0x0) [ 732.886369] *** Guest State *** [ 732.907424] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 732.925818] EXT4-fs (sda1): Unrecognized mount option "debug_want_ext [ 732.925818] a_isize=0x0000000000000000" or missing value [ 732.955570] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 00:36:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xac, 0x0) [ 733.023400] CR3 = 0x0000000000000000 [ 733.034150] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 733.072144] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 733.086001] EXT4-fs (sda1): Unrecognized mount option "debug_want_ext [ 733.086001] a_isize=0x0000000000000000" or missing value [ 733.096202] RFLAGS=0x00000002 DR7 = 0x0000000000000400 00:36:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xd1, 0x0) [ 733.125282] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 733.161353] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 00:36:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x22, 0x0) [ 733.208177] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 733.225082] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 00:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extr\n_isize'}}]}) 00:36:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x44, 0x0) [ 733.349053] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:36:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x121, 0x0) [ 733.397085] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 733.445152] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 733.453369] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 733.565635] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 00:36:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x18c, 0x0) [ 733.617049] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 733.676964] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 733.737983] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 733.761427] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 733.793769] Interruptibility = 00000000 ActivityState = 00000000 [ 733.815521] *** Host State *** [ 733.832542] RIP = 0xffffffff8120427e RSP = 0xffff8881b248f390 [ 733.857044] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 733.866154] FSBase=00007f09c396f700 GSBase=ffff8881daf00000 TRBase=fffffe0000003000 [ 733.875021] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 733.893070] CR0=0000000080050033 CR3=000000017e503000 CR4=00000000001426e0 [ 733.924978] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 733.946250] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 733.956036] *** Control State *** [ 733.976068] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 734.003588] EntryControls=0000d1ff ExitControls=002fefff [ 734.015162] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 734.039347] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 734.054946] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 734.077267] reason=80000021 qualification=0000000000000000 [ 734.103431] IDTVectoring: info=00000000 errcode=00000000 [ 734.126087] TSC Offset = 0xfffffe75afd42873 [ 734.141665] EPT pointer = 0x0000000182a3001e 00:36:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x2) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000000c0)={'bond_slave_1\x00', 0x20}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c5580000040000000000f07531dc6150defaca6eddaf1b8b8c36184c8f013be96ea31efbd29ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbd7430f3aa50c6a17a4cbe46f9a27f671d171c4a2450f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x2]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 00:36:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xa0, 0x0) 00:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extr%_isize'}}]}) 00:36:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3H', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x58, 0x0) 00:36:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x4c, 0x0) 00:36:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xa0, 0x0) 00:36:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extrl_isize'}}]}) 00:36:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x5}}, 0x18) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000340)) 00:36:16 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffff, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) write$P9_RSTATu(r0, &(0x7f0000000480)={0x78, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x4268, {0x30, 0x1, 0x5}, 0x10000, 0x8, 0x7fff, 0x2, 0x1, '^', 0x9, '/dev/kvm\x00', 0x9, ']vboxnet0', 0x3, '-$,'}, 0x1a, ')nodevkeyringsystem&]wlan1', r1, r2, r3}}, 0x78) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="0ec71347d688d91005bf62740a5cd53ac7803db79ba7db6bd5e3b86d5c52a2880b8fc1c684f362c84cdb7e1e208a964efbbb36443d6e87003cd0b8901901aaf128c0a9ff8d0a21ef55602dcdfe25a4baf3b0b825f184516998d52806b8418be06b6152fce5818b6b5e00a4d27d223d9792665b634fe5348d71f82336b6b187fe1cd16f28d37d1c28"]) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:36:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xd3, 0x0) 00:36:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1a, 0x0) 00:36:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x8, 0x0) 00:36:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) [ 734.886857] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop2 00:36:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra\nisize'}}]}) 00:36:16 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='reno\x00', 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:36:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x115, 0x0) [ 735.121727] BTRFS error (device loop2): superblock checksum mismatch 00:36:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743303", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 735.287603] BTRFS error (device loop2): open_ctree failed 00:36:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x146, 0x0) [ 735.468610] BTRFS error (device loop2): superblock checksum mismatch [ 735.610450] BTRFS error (device loop2): open_ctree failed 00:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) 00:36:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x150, 0x0) 00:36:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extralisize'}}]}) 00:36:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 00:36:17 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000440)={0x0, 0x0}) sched_setaffinity(r0, 0x8, &(0x7f0000000540)=0xa000000000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x12a80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000001c0)=0x9) setpriority(0x0, r1, 