v4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x0, 0x0, 0x0) 08:46:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r2 = dup(r1) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) r10 = getuid() r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$loop(0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = syz_open_dev$loop(0x0, 0x0, 0x0) r17 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r17, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r18, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = syz_open_dev$loop(0x0, 0x0, 0x0) r21 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r19, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYRES32=r19, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r22, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r23 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = syz_open_dev$loop(0x0, 0x0, 0x0) r25 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r25, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r23, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r25, @ANYRES32=r23, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r26, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r27 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = syz_open_dev$loop(0x0, 0x0, 0x0) r29 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r30 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r29, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r27, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r29, @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r30, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r28, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getgroups(0x5, &(0x7f0000000180)=[0xee01, r22, 0x0, r26, r30]) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x1, r4}, {0x2, 0x18b234b88158d409, r5}, {0x2, 0x0, r9}, {0x2, 0x0, r10}], {0x4, 0x3}, [{0x8, 0x4, r14}, {0x8, 0x2, r18}, {0x8, 0x4, r31}, {0x8, 0x2, r32}], {0x10, 0x2}}, 0x6c, 0x3) socket$inet6(0xa, 0x3, 0x84) 08:46:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000500)="10c3c1e72e5f8d1927f51a9610b32cf1abe8d410ef7adf15b0b6fcfcfaccf7ac0506e51fcf3a82ea53743ed024c11dc9e4b10de4ffa1634ebee78043696e0a2eee0f14cf7e30eae1fcce2b4f3c17d3f3d4867ee7a8eb750b87470938bc1a98f155e5104c12647ff14a487e09cd514259257c3b254a4544a170ee10bd9089323d36e1bc187cb268d26362c4fe8a41edfdab4074d77ab72eecd7d34dae0160367af2aa4c23c55ea3c3bc288e0a0702261a7b377d", 0xb3}, {&(0x7f00000005c0)="8ac6974aa6cee7381031a607058c9f116074de5619536bf9b956077c0d8823b219183c149a803adf64e38a38ccc3b253f4e0d3720f276f54d71bf50711400a8e630f8e359111a6c8a3fa32ef74191d489d4f00c0ffcf12485df1ae5f5343a215352feccf25d1a7eb2c26e4dba578718866f442be87b9836d4ce9a7bff3a3a3aca4e56ac9238be261a1ca5013b39a0d2c7d040e3fa1813ee31dd402700da180904210ccbcb8202e8c6d0a935527a27ecce8580d2d127a6fe1d6e9b488d92e300800e2f3db01897e935121f4215843d09da56284ee652a87775bc9fe536324f6529dafd7f875e42ddbcad2bb7fe9d156010f34fea4c3b4b8c01328a346537502f15a7edcd021c411a5c5a226968f977e8c4c4a264ebcd44d2498b3f4013ed418001a93a5ae184a01b9534bd304381c8476332d28ab97721277f488568ca0b62a52d602301cf09f44694817d9c2a0bb8a6267dedc279abc9ed90bdcff033263ffc071729927a0e471e9c793fcdcbe4f25bc74cb0746268ee5f8f93b74eefcbdbf0bda616b3619e968be81f3351f9eaa3f5c952450a9a5d41dd71660ce291464407126f3177108444936972d98c3573b000ea96a06e652c9d45a7e19f26765171c5de2980e09290d47678edcf09aa7a968b3f2545731ab254a9b5c35d3020557e434ec644a0432ce9892a649d81323e255e1349a7d0247b1fb00cf9e583a6692bccc0d977c07dc7fce50b1690db39365da81e2a4c75adaee1553feea1e61bcd9ddc22dbd39370b4d5d8061cf95b01aba8681d27ef66aada28befb7fe8b48dbb3d4b3620a00755999d248f2e733a2af6615ce16922bbe26f8a16b84c34e561017521429ff2883f581f4af0bb1e40590d27460344fc8b27a0bde2b3fce100965e2013ed4b1e0a1c7606d49dc837440b2af11b4ebaed37b5e883d40d976fb4760a838a26b245ae1bb4c9dc1d2494f424231addec027b416401a8ca627468ceb07fa50353d963a2cb7fab4008063f498e0d69f8352245696c3ad7a9350359be33d4b550d985d1e7abd8e87eb66ad48879c13846239fba3eb8570b2b666a8bae5b4a47297f200563623753e690b62f380dce55ea5241ac48f824c61a53a65f1e6e1c46dda64d680c8e358816774f30b76a58d778225b1ab9e6193c4b9496023f8d5110c2430a9766b4edb7e55c1727d751a32b4e3e861afc42a1259e671952e8618b2576f4df2634c83389d660daa5added8ea39f5f4f4de55743a58d62ffb322daa9d28ef3dafee1fd7bc5317613d34926ea58356cfd5c7713d9d762d1330f14f7dd01e7b61bcac41aa3f28657b2389c02ea0ba081484bf49e5925a89dd24d82a542f21e50594e54fbb204543a24234a3a2cb7c50144dd60ba9df2ad3cf452f1559fe17ae4be5b707f2b6bfc878655398e7da7eb32e906c34fda669e4c34d65debdc84ab56506cac30cea749e3ff6b1221b5b21b01f8e6a8fff7d0bd82feca5897f943413d3324ee9ccab3ef812a0099904a78602ebb072bee2ef4de9d48f611ce8ac263e66fb5dd6cfa256a03227346da2bf240beaeacbe1d4adc4df31aade407d7ffc27b64688c44f9620a507e48c2ebf2333a14154d3d3a988b9c502c0c16b7cb50d15c98865933b5c3075df8b0cddc602aa40ce944ac84896b7d30025caffcfa9dba406d73b510e622c94905d6bf7b0cab177ae2daf1bcbc0e7649a60949b355fe349fa9cb41769208305a81d8dd5519a2266e190cc860d9dd44234a2d882c3c6a8c77e1e6a4c028e7cf31b03505a06753cc29b839baf8bd6b447283cdb5e2c620130f8ccac20fec9b38e79c76198f99ba45d20a67adc7bd75ce906fea720c72ebefb13b249ea2b3f851217796ab2f377c956694c9e79b175e04251d0e3ee5e65710be4c36c4ba761a5a8be6cf922452edfb5e8a5b3b4e1eb08c13bd0828eb4cc2e44014e4cf345cb3e7b0e79b89c9667c24dd3ff4ebd9a69f9c7042652a8659cd971094dd3196bc0000905ca3b2a42e4d75820836e8edf76f0d6780f086dee8855b4e8355928702de2df0ae7876e2b1de861bf0319ec769cd935e778bee71d37cf90ade2e5d295a221b21a383f6d757f45d84ed8f23841c1f6b2f0da3b28728a896006dfa0944260b5458f79453728472d78ad359fa7d978ab90241c52ce2a24e0ae8f47c545dea43c3f7ab1fd09fed66a15c5a81681b3495390b341f1c5c81b70b9f205f625fcb11aff2b3ba259fc438ec348f9cdf3c956135467468ec4a11b26154c20449120613e58b7a569cbb8cd189f9c510859f2014668e6243ba6fa9fd434cca378b0af568948b7ecf2add9d68c4dd27bde3c7041a35e57b4033820da8b958012e90b58c9621c770dbf574feb9fb5318c0cc5f8a9a9d48866e723d669134e538e6a3e31362722fdbc7cab1d1294309fa4172dd6350d2479d927f4de17359eb847c76972a741d11a73976e1a50d900e581b69f6b5f673482dba3ac2272850f60b46c2d947237d63dfdb8013b1cdb580451a7f93b0a33b56b4a6904d103fb244fd8969e1a060d4bed80141388ebac9edc2e638106b618c6900f4d2259e21054b279cf8fb2465f0bbe3127536fea82624abe9c03c3d1035fa203be7610a51afce1a335c08236593e67b7909539ededb198d7cfd067e4b8668592f3962dba0e116c4871f723b58fb03057bd2532aeed04eb378fe487fc4f80376f1dc9dc98c1a0001c56097c0553bac7c266f6affa20e4e22e9caa81391bb3ed5aec1dbcc0f774889dd7a4279e52683171992c42a61f0bf407334c1949f752f3803b21773b56a58edca76cf904b01bae3265ce6c9055099df70551d37c7e45f76d1c0cfae3d1d25ec8ab225f6b586d0ece05e690f9dab592df333ba48558bfd5465ba69980d1b38d5d8a18271dd94e9ce2a88422c965ba2769c51d3ae33bf4c49c77314b487c5a71c1f0f9233878230ecf7cc2a19fca5f2da4b20141b9094fd5e95999dde95a9931fb52ee64791682c8f74ae6bd3e1db832714b1f493dc67d4aba75baba1a9c6cf95e1d9e8494143328729cf27c87cfc3c972da354077464302222d8530b368df1ae16d7ca5a2fb7abbe9b90a1d5b6c0a99ce101f6f8f59baf156871801c60f7d1526bfbd1bbf91d359571694ead55093d580e7c9a56e07488c6d2893bc26dadbbf6cb7e2a2a282bf3ff62e14f7f38929115d1927ae9c6317dfa16a9698e835e51c77026e2b3588e543b6c45bf89aa9035e6b8ea3dc093fe0d3e5e1dc4fb4482e43fd0d7461cba8466c51e168b92db16167a48b505d24425317c4e7869b58581e01fec347c48cc456685c0a8182245961dc38515c589a7cfb0eb27b9f3526af2b0399d24683798f474d9dfa84b6a9315eead9e48de8a83e71cd220c2bfab8625d90c91f65255679a3fd6ede0e9656b9689b5cef24549d6ab44265a4e6d48cec724d88f28c7b9f82f47439858d7fc315a38da6e5215da8f2ad8e7a5fd9af28584dbddf8ea255b8bdb17281ebb0f5ff87a844d50727a1c41627665cfd344ee8e6bcdc47880b7f352e379049926b42993bc6033f514feee222ca1e5dcffaadc99389457756852d02572ada46981a90c9dd1803a91183a746e966402fd4812ce01f2191261fa6422e6161626d1234725eb04c25773926be691eabc6977368a40fd3303e1f0174551d4fe0858d934416f051e6150740a6b432c2cbb37468f56563f6b82a875ab0c7b1077bb904991c990fec31fa46d576cbdc39648da9348415886cbeac64f20babb1e6db6475a62ee5606299b755d65a48514b3e406490195712a12b2a8c56125cccc07983cf284686aeec1a26ff8a343584ef58edddc35366ca5c57aee08559aa642bbb94c9611d17ccd08acf08fed7d01c26087bf84c95db825c70f662738bcbc6073ea9f34f69cc1ebca03fb67cc882c5782069bdced32eab7846b760bbf6f2da5ceea3c767dd5609d42d576596b61476bd4871516ea9e09036e23ec3663d33391a42cd56c4bf567d83e4b288ffc5145966edde8af0ce5b5d3a6fb8ed69dbc931185e91f4bc7b5c3d38e49d5736b010b8352f91e0242c3c4ce57e6d17657bdc3d28168287d051800e775523a92b36b9f791db61aad0e8c0e13e203f07bb47327422a5b67f11edb1d6e9c46337b55f3ffe050e905bfc41773d8e64888a9d9ad71ca7a39a4af6223db0748d637be8aeacc9c7cf2c0f6e6d7d25c9ffb409460dbdc4cc3cf6d86289fc98193731937e6e01d8e5e8eda0e55bc57a1a7153ee6e142e59c0236759f6d2fc84faf7cde596c829367a49a45eda23f6b8910a393232f85805c9fc69ef4b3e96445f05ed9c9209afe587eb59039116f5be57820ce607ec6ec2382fda5d12649968388bc735eb17f15960709fba8b13984d3a602c3a947efa3291073760f6336787233d9f0a3d48cdebfb26bc61ff5a34efb67e5bf3dc53b267e30f662a0ab4f61954e9278e9b0cb2b5a368365708fd419f30188b335f7d551b68f44873df5347713d63a7682e69a0511ff94d29d7c5fd850727e364bc1a7c8fee8a9c23a00341d923937bd92141dda9d86b27f3405b8634689f04ce2cb05fb44580c3c51c077d5967c446897001e9f72959d62b6c78026956c5ac23af1a2fe8a44a6e93cfdabc3813c1c73a38b67569980097f7634df59db015841407e384e9affe18dca550c2e2d2c7f9b376787d476ea7ca2d42a1f8f29bfde672f63c6dcba12ca4ba10a8d3d649269afbbde7f894dab41826f2ede6f5d93efe4ac1b6ee08880a73ef14572254fd7a1698f327447262fac4f64424eeefdddaae4b0120232acaaefe143f4564191d0dd3e2a9f0da7fb06460d4d3eb552cfb93ac9dbbde45dcf870bf0b065f7ad583e2918af863c6cc09478f49423aa071d0e6410143e7aac8bfb1edf9a533f32679a47f1a14ccd2a1bf707ab05fdc50275780aad154fd8f05b05af30854d06a0d998c483ff4e6a7f18fa72ba4bddcf8ab8996cbf1d0b2760c9cdfc8f8192e4efc3db9fd5182df0824f744a65ad537183aac9c5c64d51fc32d1d225b8e19a10e6a2b13916cc2b4bd5ca8dbfd774a12869cd286c13fc1343d497465802cb74f3a1229dd8154d0f81553b49ecd9a15e622fe479d05091fdc31c8b8320e1f09ef72e1eda7248502faed58423c594e031b0fb35f26ac59915b3d0e7eccea0024da693de5bb774044a115ab0623a28f2b3503bb9b19e3ebdf18c3129f9ab183397d439db8c2d997a5bd27a65d982b4a1eaeacb535a02d35f9f2a657c330b8858cb9c1c3bf7ff08e4a01d395ff6c13ed43ea23a9a4d5985b7dc734b5b1259a757545e5b5107f1f45ee17b3327df6b1fc05a67faa1624cf97ad4a0210e5c81afaf7f55e260f210efa6b71039605da09a0be16a35614112ea96bff6ef6bf8368466e27103bde18757db6a2b9ab9845259be9afe566f92fe1ce1d2268f2dd7ca1197eb77bfe6129103141bb2b56935a90fca4b9a890d7d601207ef0e0b9ae13228d64d22e36b01ec73dbf8535c9d94039716cff8d22f761bb2c7897d49d566b190eaed5fdd27b58da22c21ea2aba638fa2ca22dcd052bdc2e6d7cb27cc6d7aaedc3380f1b4cd23615a1d3d7ad9dc6b7b1b46120632ccca70dab4e93b5bfb0c1774fa140f39a2f4c49205d4e7509528836fcaa6b999fae6dbaf1ae6d3cae34ed704322b7f330b788b8324c4846f51a11fa7e60ca72e158cd1ccb1423e4bba33cf1b85b807bf38cb7afc80b74060b5875115d2598672f0c502252d20649c347e3c3aed4a14d2cfa932b33763e911e673a33c812ce4e67cc7", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="90faa57cb1e37e202a11f4263b69e66d313cad720fcc63dd86c282ebad9eeb14d45964f0003620f511040dfd1ea4fe4ca6ddff81dd715f2153c5838d3ff0ecd49231c0b5b0c4c34fa409db92e0168232d6b692910a98793a8d70446b78986871fa40e53551fdacd4b760350db7ddff8de5c447b5fe53e63091d05d60bcfc18e7f8dfe63d33699c17f00d4bdcb77cc0cf9364ea6e6901fd50f4355977a960de776cb1152d1aab73de4e3970b60aac2f7c013d9b920edf09e8c38cab819c8b3b2dda1e150c1a79977a82ec525f0ea461c10fa8bdf3f250f3cd0ab941366737da212ec18e06f83a", 0xe6}, {&(0x7f00000026c0)="301658001c4525a7af0b9db18c7431d7d6bd0c91f26ffe5049d8c084db23adddf56af4ccd9198b860247a5435e97a7ad10f18a950a9dc3f22f772944cd0e9f6ee846cf00225fc1a9da9251b98c68913d87e7ce8670c1b2c538c6d49b74c1acc5a3ec7c0652a995d2b3f120483260c837bd34acce53fe8ee9401838d53177f580ea51c8dea27ece7e1c7037c7d2279eb9106763a2da93e522af73e66838047f7bbee61dc7298a56283fcb573ab363d5623b70f7614376d7f548408c67ce00b5ca875039a42e30819ea2944fbc638835e2030dab72ea5e7509", 0xd8}, {&(0x7f00000027c0)="5e1058e647cebd3b9ad88dba8aa95d57", 0x10}, {&(0x7f0000002800)="fa4f423f7b72a4a55df886b444ac016df147a7418e22525989b6a5d6f108323b42b5628db322ba4d17649872850b4d736be663f1e1e4e0b9b2ee53034f70ca53368b7791911a70b0ec465a2199f31a01a10450dcb903f056c390ce1dad29fb86afc38da9b657153aa8022066ac9e38eae3578f070fd9630c5c14ba885f7e3b6c9f3839907830a203c7538bda2ce36f15b5c02fcb96b32804390efeb802d5ff66c9b65228e30c716e", 0xa8}, {&(0x7f00000028c0)="a3c60e8508a02639c221315158c85a5844ff4c260eb4fd1d87e8f47b1bfe0207de3ecd500ee3754d8d88da4b24e1098d250ff3c9d10c9f2b", 0x38}, {&(0x7f0000002900)="e64d68373f951711c5887178433a5012d34e60a24059c6711b0c71cd40ada379cd4129d27ab7a934874968c9e3a729e9dca6a2aeedbb0dbb55624b69b45957bc3cfecc6704de47a712de6abeb69f2845309a570027251d06a8d8af98c08206eefe59512c703f55ae7f6fb5f79b1f4e850cc1a4ba511363d05b52dcc332116ac0fb2ba4646fff34062917ccd56b3db55308a1afd9d9f723b8302b59e1a7d8dfcf5d3e3009f2aff3544b14862abf3cd71e73019b6e019ccbb6787ab379b25f42c0f7f512d87ce6fed1d622c68a5f2cbb34c5fed67905c08a", 0xd7}, {&(0x7f0000002a00)="c953ec7289f5cdc51a751ffc307b5379b74ad0d178093cae7cc639c512eb9ca40c725e8ea6c0af7c9cd6897877d7d16b4fdb1e4733bb9fb87507f050fc7bb39f1c569af3ae377b0b53df1efe40e3394497c8f57f78fab480a5ff35b628a195cac040be2be8b650aba65878740c46608493cd0857eda7789f860249", 0x7b}], 0xa, &(0x7f0000002bc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003080)=[{0x0}, {&(0x7f0000003040)="80", 0x1}], 0x2}}], 0x2, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000380)=""/165, 0x101d7) 08:46:35 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 307.532011] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:35 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "7783af7aa552eb106487311462cb07a41b2d4aa625a811c4e1d4f22859ba16768bc265cadfb946f0478d60125c620f5c75581993277eedc5da9ce708420701878ccc94c9b2c2c132552da7dbe8b2709d093e52cb0d3f3bebde8a18d1592b8bf4c553c8fcf1901a358367c4f9230cea8b6be995f2945f5fa7a7635576f77f82714d8571406b732d7a37109ca08c00cc02d0cb8a2dafffbaa62b8f1f7f69ae9cd09f45b83a0d2166238b610193b94b38349443f99fa04a152058c860f9cccba1ab49834fc5507fa23b46b571f903c46c1567bbcb4f995f7a2c328376924b9a78989dd05dd318709544d256f9093399887cdea8c504f30c1ce9ef5d42a684245db3"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) [ 307.639825] EXT4-fs: 5 callbacks suppressed [ 307.639833] EXT4-fs (sda1): required extra inode space not available [ 307.678033] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 307.712517] EXT4-fs (sda1): Remounting filesystem read-only 08:46:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r5, r6) inotify_rm_watch(r4, r6) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r8, 0x200006) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:46:35 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.