0x10000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0}, &(0x7f0000000c80)=0xc) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x5, 0x4, &(0x7f0000000bc0)=[{&(0x7f0000000640)="c95d3167459b63a3008badb042275716c2129099cf6099c0c811b8ec8573fcbbbd6a70efb271d7f2c4dff4d54b5242179558524e0bb76b67e2185c011a9ffe36", 0x40, 0x1}, {&(0x7f0000000a80)="2d03ca42b16337fcd92bc7380084843cba30ecf320997d184afae73e1f357198fd51d02056180fa9cafc6b3a0ddebfcea18af315c264d891b6bfa125eb2ca7a999056047729c4f12c37f1405a671bbcbfbe69fab82cac6246b8b417ae76568637e72169748edbfa90ac76a8b953df414908ef2a1b30a775396b7", 0x7a, 0x1}, {&(0x7f0000000b00)="ea05e67318b6fdbbbe0342f8d4c5575dc47019efe53786ef6a6a4633ca09f8e54ac765a9d3ea1ebbd883823dbaf4f1d61f587175286d94a6ae1008e1f31be06217e1bf4884ac34f5e4d00a2ff9165d7a122ed67bb64af651dbfd3460b73c6ea61853240c86b09d57ad8c86e0f86e81357284beac05e9b46aae79d6e3bd35214aedf006b864bddf7e51376ba6e15e4c2eeb551727f7870b9e307031e6b032c7d7c1be81aea6303c3af08bdb48071708cebc", 0xb1, 0x6}, {&(0x7f00000008c0)="4967584e51c143b3172f", 0xa, 0x50}], 0x80, &(0x7f0000000cc0)={[{@nonumtail='nnonumtail=1'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@numtail='nonumtail=0'}, {@utf8no='utf8=0'}], [{@obj_role={'obj_role', 0x3d, 'eth1md5sumwlan0]proc.#vmnet0'}}, {@subj_user={'subj_user'}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}], r5}, 0x18, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000002c0)={0x10000, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x602}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000009c0)={0x0, 0x5, [], {0x0, @reserved}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000007c0)={r6, @in6={{0xa, 0x4e21, 0x5d, @mcast2, 0x37bb}}, [0x40004000000000, 0x8, 0x8, 0xa92, 0x1, 0x100000000, 0x24, 0x7, 0x278, 0x0, 0x3, 0xfff, 0x8001, 0x7]}, &(0x7f0000000140)=0x100) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000580), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)="73656375726974792e6361706162696c697479f6"], &(0x7f0000000ac0)) 00:36:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x129, 0x0) 00:36:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_\nsize'}}]}) 00:36:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x14, 0x0) 00:36:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1a7, 0x0) 00:36:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x170, 0x0) [ 736.236859] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 00:36:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x7, 0x0) 00:36:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_lsize'}}]}) [ 736.762299] EXT4-fs: 30 callbacks suppressed [ 736.762324] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_lsize=0x0000000000000000" or missing value [ 736.956111] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 00:36:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x10000006) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x3000}) 00:36:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="78524a88969e1a7ac5d5227a2833abcefda0398efd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = memfd_create(&(0x7f00000003c0)='system.posix_acl_access\x00', 0x4) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000600)=""/222) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee00, 0xee01, 0xee01]) r5 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x84a00, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x5}, [], {0x4, 0x4}, [{0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r7}, {0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x7, r11}], {0x10, 0x6}, {0x20, 0x2}}, 0x5c, 0x3) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x145, 0x0) 00:36:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x36, 0x0) 00:36:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_iuize'}}]}) 00:36:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x10, 0x0) [ 738.146758] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) fchmod(r1, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 738.209667] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_iuize=0x0000000000000000" or missing value 00:36:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x190, 0x0) [ 738.333138] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x104, 0x0) 00:36:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 738.404052] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_iuize=0x0000000000000000" or missing value 00:36:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1ab, 0x0) 00:36:20 executing program 2: r0 = socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x5, 0x4, 0x0, 0x5, 0x3f, 0x5}, 0xff}, 0xa) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x200200) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x8) 00:36:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i+ize'}}]}) 00:36:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="470f0866baf80cb8d87f958aef66bafc0ced66b804010f00d00f232ac4427d17b5002000000f22dfb8010000000f01d9400f30450f09470f01d1", 0x3a}], 0x1, 0x0, &(0x7f0000000200)=[@flags={0x3, 0x200000}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x8a, 0x0) [ 738.694966] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 738.769401] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 738.821807] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i+ize=0x0000000000000000" or missing value 00:36:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b9, 0x0) 00:36:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc9, 0x0) [ 739.019134] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i+ize=0x0000000000000000" or missing value 00:36:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i%ize'}}]}) 00:36:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc, 0x0) [ 739.150018] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1000202000, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\a']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000080)={0x8, [0x7, 0x80000001, 0x9, 0x2, 0x0, 0x449, 0x7ff, 0x20]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x149, 0x0) 00:36:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x45, 0x0) 00:36:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x63, 0x0) 00:36:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r2, 0x1, &(0x7f0000000200)=[0xb71], &(0x7f0000000240)=[0x3, 0x9], 0x40, 0x1, 0x1, &(0x7f0000000280)=[0x81], &(0x7f00000002c0)=[0x2, 0x985, 0x3782, 0x401, 0xab4, 0x100, 0x2, 0x2]}) r3 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0000ffffffffffff4448b432b715c2864d36182d41bad18ae819a81eefebe0208466a1eebbfbb59991f61803ab5051457203f3ed75cc22af7fd5359a3a3629e04131f7a519597b0385b380e7ffac510af79f46ab4017f644915ba796e949ba26665bd77ec791bbea33d4cadc7afa37a7acf8fe56ebc8c82c23ffe1f0c6cce5a8a5f5331533b46d026e5b815dfd29b5a933b9340b75996b5f880000000000000000000000000000"], 