\x00') mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYPTR, @ANYRES16=r1, @ANYPTR, @ANYPTR64, @ANYRES32, @ANYRES16, @ANYRES32=0x0], @ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16]]) 08:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 08:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 308.258243] EXT4-fs (sda1): Unrecognized mount option "À" or missing value 08:46:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r3 = dup(r2) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200)="4cb18cbd68b08ae73a1fc538a0775a3cd8df7a4478af162ebd5cbf44df9ece8dedc3038a95e1b76f8b7a301bce150e6ac23a57eeaa5733a12361d3bee5f83261dcbc31d18004799177cadb1248e5eae0383565e078c020379b7b5919d6f35851746a3bb746fdb4543dd79b59b62bdc65d75d2cc1ca783e8c5b3825ffa4a7378ca275e5147db9bfd5404306fc6577bc249a35dc2733b67343cbd4f2c09c8c565cc046fe75e4fb9ceebac8c319b22d2e0b7c54cd65723fd83340dab7d96e508d490e2c031f35180f047c70a6fdaf388d59ff241b68b6ef460a2dd1fb8d2a2c277b2fe8ff02a2643051ca52393d47be46a9fc66664114ee26d5", &(0x7f0000000300)="2cb8175b0089ce5312fff9aade7606308db55b6e6ea2fa9f0506f90cbf8cd558a1c6a6536e2ef772aba28efc8ae2327228a4a7bde0b0b8a152211cac3ef7e3cb3674faccf6b8d089ae7fb0fbb44b083c370654d204fac69d02f6e27962dc227521622bc28883d1419d5fd70aae2e63671c60b91450f3e63f7afce9c870d7c5f67fa330ec5fab69702948b741178082fefa24a402f0716c709c76463bca0193b68a780aa6e183c631614555eb5cc54fd41e1865087af2b19e7f7c7db7c0d4494f879e4c5d353217d08a4c30f1db5f8160a1ca457c7a7781055fbd", 0xa}, 0x20) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './bus\x00'}, 0x6e) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0x84) 08:46:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2, 0x1}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r5, r6) inotify_rm_watch(r4, r6) close(0xffffffffffffffff) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:36 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fee000/0x12000)=nil) 08:46:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2) truncate(&(0x7f0000000100)='./file1\x00', 0x2) 08:46:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = dup(r1) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000200)=""/4096, &(0x7f00000000c0)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r4 = dup(r3) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0x84) 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 309.173142] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 309.212388] EXT4-fs (sda1): Remounting filesystem read-only 08:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="9e8d539434457934ab8216c28126dfc2", 0x10) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r5 = dup(r4) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0xfffffffc}, @sack_perm, @window={0x3, 0x4, 0x5}, @window={0x3, 0x8, 0x100}], 0x7) socket$inet6(0xa, 0x3, 0x84) [ 309.261084] EXT4-fs (sda1): required extra inode space not available [ 309.272478] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 309.296987] EXT4-fs (sda1): Remounting filesystem read-only [ 309.361765] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 309.375965] EXT4-fs (sda1): Remounting filesystem read-only 08:46:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r5, r6) inotify_rm_watch(r4, r6) close(0xffffffffffffffff) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x163) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 309.907026] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 309.938669] EXT4-fs (sda1): Remounting filesystem read-only 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:37 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 310.011338] EXT4-fs (sda1): required extra inode space not available [ 310.019744] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 310.068013] EXT4-fs (sda1): Remounting filesystem read-only [ 310.132030] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x45ebba8b26739284) mount$bpf(0x20000000, &(0x7f0000000380)='./file1\x00', 0x0, 0x2010001, 0x0) 08:46:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r2 = dup(r1) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc008}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @remote}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x40) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0x84) 08:46:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r5, r6) inotify_rm_watch(r4, r6) close(0xffffffffffffffff) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) 08:46:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_wsize=0x0000000000000000,\x00']) 08:46:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r3, 0x0, 0x12, &(0x7f0000000080)='system[}\x7fmd5sum(\'\x00'}, 0x30) fcntl$setown(r2, 0x8, r6) r7 = dup(r1) bind$inet6(r7, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0x84) 08:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 310.773468] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:38 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 311.071486] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r4, r5) r6 = socket$inet6(0xa, 0x2, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(r6, r7, 0x0, 0x8000fffffffe) 08:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x80000, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @broadcast}, &(0x7f0000000140)=0xc) pipe(&(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="6d7504bd55f5411105e4faf4016e0b573be8239bc194e5552d08b2e11f16966f3e0e74ce4c919a338c4d7a484575c3b4319f69f2ec69ad44dc1a4afdee54183aec1fc78245551fc48b6a3ae3625b6ffb5ca1e9925ff42110948f3a8b01e3503d8c0da6ab7c290882daa3ad1eee65be6a8d7f5837054b3ce60176e15dc974877f6a0794ab26d14e0bdf42a0579b966beadaa45bf9760f8f5ab5b64e0a22d7edd3c834c488a6af7d43202d400000000000000039d8a28256c0634c01d93d12842f6aca7ce19e5469fb98ced4d581e62f4a416d3484dc23d0ba94646d8e037390c9c43e22d6e954b15e7d1813451eb762bfc641c4f53d2bbd7ecd096b87c7cd286f12105ca2160e79315b8bc21d82150fa0fc38575646e4da89b4ff2147d0dbe42e107ed640e4800760c76c5aa16e3d8b6937c41dba48412ef533c3e7e89ab206a5cc0b9d87f25bf0439b7b5697aa863ad9b470b08cfb54b303af1b052146ae81cb60506b3cf9597e8ff918bc8d16f1c7a9e400000000000000000000c27cf6b51c35fc0a9de33f9c32f4cc1f21ef88507f39e709d17aec550eaebdb9f64e5d80d6a6ad613cbac025e3b2732b751a8af1bf9b5e8909622dd70b3b5acc02c4098f8b24c4be730c2c91da8ceabb82e3860557f5eb1605075fc2dd1a"], 0x1) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000006c0)) r3 = dup(r2) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) fallocate(r2, 