0x1, 0x6000000000000000, &(0x7f00000000c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000040)={0x357, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00']}) 00:36:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i*ize'}}]}) 00:36:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x13e, 0x0) 00:36:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="657874337f", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x25, 0x0) [ 739.853335] binder: 16832:16844 unknown command -65536 [ 739.897593] binder: 16832:16844 ioctl c0306201 20000500 returned -22 00:36:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) mq_open(&(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x32, &(0x7f00000000c0)={0x1000, 0x5, 0xfff, 0x10001, 0x0, 0x3, 0x3, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_iiize'}}]}) [ 739.940499] binder: 16832:16851 got transaction to context manager from process owning it 00:36:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x7d, 0x0) [ 740.035856] binder: 16832:16851 transaction failed 29201/-22, size 0-0 line 2825 00:36:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x72, 0x0) 00:36:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:21 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x3, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) sysfs$3(0x3) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xf1ac, 0x401) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 00:36:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xa2, 0x0) [ 740.271303] binder: undelivered TRANSACTION_ERROR: 29201 00:36:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1a5, 0x0) 00:36:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x101040) getsockopt$inet_mreq(r3, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @remote}, &(0x7f0000000140)=0x8) 00:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xdc, 0x0) 00:36:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_ilize'}}]}) 00:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x117, 0x0) 00:36:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x195, 0x0) 00:36:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)) 00:36:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x1fe) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x600a00, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x6000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x1000000, 0x0, 0x0, 0x6]}}) connect$l2tp(r0, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @mcast2, 0x5}}}, 0x32) mkdir(&(0x7f0000000240)='./file1\x00', 0x20) accept4(r0, 0x0, &(0x7f0000000280), 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77340eee516b1ab4b16a12b76595af8e2474b570c6c07273ac189c02c2e14e385b9a1ede5c0df827f0e5f2"]) 00:36:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1ca, 0x0) 00:36:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_iXize'}}]}) 00:36:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 00:36:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\\']) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xf001, 0x1000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x180, 0x0) [ 741.169491] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 741.246166] overlayfs: unrecognized mount option "low4îQk´±j·e•¯Ž$tµpÆÀrs¬œÂáN8[šÞ\ ø'ðåò" or missing value 00:36:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1c6, 0x0) 00:36:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x5d, 0x0) 00:36:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_ioize'}}]}) 00:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x40a001, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000680)=ANY=[@ANYRES64=r0, @ANYRES32=r1, @ANYRESDEC=r1, @ANYRES64=r1, @ANYBLOB="95b547dd5c12", @ANYRESDEC=r0, @ANYRESHEX=r1]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x80000001, 0x855, &(0x7f0000000140)="22db4bfba4c6be22a2c63084caae05ccaf308a15cbc7e9deb96b9a932cc4bdadd8e3193733eb9117d6bf67042ff783d96a1a947dfc1fe80ba79fc7f9f5e45a52b7a01c24ab59198352c3014b83b07ddd81db55d47ddc04a6abdeb71f53ff14b669500ace0322e94a0b25c909474900e17a3aef1b69edfc4e0a3aa62644912f9d7ff4221d53c5ef258c", &(0x7f0000000200)="56c62b67ed722e9eed0f006bceff55e653feeda475f533e92eec6b9d33b624246edf44bcf6bba4fa8dc88e714e8e8e6eaf114f8e8e3e3a5cd3eaba98a677698457d3c1ad3021dc8f28db7fde0fd9b03010fceb0fff6792c958e705111aa78387fa4dfde273646f7a422f41c932b30a5ee98cca4f0ad3f2f286d6b67b4352d37541575d60aab8f0bf74045e", 0x89, 0x8b}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) r4 = openat(r3, &(0x7f0000000500)='./file0\x00', 0x20400, 0x4a) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0x85c3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xfc, 0x0) [ 741.738081] *** Guest State *** [ 741.758788] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 741.773791] EXT4-fs: 24 callbacks suppressed [ 741.773973] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ioize=0x0000000000000000" or missing value [ 741.778528] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 741.778545] CR3 = 0x0000000000000000 [ 741.815143] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 741.855970] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 741.882432] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 741.895995] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 741.917684] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 741.931853] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.954037] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 00:36:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x1fe) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x600a00, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x6000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x1000000, 0x0, 0x0, 0x6]}}) connect$l2tp(r0, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @mcast2, 0x5}}}, 0x32) mkdir(&(0x7f0000000240)='./file1\x00', 0x20) accept4(r0, 0x0, &(0x7f0000000280), 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77340eee516b1ab4b16a12b76595af8e2474b570c6c07273ac189c02c2e14e385b9a1ede5c0df827f0e5f2"]) 00:36:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b, 0x0) 00:36:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i\nize'}}]}) 00:36:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3l', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x131, 0x0) [ 741.974643] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.985073] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.993229] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 742.007211] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 742.043240] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 742.063108] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 742.076462] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 742.084602] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 742.098951] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 742.126408] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 00:36:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xf, 0x0) [ 742.159668] Interruptibility = 00000000 ActivityState = 00000000 [ 742.175203] *** Host State *** [ 742.178810] RIP = 0xffffffff8120427e RSP = 0xffff88818068f390 [ 742.195189] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 00:36:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1c5, 0x0) [ 742.206139] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 742.214975] FSBase=00007f09c3990700 GSBase=ffff8881dae00000 TRBase=fffffe0000033000 [ 742.226896] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i [ 742.226896] ize=0x0000000000000000" or missing value [ 742.251095] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 00:36:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) [ 742.258764] CR0=0000000080050033 CR3=00000001d4b12000 CR4=00000000001426f0 [ 742.275222] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 00:36:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x141, 0x0) [ 742.311816] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 742.335170] *** Control State *** [ 742.352157] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca 00:36:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x6e, 0x0) [ 742.410855] EntryControls=0000d1ff ExitControls=002fefff [ 742.435139] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 742.482071] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 742.490936] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i [ 742.490936] ize=0x0000000000000000" or missing value [ 742.526737] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 742.593769] reason=80000021 qualification=0000000000000000 [ 742.617329] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 742.645553] IDTVectoring: info=00000000 errcode=00000000 [ 742.664425] TSC Offset = 0xfffffe70e968ea30 [ 742.670268] overlayfs: unrecognized mount option "low4îQk´±j·e•¯Ž$tµpÆÀrs¬œÂáN8[šÞ\ ø'ðåò" or missing value [ 742.675569] EPT pointer = 0x000000017b8b601e [ 742.688014] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB=' ']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x1c, 0x4, 0x1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f00000001c0)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x80000000000000, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000000c0)=0xfff) 00:36:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b2, 0x0) 00:36:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x1fe) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x600a00, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x6000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x1000000, 0x0, 0x0, 0x6]}}) connect$l2tp(r0, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @mcast2, 0x5}}}, 0x32) mkdir(&(0x7f0000000240)='./file1\x00', 0x20) accept4(r0, 0x0, &(0x7f0000000280), 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77340eee516b1ab4b16a12b76595af8e2474b570c6c07273ac189c02c2e14e385b9a1ede5c0df827f0e5f2"]) 00:36:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x120, 0x0) 00:36:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i-ize'}}]}) 00:36:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x17f, 0x0) 00:36:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x17f, 0x0) [ 743.039887] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 743.059266] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i-ize=0x0000000000000000" or missing value 00:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="fd4de54326e59cab5cba75109ac705497b5518b55f7a6580d178f7770f1eb358bfca8d5367c61c83427dcbd6e90d67363df27b897c403a10509f4b6e4cd6097494891985c7d2bbc9b479d8548d626a0a406fa96616b5d2e899714a5e1fb762a8e256d210bc1884cf610169420c26ed59ff01bd1069a7396332c977230ff0650027ae96587eccb227a582b5cbee188304f795e2cd6a51a249ca1c4426e5c1995b8eef3880761561c98fa6a245119e7888ac14544c70b44ad554bc8a0c51536506b542eb27439e3a783481b74afed343f0235c46a91256972f84e7b0656442d41284b2982d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 743.151969] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b7, 0x0) 00:36:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x17b, 0x0) [ 743.218150] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 00:36:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i#ize'}}]}) [ 743.362913] overlayfs: unrecognized mount option "low4îQk´±j·e•¯Ž$tµpÆÀrs¬œÂáN8[šÞ\ ø'ðåò" or missing value 00:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) 00:36:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002e000000270000000000000095000000156bd4d7"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 00:36:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x16f, 0x0) 00:36:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0]) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000300)={"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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8800, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140)=0x3f, 0xfffffffffffffcd9) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:crack_db_t:s0\x00', 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) 00:36:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x92, 0x0) 00:36:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_icize'}}]}) 00:36:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xa9, 0x0) 00:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x12, 0x0) 00:36:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xf4, 0x0) 00:36:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x20) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x1) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x19, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 00:36:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_ixize'}}]}) 00:36:25 executing program 1: mlock(&(0x7f0000010000/0x3000)=nil, 0x3000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x2, 0x0) 00:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xd9, 0x0) 00:36:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x10b, 0x0) 00:36:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x179, 0x0) 00:36:26 executing program 2: mount(&(0x7f0000000140)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='.', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x7, {0x2, 0x4e20}, {0x2, 0x4e20}, {0x2, 0x4e24, @multicast2}, 0x0, 0x1, 0x8001, 0xfffffffffffffff8, 0x3, &(0x7f0000000040)='teql0\x00', 0x6, 0x8, 0xff}) 00:36:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i.ize'}}]}) 00:36:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x10c, 0x0) 00:36:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 744.700639] UBIFS error (pid: 17244): cannot open "/dev/sg0", error -22 [ 744.707691] UBIFS error (pid: 17244): cannot open "/dev/sg0", error -22 00:36:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x112, 0x0) 00:36:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) 00:36:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827e2642e685d02de", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0) 00:36:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_idize'}}]}) 00:36:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x17c, 0x0) 00:36:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) 00:36:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc0, 0x0) 00:36:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc7, 0x0) 00:36:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_i0ize'}}]}) 00:36:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x70, 0x0) 00:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="f2173a0b05e5b66b79b07d89ba7f5902e394998359a0b56cd648825fcc18f119b4c464aef5f97634dad79bf9ab9341237379aeb6fed4cadc978deefe6460cf3a0c0f34c74659278d5a0c0f012c7cc97c83ca44c17d1deddd2fd866e008f3eef914f603172efc75a9e56b6c4fb91cb4dd0211903b5e0dc3ccc0d2369edb9f78ec90e9c03d5b4f7a3d394ae2de7cbf24087ed9ce5db02ad2a6d584c5a77597a39cfd32958146043c556e3fbe4233a9b4"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x8001, 0x3ff}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000240)=0x100000000, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4001, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xb87, 0x8, 0x0, 0x0, 0x20, 0x4, "66decc95dc49ab103ac2d4edc96153ae8a15f9f3b9eca6ad0b5a75d8f9301bce1c8362545c0eb21c1c3183e33541588cd764a347597a00bb87b89c8cdb3924fb", "e1ca3c1ca46b35da97dbc0aebcf2d9c0a3309eb3ae5ce1a01254e80c9006533012f0c432ca97d6aa6c192264d8fe73af9f7b2598a054a71b57f9c102a5ba2f6b", "64dc4eacda6140cef36141c167d876e6fd9747a1bcfa46510349e0166d011363", [0x1, 0x7fffffff]}) 00:36:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="65787433ff", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xd4, 0x0) 00:36:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x13, 0x0) 00:36:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_ipize'}}]}) 00:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="e73c1bc4cb7af492571037bbde0d51be98"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f464360fc79d0000f4f20f1a610066b9800000c00f326635000400000f30d8c50f614b06bad00466ed0fc79e0020367112", 0x31}], 0x1, 0x4, &(0x7f0000000140), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:27 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x14a, 0x0) 00:36:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a6, 0x0) 00:36:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_islze'}}]}) 00:36:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x160, 0x0) 00:36:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x7}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8180, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000001c0)=0x7) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$TIOCCONS(r2, 0x541d) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xd, 0x50000) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f00000000c0)=0xd000000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 00:36:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xd0, 0x0) 00:36:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_is\nze'}}]}) 00:36:28 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3(', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x19a, 0x0) 00:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='}']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 746.782192] EXT4-fs: 29 callbacks suppressed [ 746.782218] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is [ 746.782218] ze=0x0000000000000000" or missing value 00:36:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xde, 0x0) [ 746.868775] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:28 executing program 1: r0 = getuid() r1 = geteuid() setreuid(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200840, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 746.950978] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is [ 746.950978] ze=0x0000000000000000" or missing value 00:36:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x99, 0x0) 00:36:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x145, 0x0) 00:36:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isi\ne'}}]}) [ 747.046648] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) 00:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x2400}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:36:28 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827e2642e685d02de", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x75, 0x0) [ 747.326528] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x150, 0x0) [ 747.367566] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isi [ 747.367566] e=0x0000000000000000" or missing value [ 747.463131] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 747.486911] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isi [ 747.486911] e=0x0000000000000000" or missing value 00:36:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x19c, 0x0) 00:36:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1c8, 0x0) 00:36:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isiz\n'}}]}) 00:36:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xd, 0x0) [ 747.835238] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue [ 747.897272] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isiz [ 747.897272] =0x0000000000000000" or missing value 00:36:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="fd052de576528a6c60c7047e76765f45d7ac0adcf0747d059067992c7912a393dd208ba4eee587d03b8ae1dd8c5332b861be28761b78c25dd210808dffd1c5524cac6f88a76543bf65c6b88c3efd9f55a09b1e115721736e2f65ca35ecc0ddc93cb6dab2b0f5231f0fbb94ee6a8f0a4f7688fd08085044e79e2cd6261e3bcd0554a05d9c60302377133293a4fd4df7a57e3d9c1cec7f28bf0cc4e0730c65561453322a86fb16eb309ac190a27b6b9e30d3f8e3296528a74f981875e057165ea962ff2872c7ee952804a9977a77e0c8f170a25deb0d26d7c4636bc802d584"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1b7, 