0x10, 0x6d, 0x1ff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="44010000100000040000000000000000ac14140000000000000000000000000053ac9fe54f55edf45596dbdd8f96b25d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000a00000000000000000000000c00080008008000000000008eff03006465666c61746500"/252], 0x144}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) dup2(r4, r5) ioctl$int_out(r3, 0x753c55b8e35273af, &(0x7f00000002c0)) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000004000000000412d1fbc0000c622bed1000000f9180200ef00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x54}}, 0x0) 08:46:39 executing program 5: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 311.667954] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:39 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:39 executing program 2: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 2: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r4, r5) r6 = socket$inet6(0xa, 0x2, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 312.464029] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 2: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000080)='./bus\x00', 0x0) inotify_rm_watch(r4, r5) r6 = socket$inet6(0xa, 0x2, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(r6, r7, 0x0, 0x8000fffffffe) 08:46:40 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0xca2d85355c24ba00) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/65, 0x41) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x880000, &(0x7f00000002c0)=ANY=[@ANYBLOB="646562756470f0431bd7d6f2a3616e745f3f74249c32fd42c2762ff20a42dfd120e25fc57a653d3078303030304712b4d33030087030303030000e2c00fcbe16ead4af589d74bd028e9acac571cb22143e258f0847cebd12e100b6088f514783904012aa2d4d98542d67933b8f0ed1fd23327e06ec30cf7f77b3f6b6"]) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='*\x00', 0x1, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000000)='.\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x16, 0xc, &(0x7f0000000540)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x7, 0x4, 0xa0a1ab6ecd212ea3, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x24}, @ldst={0xa70f0d6c07a49605, 0x3, 0x1, 0x0, 0x0, 0x80}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x40}, @jmp={0x5, 0x0, 0xb, 0xa3d1110e8dd37684, 0x7, 0xffffffffffffffe0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x2, 0xa, 0x9, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x0, 0x2, 0x1, 0x9, 0xfffffffffffffff4}], &(0x7f00000005c0)='syzkaller\x00', 0x7, 0x67, &(0x7f0000000600)=""/103, 0x40f00, 0x4, [], 0x0, 0x11, r2, 0x8, &(0x7f0000000680)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0xc, 0x3, 0x7}, 0x10}, 0x70) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x1, 0x9, 0x0, 0x4}) r5 = syz_open_pts(r1, 0x0) dup3(r5, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/nfsfs\x00') socket(0x1, 0x3, 0x40) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) dup(r6) pipe(&(0x7f0000000180)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) 08:46:40 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r5, r6, 0x0, 0x8000fffffffe) 08:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:40 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8000) dup(0xffffffffffffffff) r4 = dup(r1) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) add_key(0x0, 0x0, 0x0, 0x2f0, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x10, 0x2, 0x2}}, 0x14) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0x84) 08:46:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:41 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1f}}], [], 0x700}) 08:46:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) inotify_init() r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 08:46:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x57, 0x6, 0xff, "e15be37928f33603c1a9d5835087a8f8", "16979cf76b249c85be42b44e0ee66b6e65b1cc01083f9a1c5891e73688e259c1e62d109d6612c85ecb44d18c34a098618625726950e6bdd25076f81932d8ed0483f1"}, 0x57, 0x0) 08:46:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x800, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r5}], {0x10, 0x4}, {0x20, 0x1}}, 0x34, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3a2, 0x0, 0x9440a6, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) sendto$unix(r6, &(0x7f0000000180)="62b8ad63706bf68e4ed35e8366201a0443e070967987c695a8b54d17872b3815df1c2e3db0dfc8ee", 0x28, 0x10, 0x0, 0x0) 08:46:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) socket$inet(0x2, 0x4, 0x2) 08:46:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 314.168558] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 314.177017] EXT4-fs: 8 callbacks suppressed [ 314.177024] EXT4-fs (sda1): Remounting filesystem read-only 08:46:42 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:42 executing program 5: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 08:46:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653db678303030303030303030303030303030302c00"]) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xe2db7daab1afa01b, 0x0) ioctl$KDENABIO(r2, 0x4b36) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r0, r1/1000+30000}, {0x0, 0x7530}}) 08:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xfff, 0x10001, 0x10001}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:42 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:42 executing program 3: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 08:46:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/224, 0xe0}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f00000002c0)=""/205, 0xcd}], 0x3, 0x0) 08:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:43 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x10a01}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x40}}, 0x0) connect$packet(r1, &(0x7f00000000c0)={0x11, 0xf5, r4, 0x1, 0x81, 0x6, @broadcast}, 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x40}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9b66f5d4dfe7253f, 0x7a, 0xd55, 0x7fff, 0x1, 0xffffffffffffffff, 0xfffffeb7, [], r9, 0xffffffffffffffff, 0x5, 0x2}, 0x3c) sendfile(r6, r10, &(0x7f0000000300), 0x4) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x9}, 0x28, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffc, 0x1}) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) r11 = syz_open_pts(r10, 0x0) dup3(r11, r10, 0x0) poll(&(0x7f0000000000)=[{r9, 0x5}, {r10}], 0x2, 0x0) ioctl$EVIOCGBITKEY(r9, 0x80404521, &(0x7f0000000300)=""/111) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f00000002c0)={0x1, 0x1, 0x7, 0x401, 0x17, 0x7f, 0x1, 0x5, 0x5, 0x9, 0x1, 0x6}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000001500)={0x140, r12, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8e1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x4048924) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000003c0)=""/4096) [ 316.131011] IPv6: sit3: Disabled Multicast RS 08:46:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 08:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:44 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYRES32=r1], 0x0) 08:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000e2ff0000feffffffe0000002ff020000000000000031c58a5dc82b56fb9ff0b5ee5000000000000001800090780009040060b68000000000004d1ceb30432fe947ba000000ffff00"/108], 0x0) 08:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:44 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x6, 0x0, 0x0, 0x9440a6, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getgroups(0x1, &(0x7f0000000040)=[r3]) 08:46:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa7bb0000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) [ 316.979612] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 316.999432] EXT4-fs (sda1): Remounting filesystem read-only 08:46:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 08:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x100, 0x8, @ipv4={[], [], @empty}, 0xfffffff9}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x6f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa001101aa96dc202630000d7559b533631ae1feec69821500000000d4b39cd1422f043ff5b05684e8f2f80e4907c3cc1bcfb96df931d9820cf1bbf4a34a69393e3a3958d05cf55000000000000000cb54749296c15a58c3c124ef2319a519b33abb"], 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 08:46:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "201eb69d69517e2d56ac295fcbccc9f8cc11895a"}, 0x15, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x7, 0xfffffffffffffe6b, 0x0, 0x161064, 0x0) 08:46:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', '\x00'}, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x944026, 0x0) 08:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.538671] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 317.578525] EXT4-fs (sda1): Remounting filesystem read-only 08:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:45 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x201300d, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 317.880553] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 317.913436] EXT4-fs (sda1): Remounting filesystem read-only 08:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioprio_set$uid(0x1, r4, 0x7) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x20004, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x100000001}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x100}}], [{@func={'func', 0x3d, 'FILE_MMAP'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x1, 0x0, 0xe, 0xf, 0x1, 0x6, 0x0, 0x161, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x1}, @link_local, [{[{0x9100, 0x0, 0x0, 0x2}], {0x8100, 0x7, 0x0, 0x1}}], {@mpls_mc={0x8848, {[{0xad74, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6}], @generic="6ed5f4d2fc0ea028448b473a60b3be90c1a944a0b7b766086f0ee2d1"}}}}, 0x0) 08:46:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 08:46:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 08:46:48 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:48 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0xda, 0x0, 0x800, 0x0) 08:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x87, 0x7d, 0x2, {0x0, 0x80, 0xffff, 0x7, {0x83, 0x0, 0x6}, 0x10000, 0x2, 0x800, 0x4, 0x0, '', 0x9, 'security\x00', 0x4, '#\xdd{)', 0x40, 'wlan1md5sumcpusetwlan0:-]vboxnet0bdevtrusted-systemvboxnet1self+'}}, 0x87) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 321.059238] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = gettid() ptrace(0x10, r3) get_robust_list(r3, &(0x7f00000002c0)=&(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000300)=0x18) r4 = syz_open_pts(r2, 0x0) dup3(r4, r2, 0x0) r5 = gettid() ptrace(0x10, r5) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000380)=r5) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) clock_settime(0x6, &(0x7f0000000340)={0x0, 0x989680}) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780002000060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x9) 08:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 321.108415] EXT4-fs (sda1): Remounting filesystem read-only 08:46:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000100)) r6 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001d00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r1, r6) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x800000000, 0x0, 0x0, 0x9440a6, 0x0) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/95}) 08:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 08:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 321.372178] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 321.387785] EXT4-fs (sda1): Remounting filesystem read-only 08:46:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) syz_open_pts(r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', r1, r5, 0x100) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) r11 = syz_open_pts(r10, 0x0) r12 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r12, 0x0, 0x484, &(0x7f00000002c0)=""/114, &(0x7f0000000200)=0x72) dup3(r11, r10, 0x0) r13 = syz_open_pts(r11, 0x46d8d5121177cbd8) ioctl$KDSKBLED(r13, 0x4b65, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20020004}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="141ba11700", @ANYRES16=r9, @ANYRES64=r7], 0x3}}, 0x0) 08:46:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 08:46:49 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 321.899385] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 321.948836] EXT4-fs (sda1): Remounting filesystem read-only 08:46:49 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.'}, &(0x7f0000000080)=""/169, 0xa9) 08:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x5, 0x4, 0xda87}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b409000030670080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040600b680fa0000000000d2949d1294e5000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 322.206378] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 322.222149] EXT4-fs (sda1): Remounting filesystem read-only 08:46:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @local, 0x8}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:46:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x1a6, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @random="011b752e67e3", [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x170, 0x37, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[@srh={0x8, 0x14, 0x4, 0xa, 0x2, 0x58, 0x9, [@mcast2, @loopback, @dev={0xfe, 0x80, [], 0x13}, @loopback, @mcast2, @local, @mcast1, @ipv4={[], [], @rand_addr=0x4}, @local, @ipv4={[], [], @broadcast}]}, @dstopts={0x8, 0x4, [], [@ra={0x5, 0x2, 0x98}, @ra={0x5, 0x2, 0x3ff}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @remote}, @pad1, @jumbo={0xc2, 0x4, 0x401}]}, @hopopts={0x1d, 0xb, [], [@enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x40, {0xdcc, 