0x0) 00:36:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x114, 0x0) [ 748.221617] syz-executor2 (17472) used greatest stack depth: 10472 bytes left 00:36:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1bb, 0x0) 00:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isiz%'}}]}) 00:36:30 executing program 1: socketpair(0x5, 0x3, 0xfffffffeffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e24, @local}}, 0x8, 0x3}, 0x90) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="fd72c584be0edaf2531c8d122ae9019c6e6385aadb88e441ac3d8df365ec8523fbe595eb613d859b23d92b861590d806a4d915c55ee55b969adf8c641ae1032078c32812a6fd930365c3a63e72b8820c6b1688155a6a30e591f70d722c18a67aedf952e4a5130f17d613a11deb58f629b18fa29666d6dae14882de70414d7081740fdddbf4151454762d06061b4821f73038b57ee20104acf2b908e71a619f778638f07c8ddd2a1a5444d2e0e72f46d4ce9e"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="c4e1696d83733d00000f20c035000001000f22c0c4c32d4c3e0e8fe828b6d4e6c4e2419acf0f0766baa00066b8000066efc4e225991b66ba200066ed36660f3881b8173e0000", 0x46}], 0xaaaaaaaaaaaad5c, 0x8020, &(0x7f0000000000), 0x10000000000001c2) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000500)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = semget(0x2, 0x0, 0x100) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000540)=[{0x2, 0x8, 0x1800}, {0x6, 0x40, 0x1800}, {0x5, 0x5d}, {0x2, 0xc212, 0x800}, {0x5, 0x7ff, 0x800}], 0x5, &(0x7f00000005c0)={r7, r8+10000000}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x1, 0x30, 0xfffffffffffffff7, 0x1f}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x7, 0x7, 0x8}, 0x10) 00:36:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 00:36:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) 00:36:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x15a, 0x0) 00:36:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a9, 0x0) 00:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isizl'}}]}) 00:36:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xf3, 0x0) 00:36:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="ea05c4f282e2d92d646670ea29c19eb2dd7051303031b3e274860894f951967042280750346532047166be56d79f15e55948b67481b601dcc368458ecc460c3626e7fbb5669852a7f9f23037bca7f71b"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) stat(&(0x7f0000001c00)='./file0/file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) chown(&(0x7f0000000b80)='./file0/file0\x00', r3, r4) ioctl$KVM_NMI(r2, 0xae9a) getresuid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000b00)='/dev/snd/pcmC#D#c\x00', 0x9, 0x109040) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000780)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="dd4bd0ec68daf943aa0c72f3e43149cd170b0d9227b727ed2c283943f3e66f803bbc13953c0eb46b0c44bbcdee5e2d4560913105b05fb67cad83cc44d3fe43945d45bea91f39c8ddcc332cae059077ced52234bd5be8c9f40b5dc145594a79620aaade5d6913e7df045f1246839f3c6c527bd494428021e0d118e608f568e3c856f70d5fca2dfc7e71589303a2d69705c4958e22c9f05d2614e8715a82718d875387d43632a17984f882d4da5e0a68aa1db2c520e316ba2b882223a600b414df8be473debdcce40d44207c4b7bf1c665", 0xd0, 0xfffffffffffffc00}, {&(0x7f0000000300)="8740245ac3230e81bfd119e126d658a4e63e02325779acdaa2e5120e7b63e57f5ac758ee03ab8676e0e2eea770ab21cf601a2c299c1373f4167fa53f6548dcede4fa400bb51708a0e57e00d6118aaa0f5fba22b123e92b3012bf9dd0a061c90dd730a46fa0233eef0c7ecd45dd4be55cb0c32b8dd6ed9f93737db7504ad9505832876626120d587ebd8d66", 0x8b, 0x4}, {&(0x7f00000003c0)="155b16f55a6f58013e8be3f70a555fc95e5dd66c3393b82d797e911eb4c134716525ce6e8175f3a02dbc848bba982334ddf5754bf87fa42e911af68f2e9a56c66c8e35749bc6f7c89c89ea40b6020f8668e38be9733d3ba953ced3ab9b473c9c2c16a66eaecafb4f6648386a30a82432128efff947d8e42d68ffd1603a46f3b2747465f557222ff76b9b16f1c843aa", 0x8f, 0x4}, {&(0x7f0000000480)="4013d03bcf1a16c3efabf88820b68dfb", 0x10, 0x5}, {&(0x7f00000004c0)="63f8676a608fce17e45bd5d67dde7b2d35369b6ec2c1b6f4cb082b", 0x1b, 0x8}, {&(0x7f0000000500)="5a6f88497590242343f65a78977dabcd78d2a7d369167bf92e704d3e42671fdce1e31b5eb3387080dc58b094f5e6c34c16b9aff429186610e4448e0f4a452538237585dc51b26d04940ff3f6ef3bc5224e278ca337fe6599698c30fa3ea28006076fa9b92cb4401e13d9f69951bee74629c454c34b6d2c3dff175b0f01ecf0e0b011e5f1401e792460db8368ee9fc9499225a450dd6548d27e2974aea5c48150320410dffd66bc2ac67c63c6a9c3c4acc608aa93c48ed6fbae1dc626e648aba1762401fbb97c2b586299e51f0e749d1d09b5992f32e26c3123298a67573c3969f0600c68ab9b01d9bab55af53d2698af735931c6fa31", 0xf6, 0x7}, {&(0x7f0000000c00)="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", 0x1000, 0x2}], 0x2, &(0x7f0000000980)={[{@nodecompose='nodecompose'}, {@force='force'}, {@nodecompose='nodecompose'}, {@force='force'}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@force='force'}, {@nls={'nls', 0x3d, 'cp936'}}], [{@uid_eq={'uid', 0x3d, r5}}, {@smackfsroot={'smackfsroot', 0x3d, 'em0selinux'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@hash='hash'}, {@audit='audit'}, {@hash='hash'}, {@uid_gt={'uid>', r8}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount(&(0x7f0000000a40)=@sg0='/dev/sg0\x00', &(0x7f0000000a80)='./file0/file0\x00', &(0x7f0000000ac0)='reiserfs\x00', 0x11382c, &(0x7f0000000b40)='eth1\\\x00') [ 748.873254] hfsplus: unable to change nls mapping 00:36:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x12a, 0x0) [ 748.914261] hfsplus: unable to parse mount options 00:36:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xcb, 0x0) 00:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x2d}}]}) 00:36:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x149, 0x0) 00:36:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="34e92c8604a888e76f124c6a3b16f8c5028796c7766737c191a6e369d95c189364ca7dd03a9487"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4f4, 0x200) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x1ff}, 0x8) 00:36:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x96, 0x0) 00:36:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc1, 0x0) 00:36:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xf0, 0x0) 00:36:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x5e, 0x0) 00:36:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x8002, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000003c0), 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000380)={r3, 0x0, 0x0, 0x9, 0x400}) process_vm_readv(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/14, 0xe}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000300)=""/66, 0x42}], 0x2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:36:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0xa}}]}) 00:36:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 00:36:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x82, 0x0) 00:36:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x15f, 0x0) 00:36:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x23, 0x0) 00:36:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x25}}]}) 00:36:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x28, 0x0) 00:36:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x181, 0x0) 00:36:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) clone(0x200000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)="36582956d314e48a21d510f2f04ad8c7b82117ed594c59e1b33113efc4858e64666361a3b16ae435389c3a4e58c1da079aee25416190d27d4e") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) 00:36:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x7}}]}) 00:36:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xdc, 0x0) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x154, 0x0) 00:36:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="6578743310", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x8, 0x0) 00:36:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x135, 0x0) 00:36:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x2f, 0x0) 00:36:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3b}}]}) 00:36:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xee, 0x0) 00:36:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xfd, 0x0) 00:36:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xe, 0x0) 00:36:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:36:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xbf, 0x0) 00:36:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x6c}}]}) 00:36:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x15c, 0x0) 00:36:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 00:36:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x139, 0x0) 00:36:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x84002) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x10001, 0x208000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="0015050277ca655d0be4d9c9b88273002702f95f180db227303063ec48bef2535a338769e8f546a1c55fe36ccc933dc24fa0c87769ead83ec6eda2421b14cd033087bed8de3dc2aac3f3f911ce1f6b4f155b5fb84bcaa41d417d7579772278e1ce", @ANYBLOB="437f76d02ed4b607cb066512934b3d3efbb56e4d06854478e81feef08bf9a389a11eb1b57e4d327bad7aefe429cf9f82a8201f66c7ed4645", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRESOCT=r1, @ANYBLOB="47c5796c86b83f72ee2ddf7d3e5fb6fe09ecf7d105cde6c0dc4d760b1429407cfc20184f0255de4156cad8a8918af926a6cbc5d96fd2ff68b8847ffb20bbe407b9376ce033cdb4ee0b21a37b50cd6f323652982415df6ef99abaa60a4a61b1eab59c4e6dc7dc7e6453834d45699c35d0ad109e7f59005228182069630c8c659102a1f85b86b926d11bba7182030d0cbe104218eb5fe0502d81b6d99fc2c7", @ANYRESHEX=r0, @ANYRES16=r1, @ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRES64=r0]]]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:36:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x84, 0x0) 00:36:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x5a, 0x0) 00:36:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000300)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0), 0xa) 00:36:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2000}}]}) 00:36:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x18a, 0x0) [ 751.966961] EXT4-fs: 35 callbacks suppressed [ 751.966972] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1,,errors=continue 00:36:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x80000001, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff8, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x0, 0x40}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0xfff) 00:36:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0xa6, 0x0) 00:36:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000080)=[@cstype3={0x5, 0x4}, @dstype3={0x7, 0x8}], 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000140)={{0x2, 0x4}, {0x94f, 0x8}, 0x2, 0x4, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x158, 0x0) [ 752.036234] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000002000,,errors=continue [ 752.048019] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16785: comm syz-executor0: corrupted xattr entries [ 752.059965] ================================================================== [ 752.060285] BUG: KASAN: use-after-free in __ext4_expand_extra_isize+0x16f/0x240 [ 752.060330] Write of size 8192 at addr ffff8881a8f5e180 by task syz-executor1/17898 [ 752.069565] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16993: comm syz-executor3: corrupted xattr entries [ 752.075565] [ 752.075582] CPU: 1 PID: 17898 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #114 [ 752.075590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.075595] Call Trace: [ 752.075615] dump_stack+0x244/0x39d [ 752.075635] ? dump_stack_print_info.cold.1+0x20/0x20 [ 752.088169] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16519: comm syz-executor2: corrupted in-inode xattr [ 752.094872] ? printk+0xa7/0xcf [ 752.094888] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 752.094914] print_address_description.cold.7+0x9/0x1ff [ 752.094933] kasan_report.cold.8+0x242/0x309 [ 752.094947] ? __ext4_expand_extra_isize+0x16f/0x240 [ 752.094969] check_memory_region+0x13e/0x1b0 [ 752.094986] memset+0x23/0x40 [ 752.095005] __ext4_expand_extra_isize+0x16f/0x240 [ 752.095027] ext4_mark_inode_dirty+0x8f9/0xb20 [ 752.095052] ? ext4_expand_extra_isize+0x5b0/0x5b0 [ 752.095071] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 752.095096] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 752.095113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.095134] ? inode_init_owner+0x340/0x340 [ 752.100989] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16522: comm syz-executor3: corrupted in-inode xattr [ 752.104360] ? current_time+0x131/0x1b0 [ 752.104379] ? timespec64_trunc+0x180/0x180 [ 752.104394] ? memcpy+0x45/0x50 [ 752.104412] ? ext4_insert_dentry+0x3c1/0x490 [ 752.116090] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16524: comm syz-executor0: corrupted in-inode xattr [ 752.116360] add_dirent_to_buf+0x44d/0x6c0 [ 752.127197] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16524: comm syz-executor0: corrupted in-inode xattr [ 752.136575] ? ext4_insert_dentry+0x490/0x490 [ 752.136598] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.136613] ? __ext4_read_dirblock+0x3ba/0x960 [ 752.136638] ext4_add_entry+0x57c/0xc10 [ 752.136682] ? make_indexed_dir+0x1040/0x1040 [ 752.142561] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16522: comm syz-executor3: corrupted in-inode xattr [ 