0xe, 0x1, 0x2, [0x5, 0x6, 0xffffffffffffffff, 0x4, 0x8000, 0xaf7f, 0xc03]}}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x6}]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x11, 0x0, @ipv4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}}}}}, 0x0) 08:46:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0xffffffffffffffbb, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:50 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 322.849358] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 322.886332] EXT4-fs (sda1): Remounting filesystem read-only 08:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getgid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000200)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYRES32, @ANYRESOCT, @ANYRES64=r1, @ANYRESOCT=r3], @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0xe5, 0x48000}, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000000180), 0x0, 0x28004010) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0x4}, [{0x2, 0x3, r1}], {0x4, 0x3}, [{0x8, 0x0, r5}], {0x10, 0x1}, {0x20, 0x7}}, 0x34, 0x2) 08:46:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 08:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 323.137718] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 323.153563] EXT4-fs (sda1): Remounting filesystem read-only 08:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffbffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:46:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x40120, 0x2) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000100)) fdatasync(r0) 08:46:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f00000004c0)=""/121, 0x79) keyctl$update(0x2, r0, &(0x7f00000001c0)="ca98145c2e47626040da3e83c37842da42005208503fbfe849bd4bf2efe0ba7ba1fd9597b1f5603a541249008e8db099798faaa86fd971d9a67d43a9ffce89b84f7b409302ae7ab2f7739a5ea57f9dd98fc8e2aa79b606d8", 0x58) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x30000, 0xa8) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000100)=ANY=[@ANYBLOB="64656275675f77616e589ddeb56b9ebffe7b6fbe74787472615f6973697a653d3078303030303030303030303030666666662c001953a742f53de3e3908049970af70f0f64721bb7a920c86900"/86]) 08:46:54 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:46:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x44) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@ethernet={0x0, @random}, &(0x7f0000000040)=0x80) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x50172, 0x0) getpgrp(0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffcfc, 0x0, 0xf3bce5675e6a30d1, 0x0) [ 326.463461] EXT4-fs (sda1): Unrecognized mount option "debug_wanXÞµkž¿þ{o¾txtra_isize=0x000000000000ffff" or missing value 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_mr_vif\x00') bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffb}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f00000003c0)={0x2000}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r2, r4, r6}, 0xc) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r8, 0x0) ioctl$KDGKBDIACR(r9, 0x4b4a, &(0x7f0000000340)=""/85) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r0, &(0x7f0000000040)={0x8}) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 326.596004] EXT4-fs (sda1): Unrecognized mount option "debug_wanXÞµkž¿þ{o¾txtra_isize=0x000000000000ffff" or missing value 08:46:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x80) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x4, 0x1, 0xbc, 0x38}) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) waitid(0x1, r1, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) 08:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 327.299981] EXT4-fs (sda1): required extra inode space not available [ 327.343778] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 327.377078] EXT4-fs (sda1): Remounting filesystem read-only 08:46:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x1, 0x2, 0x8, 0x20, 0x9, 0x36c}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xffffffff, @mcast1}}}, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x21, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x4, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @rand_addr=0x40}}}}}}}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$sock_netdev_private(r2, 0x89ff, &(0x7f0000000100)="c0aa9c4f") ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x18b37036c00e9810}, {r7}], 0x9c, 0x8) sendto$inet6(r6, &(0x7f0000000040)="a3aca74a", 0x4, 0x48409, 0x0, 0x0) 08:46:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x3a5, 0x0, 0x21640af, 0x0) 08:46:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 327.492120] EXT4-fs (sda1): required extra inode space not available [ 327.502607] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 327.555246] EXT4-fs (sda1): Remounting filesystem read-only 08:46:55 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r9, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$loop(0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getgroups(0x5, &(0x7f00000000c0)=[0x0, 0xee00, r10, r14, 0xee01]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r4, r6, r15}, 0xc) 08:46:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 328.169652] EXT4-fs (sda1): required extra inode space not available [ 328.195482] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 328.224588] EXT4-fs (sda1): Remounting filesystem read-only 08:46:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000001800000000000000007000dfcffff7f1f010000a7903fc798a41b01a8a6875646061637caba699f1d87ab4ed8e12e56cc01e1acf47016ec437872df902602000000000000002f10bc6113000000000000000000"], 0x0) 08:46:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x4, 0xfffffff7}, {0x3, 0x1}]}, 0x14, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="8c59bdc82b560fe50acb275e64656275675f77616e745f65787472615f6973697a653d3078302e30303030"]) 08:46:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 328.453416] EXT4-fs (sda1): Unrecognized mount option "ŒY½È+Vå [ 328.453416] Ë'^debug_want_extra_isize=0x0.0000" or missing value 08:46:56 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$int_out(r3, 0xa8c0, &(0x7f00000001c0)) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/230) 08:46:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00', &(0x7f0000000140)='debug_want_extra_isize', 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 329.036018] EXT4-fs (sda1): required extra inode space not available [ 329.051580] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:56 executing program 2: exit(0x1ff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'io'}, {0x2d, 'pids'}, {0x2b, 'cpu'}, {0x2b, 'io'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x28) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) accept(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000440)=""/166, 0xa6}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/209, 