752.144739] ext4_add_nondir+0x27/0x90 [ 752.144764] ext4_symlink+0x752/0x1130 [ 752.150258] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16519: comm syz-executor2: corrupted in-inode xattr [ 752.154520] ? ext4_orphan_del+0xec0/0xec0 [ 752.154536] ? security_inode_permission+0xd2/0x100 [ 752.154575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.161469] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16524: comm syz-executor0: corrupted in-inode xattr [ 752.164104] ? security_inode_symlink+0xde/0x110 [ 752.164127] vfs_symlink+0x37a/0x5d0 [ 752.164147] do_symlinkat+0x242/0x2d0 [ 752.164172] ? __ia32_sys_unlink+0x50/0x50 [ 752.168518] EXT4-fs error (device sda1): ext4_xattr_ibody_get:592: inode #16522: comm syz-executor3: corrupted in-inode xattr [ 752.172182] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 752.172202] ? trace_hardirqs_off_caller+0x310/0x310 [ 752.374560] __x64_sys_symlink+0x59/0x80 [ 752.378633] do_syscall_64+0x1b9/0x820 [ 752.382531] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 752.387907] ? syscall_return_slowpath+0x5e0/0x5e0 [ 752.392841] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 752.397697] ? trace_hardirqs_on_caller+0x310/0x310 [ 752.402721] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 752.407742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.413292] ? prepare_exit_to_usermode+0x291/0x3b0 [ 752.418376] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 752.423236] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 752.428428] RIP: 0033:0x457297 [ 752.431654] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 752.450572] RSP: 002b:00007fffd9efc338 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 752.458317] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457297 [ 752.465616] RDX: 00007fffd9efc3b7 RSI: 00000000004bcf91 RDI: 00007fffd9efc3a0 [ 752.472889] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 752.480156] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 752.487424] R13: 0000000000000001 R14: 00000000000003ae R15: 0000000000000001 [ 752.494728] [ 752.496356] The buggy address belongs to the page: [ 752.501286] page:ffffea0006a3d780 count:2 mapcount:0 mapping:ffff8881cc8d8658 index:0x42b [ 752.509656] flags: 0x2fffc000000203a(referenced|dirty|lru|active|private) [ 752.516583] raw: 02fffc000000203a ffffea0006aa22c8 ffffea0006aa0b48 ffff8881cc8d8658 [ 752.524466] raw: 000000000000042b ffff8881cc99ef18 00000002ffffffff ffff8881812b8800 [ 752.532349] page dumped because: kasan: bad access detected [ 752.538055] page->mem_cgroup:ffff8881812b8800 [ 752.542548] [ 752.544173] Memory state around the buggy address: [ 752.549109] ffff8881a8f5ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 752.556469] ffff8881a8f5ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 752.563827] >ffff8881a8f60000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 752.571178] ^ [ 752.574547] ffff8881a8f60080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00:36:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x60, 0x0) [ 752.581924] ffff8881a8f60100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 752.589303] ================================================================== [ 752.596664] Disabling lock debugging due to kernel taint [ 752.611607] Kernel panic - not syncing: panic_on_warn set ... [ 752.617541] CPU: 1 PID: 17898 Comm: syz-executor1 Tainted: G B 4.20.0-rc2+ #114 [ 752.626285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.635633] Call Trace: [ 752.638229] dump_stack+0x244/0x39d [ 752.641868] ? dump_stack_print_info.cold.1+0x20/0x20 [ 752.647126] panic+0x2ad/0x55c [ 752.650336] ? add_taint.cold.5+0x16/0x16 [ 752.654490] ? preempt_schedule+0x4d/0x60 [ 752.658658] ? ___preempt_schedule+0x16/0x18 [ 752.663088] ? trace_hardirqs_on+0xb4/0x310 [ 752.667423] kasan_end_report+0x47/0x4f [ 752.671398] kasan_report.cold.8+0x76/0x309 [ 752.675722] ? __ext4_expand_extra_isize+0x16f/0x240 [ 752.680835] check_memory_region+0x13e/0x1b0 [ 752.685281] memset+0x23/0x40 [ 752.688399] __ext4_expand_extra_isize+0x16f/0x240 [ 752.693359] ext4_mark_inode_dirty+0x8f9/0xb20 [ 752.697974] ? ext4_expand_extra_isize+0x5b0/0x5b0 [ 752.702913] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 752.707933] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 752.713127] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.718667] ? inode_init_owner+0x340/0x340 [ 752.723017] ? current_time+0x131/0x1b0 [ 752.726993] ? timespec64_trunc+0x180/0x180 [ 752.731366] ? memcpy+0x45/0x50 [ 752.734666] ? ext4_insert_dentry+0x3c1/0x490 [ 752.739163] add_dirent_to_buf+0x44d/0x6c0 [ 752.743407] ? ext4_insert_dentry+0x490/0x490 [ 752.747911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.753453] ? __ext4_read_dirblock+0x3ba/0x960 [ 752.758136] ext4_add_entry+0x57c/0xc10 [ 752.762131] ? make_indexed_dir+0x1040/0x1040 [ 752.766665] ext4_add_nondir+0x27/0x90 [ 752.770557] ext4_symlink+0x752/0x1130 [ 752.774457] ? ext4_orphan_del+0xec0/0xec0 [ 752.778713] ? security_inode_permission+0xd2/0x100 [ 752.783735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.789282] ? security_inode_symlink+0xde/0x110 [ 752.794045] vfs_symlink+0x37a/0x5d0 [ 752.797766] do_symlinkat+0x242/0x2d0 [ 752.801580] ? __ia32_sys_unlink+0x50/0x50 [ 752.805836] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 752.811222] ? trace_hardirqs_off_caller+0x310/0x310 [ 752.816345] __x64_sys_symlink+0x59/0x80 [ 752.820412] do_syscall_64+0x1b9/0x820 [ 752.824299] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 752.829718] ? syscall_return_slowpath+0x5e0/0x5e0 [ 752.834668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 752.839512] ? trace_hardirqs_on_caller+0x310/0x310 [ 752.844555] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 752.849580] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.855122] ? prepare_exit_to_usermode+0x291/0x3b0 [ 752.860153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 752.865021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 752.870227] RIP: 0033:0x457297 [ 752.873428] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 752.892353] RSP: 002b:00007fffd9efc338 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 752.900087] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457297 [ 752.907357] RDX: 00007fffd9efc3b7 RSI: 00000000004bcf91 RDI: 00007fffd9efc3a0 [ 752.914628] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 752.921898] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 752.929167] R13: 0000000000000001 R14: 00000000000003ae R15: 0000000000000001 [ 752.937392] Kernel Offset: disabled [ 752.941017] Rebooting in 86400 seconds..