0xd1}], 0x5}, 0x2}, {{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000880)=""/183, 0xb7}], 0x3}, 0x7f}, {{&(0x7f0000000a40)=@sco, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000ac0)=""/11, 0xb}, 0xf82f}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000b80)=""/223, 0xdf}, {&(0x7f0000000c80)=""/20, 0x14}, {&(0x7f0000000cc0)=""/158, 0x9e}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/132, 0x84}, {&(0x7f0000001e40)=""/6, 0x6}], 0x6}, 0x401}, {{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000001f80)}, 0x4}, {{&(0x7f0000001fc0)=@ipx, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/237, 0xed}, {&(0x7f0000002140)=""/17, 0x11}, {&(0x7f0000002180)=""/176, 0xb0}, {&(0x7f0000002240)=""/126, 0x7e}], 0x4}, 0x5}, {{&(0x7f0000002300)=@can, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002380)=""/57, 0x39}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003400)=""/154, 0x9a}, 0x7}, {{&(0x7f00000034c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003540)=""/53, 0x35}], 0x1, &(0x7f00000035c0)=""/141, 0x8d}, 0xfffffffb}], 0x8, 0x2000, &(0x7f0000003880)={0x0, 0x989680}) 08:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1000000000000, 0xffffffffffffffe1, 0x0, 0x9440a6, 0x0) 08:46:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f00000004c0)=""/121, 0x79) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r2, 0x1000, 0x59}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d67686173682d67656e4672696300000000000000000000000000000000000000000000000000000000000000000000002ee98c9391968672f7065fa7082c103ad67dfe45a4657a1652f8528d9b240d7eb4"], &(0x7f0000000a40)="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", &(0x7f0000000180)=""/89) 08:46:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x80000, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e68) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000000c0)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d30783030303030303030303030306666666545c83998c5ab41e608b308662c00"]) 08:46:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a00800000000000009e853e39dc611801cd5bf26c81b5000000ffffe0000002ff020000000000000000ebffffff00018000d0780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbbdb363dcb74d7d71d65cb8604c41f044e79bfae44e8fa13a582c258"], 0x0) 08:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(0x0, 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:57 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x1}, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x35b, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x325, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x3, 0x0, 0x400, {0x3, 0x6, 'hnX', 0x2, 0x3b, 0x5f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [@routing={0x6, 0x4, 0x3, 0x8, 0x0, [@remote, @empty]}, @hopopts={0x21, 0xe, [], [@hao={0xc9, 0x10, @rand_addr="daa544d3907efc8241db8cb7a8dde869"}, @calipso={0x7, 0x30, {0x1d7, 0xa, 0xfb, 0x7, [0x0, 0x400, 0x20, 0x4, 0x4]}}, @generic={0x76, 0xc, "656a73c81dcaf39f99b4d892"}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3f}, @jumbo={0xc2, 0x4, 0xc3}, @enc_lim={0x4, 0x1, 0x80}]}, @routing={0x0, 0x6, 0x4, 0x20, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @rand_addr="0034cbb3eb4d3945cc0b88f6b5182008"]}, @dstopts={0xef, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x7f}]}, @dstopts={0x0, 0x2b, [], [@generic={0x1f, 0x59, "4ed58a07c78ba9925bbbfb67c03e2e461d2154d045aa392eb6d96997182f552b28a9c34492daee683c3f51ff2fffec007b80b2359516e49812af7486c8c1f528f6eb341684553ece1fea3aa8c42c0801a4f6116b76de5aad27"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x3, 0x7f, "1d5cb597cf9246c207e6b8183e69c42653be6cd733100617994e0942719d9b776a007c869bea15b8328927476e3f87d9753105fdbbef15766b7925e42e3cc9a84a62ec9f64319b8b4bc996f98816f3a84470972744ecfc64f2d1d3902ba988319100f2987acf39bd82079c95dc39babb26f9e8d96097a1de99e8498f061424"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2a}}, @calipso={0x7, 0x10, {0x4b3, 0x2, 0x81, 0x1, [0xfffffffffffffff7]}}, @pad1, @ra={0x5, 0x2, 0x9}, @generic={0x3, 0x30, "c70e66e1d5400b45d09ae0e62ea43c2df020a5240d0d9b915f4dc748759dea2dc60fa6c2785b62a8518c6b5699ef694a"}, @enc_lim={0x4, 0x1, 0x3f}, @calipso={0x7, 0x18, {0x5, 0x4, 0x20, 0x7f, [0x8, 0x9]}}]}], "a324c96983500553e16da4a1e210ae6284c3651323c9f4d9f3914a87dc49bddabb733d448d0dd7079667b5e4e7b5712cf56782be6228a1be951af26d9f97d62c920bb44dd4f3491011d88141ddf3d7aab421bf2c409b443f1e3b459276a0603a37fb642a4d950ab4799246ca9093839596fc73bbb645c2d95637df2f4cb7700b4cff8fbf6b74c09d548c9079eee5e6ba64b452bdc8"}}}}}}}, 0x0) 08:46:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(0x0, 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:58 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '+\x00'}, &(0x7f0000000100)=""/153, 0x99) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/233, 0xe9}, {&(0x7f00000003c0)=""/232, 0xe8}], 0x2, &(0x7f00000004c0)=""/181, 0xb5}, 0x3}], 0x1, 0x80, &(0x7f00000005c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000002280)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @remote}, 0x4, 0x1, 0x4, 0x2}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000680)="22debb9e1be5a6eecd35187da2ff8df719d2a85a4a4619292f3c1173933764", 0x1f}], 0x1, &(0x7f0000000700)=[{0x40, 0x119, 0x3f, "3cb41328583d3faf5146e9bdfe690d3e20c560ab10d369cb9b1b74757a466be3027f95cee46456ec5f7454db36a87f5c"}, {0x58, 0x10e, 0xffff, "1ae06093ad5463814664f97b80e91ceef5f8b8268a767c3289c458db050b600a48af1350a756e51c2eeb75d823114ba1ba78f56335058001a06425b5ec66965d10116593ac135e"}], 0x98}}, {{&(0x7f00000007c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x100000}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)="9a46900a9bbebb49b8f2608da6632dd49a69f645d6b2bcd8897fbab50ca73743db3bc6ab42de3fcf5002671f1a04d9231a22981cf4ef36d7fdae53a0", 0x3c}, {&(0x7f0000000880)="fedcbdc1c10ae6646b4f3427c459e161875cafa7c93ca433f2daf7bb6034c7b8617334af5f18c95358857a33d6dc633ae23fdf0594", 0x35}, {&(0x7f00000008c0)="a27742c9e5f6", 0x6}, {&(0x7f0000000900)="d1f23c228f55faf34faeb732384fdc8db690033ab0af40dc100da8087179325e43c1c39fd565997d8c8ae8fb1be7618e8dd7da6388060ca7350c798ac9523644b4a9db77fdfc19dc3eb96067816fd5623d7ddf1188f484b397c7e0175422d93fd91785b10ccbea4c85384f219a00ffbd6eae2bec44602a881a1566cd96d7ca80b9c5cf52dd7e12cb19c5f2b7e655ac92713a9d922f9d7a30b5727d5f285c403656405e59aa9abd11fd4f8785a1a804ef33f233a78989cb25", 0xb8}], 0x4, &(0x7f0000000a00)=[{0x48, 0x11, 0x6e, "387ea4f664959a9599111dbb6b449c771fefbd74a0880dc4e9d56fec84ac9c18aacf4cbfe6c11138ea92d0c0aaf05622f1bc74515f69"}, {0xf0, 0x22e, 0x3, "5062bbbf4c8873fed513689cfea3f10ef87891696821521276f61a36485b4835d1c80902888a9d66dae10a3b39a19f64713bea3b707db1f35957f3d887332c95c57caa0e38b32ef3bb598b272c85b2c7595db227a9c5f2f646cca5f3d7dd7e97ac328f534a69d5b4c54a96a59c4296f77c7c3e30b29dd245e64142ed22869a8fac4b9e346348a2e118d2a0fef3177d5027eac65ef056ca4f44b8ef1c773906b6fcf1bec9a5d520466de06ff0e40d745ec4f463d72fe0a127572a00e63011504b1a04b5e25f53ccb4c2376974a2298a02cb8ef9551325587c03892f2673f42393"}, {0x20, 0x10c, 0x8, "982f522748187388c72915c1c7039d54"}, {0x48, 0xff, 0x10001, "244d03c0eb468ac58f8a15181b1c338037d2169e66c12278d7c8eb5cb273a84726e7f0f3fcbdae8b242e2bf0fec1d37ac7c0"}, {0xd0, 0x113, 0x7, "1778f20180eca40998cfe895db35073fae0952fa76cec921f309b4b76eade240be40b4809f557e4cd84c28e4560961ff68d307f4454db1c26472e455a3fd79ec51a06e307de3cddbc6f684e967b2e4ce24dd0e7bcd53eee3bcec832c679eeb28ea83cc9f81b694a4e377368da0d34cd4bc3e836aa57323ecf33b09a9002b441aa0f5496a7e3357f4a5309ba38eb0747645ec389fb1255f5cf57a71f1b010a37493e989065900068c5455cec39dcf3809335840e3d4c3ae4347d1aef71eadad0e"}, {0x1010, 0x11, 0x9, "cbb68bdbbef5191cb0001ea9fa9fd89516d784764c275005af0340e1c36dc1577d96ca3631e7689ff6c68b4849484976b226da5fbf572902c8160d350066d7bf10fd76cca2f0f49af576c79ca4f8b965a312762b97c3fffb91c5f84be131bef1ada5c5672673aa26610693164c988321a8711928d16a01f05ea45b1f2ebcfd9d1383ba14386427c21d2024d73bc0b34d29b17f2c2e8fdd5c913c6f89ad7a0be97135f3c0fc9d4f9349bf95c7833a97ba54b5254d05db2706a8591e6abdba92907d9fa07ca7834a53931baf647599e2c7b735323afb12aaa834db81c9f8ff5ae891ee42d8fa6ad2843f53569db9f5a8cc8fd4799ac1f6d2d82d612942a41e332bdf2255e3a110e64d41dd5ad45e4920fcd51b01a5df74d7796f7cb5e1e063137bbfa0d95004467c642a0780446af394344ba12a379974088fae1100c359e2779c9dfb3e4de787813ec39019aa89a542d0d74a345d21d5cc86cd1ac4ca5c903f432b339d8b44b2df327bc8980fea47f2e06a846db0c3d9e7536e88ed830a485632adcd9f4518cf2cd56b2664514f0bba88856d5557d550dd19c39e0dc8e1d38f9be304e6866cdd982f56080a39aba183c0a0e0e3d501badd0314e91514145c87bf9eabbe864c6daf2efbeea6d02d212c76e6209d1a69f824b98311ff7d3f3b9067b11ee817091ff0b824022f70adb5ecde14f98d2d00e4ed9f23c10aea419c6ddf5930a7c66e7d355643d3d44d2e97593dd4df4e9afd42062fb8bf11b1c8037abc9f64cb761c2460101920a2143dd5de846c6fb07dc5972f066a840887d0bf4963f7e9706340cdcd487283d5af07a0b42593bca8ec5c05e8bc7040c362e556690d866225f3523bf17d86ebc3be693525551bb0a9eab294b88e36bcaa5b7dab9f707734ba9f982c78de19fad137cc53be0859882c5f9c42d1f5eb785b65b827cbcb86fb39f847caebd2908b3ab2c09a3933ae59307e496bd829f44f54eb6a6993306666470949abe13f0aa8ff61ad977e2f30b8d38ff14d5e0dd2560ed58c2bbf40f9a035d57e90ba42d9a7e83a3df389b919314b16a6e67c81f4948cddeab99f5e1407b98aca4f78375eb9888d25d857c1947e7daca19584deaf613d9207c027d7dd755cf51e47959a4b6823864babcb31f2d29fc688c6cd95eb9aea9a1498be7073af48abe7981b6f59c021c17d798bd8377183315913a5fbaa9cc579cd3acc9347e89f49fd42532999ca1521ab06523e29880805682ab460f93ccca4227db0e5f6f500ad302ff8e396b700144e12dfea11a26b5414a1bb27f019be2a1a43ef5c0397d614e61d8095850523e50bfaf7a215bb595acd1450b8ec5455974200de64664be47431299d53f18d5f3e325d49fdb5d3170be331fe50c8f72c09aa03ca2bfdd0fdec5f1d23c93337a75de147b445ad4ef70a265baa7ee0e670ca0ecd8e6cbe00b7b7f33f16d28affcd377e6d793f3ef7ddbb44a8538d2073cd9ce9ac98f66c5304c91a50c37fcc56326bb434370ef87a8fc5ee420118ab4be563c1db127d50daeaa8e6797ff2981b0b974f0077d26901dc4890d5383f3063ab625eea58e409df37f2ae8f69e8ce7eeaf4112778a07396839c8b03710ce9aa7cdd2525c2f2a2f5fe242ac83acd819c500a7900011d55a773c544603562679e3ed0d49775d7d48105ac21e1e92eaac5c8c5cbce688219ab843219cfd9f1d64967093b74087e053bafab96be91d7a4b013bfcd6855fa140f359708eab8d4109be8dce9d1cdc0326f73b0375c10184a992ff85d680b23b4292f9a2e31120f428f9d6085ac123a41e7463fd5112e3a091b98316448013dc6ee7e0122cb690b22deea38a0119edfa68501276726e85d3520d57a3467dcc9af40e3f617795e96d5da2bbf96747530ae2d500d56a984dac0948622564b942bae9bf0918f62fb748724f8f550ee5f8bda238ba797080d97f8b8f1d03bb5aced63868cd987326d184a0c11f2b539fe5515cf8ba1e4209ebd740c30c788f157b4c542bc87ebf85e26686b3765a3387075cc9d525a5d5fcf8e238860bb4a5f70ac4858b35fbfc6dc93cb703f96009762b06bb8f581746df872bbeb6b130f8eb331060e4117d64a1f8a137154353c7d4d4cef15bd66c601cd4e8b10b037eec8bcdf629ec38751f383003209c3493b4cc50fbb8a3d16b7aec698146674a85a7c4f28f69a42145325ca1a8e5fb2db3143ad6788ab63b02bc01f5b98811c1c95ea0f53b3bd90e5596677b054612a7f7efe93d999ac2c42133b4391ce7d380d064ab9237fa6387669002865c1305e94f0e5b8522b6653e3d0a5358573555b7763ca2e9d83b8dfd050ea952e0ac655da7dd3ab19416850a62a4ab2396e7c77c627ec47f7d0a5957ae4e53949085a70f2a29b6ea78eafeaa2016bebf642730286661a0ada77a8e5e330969e00f2ceebbea6a344798b804a62ee28afaa12b56451bd7837d546ef548184e679e21d37c89039d181562605336be01117a027647cce353e9ba2f462db01c7fb6434edc9e185ce649f9060684ae5683b212ec6face8f18a3cfdeba3fbd57e5919f9ce17c6fb01d62fa5564a546d8d2e4fc6fcaa11f7f43873dc177be426b9ae3942ff7805d05ee63ab41c3266ec841697ec14a845987e889214803c8475a73264a85206bddbdb91985fb0ac6e50d88973a31805a61c3dcf1227e41aa6775af39b057635d8efc8802a9d52384df46f73847ca4ee0418a425a9c5a59245e681f88e187149a3c0d3a9c1df62520b3eb2468c0fade8e7dc63e37c61d427e417a04fcdf721a3a685375c5a6e5fd02507deb3d2d97b8e39f26745290a7001859d2955c41fab624a8198abccd4da5d29139a122a3edee4dfe518290854698e38c1f633e37800b5ec91f06a6b4674047bd3961978a87bd4e852be43f10e8e914c709ac44ceec9e0691ce267b543b96b0c032c4de045b874c907f3ed0940164a5bd1c22f26f10e01ed75bfd91d32dd73425086d6732203fa7b74cceaa420ddf87adbfbbc56ab0ca0ecd94d4ad98dcd340dfff093abf5eec9514383a09427b954cda393353b2c991323593078959ab2aa45a9236ce9448d8807a24e698565d93b36939ad6ee99c2b785fbf89d6333607856772a3621aaf044da74358f3bf9c9c5d971ceb4cce812b3d236dacf689f2839662111f3a8252c876b1cc1da462299dddd3a068816b385e0ebe1dfa206bd21051be841d4796b0762eeacf06d1b39df23a4d751fdb6cac475f40a1ecf03713f683858d8a4f357af30ee52f3a10812b10252aeecf00977c56a90c2bce29b99c683376b6325befe1a203574e465e509a2aeb3145183dc0219350ddc950bf26bb0697119d2d3a9296745ced0c9a9833c78fb236ed04d19c1fea212c86b06e3ba3762a6c16faddf331ab999de638a38c531c9098c490a9d6a0db5c45319b355ea721dc24ad1d2fc27c6bb0b1791a454bd0696c10f476cbfd8bc93686688791d91983017caba22c30332084004749aa1f36fe4fe0db99eee83a1ae20b615cddefc962826b20b4267e4edc8c01005ece75cb9cea0c114bd091e6b056723acec77985ae7c24cad8af4bba189f990077977ac5f76eb9de0dfeceaa4bb33c246b23c7d8bea52571dedfd64b3bc4257ed8b30d7a9237fd8a8a69c250b45c625bf4e0f57f2e60a2152cfc975060f6d0807e5fd1b9b4c2050c127355a6054a1de10b14acf56dbb25d368bc2baf6f91a25f59d506bf9e93b675dc65bb9ef53d7cf3b34e00730e4cec98848e595a6e6f4d11c5c15624b73d33185bc9ca92373c67c3618cdf2303dcc25da395045eed6bdb83022f36c24cdef9479f8d3fa39b420cae0aee7223058f757d5ca8eb3d3381835413ca9fb9a031c137700ddcfa41ee19d4f5e287f277de4ee915584dd5d02f1a456a9f5884163dbb9e7366f00f8012200989b8799f6ff67d42e0e0196a662a7a58d224240d3918b6d139c24c7733775f22d7aacd824a5ee15d4127add3f8f3f694182bc0643655c211beac6101895e32d17562a59110f4491dc40cbc8ac665287fff5709935c01010a969834f65f1e13caa0ea32e10b73472253a824ccd5ef1923b3beb29e2fba3144afd569730eaf338f5091e9fc42242141c411dfafadda6db704347a1099393bbb981b0bb0037a9b1c3a7f5ebf582ef465744aab6c958f8bae22b227090f3521db9b64b697afca342c4329eb3d5a5d7b27813224b4ff884fa6473eb601d63c7c794ff9c8d55f600733c34e6d15e30d48bb14633e8893dfd451778135a38310a3de92ecf928321560b57bc9467a613aead9ce35e35cc0328b3a4ed588e30c7febf30ddd6ce2a0ec9302e9ac3da80eb5c358fd69f66dfc33bfa9ccf6e1ccd12b3a7a4b2a62c8b60354537107f523e6a17676383cfb3d8e8a5e91a0ea2d427c1c0694ee56f36de138a0f64679dcb81080ccdabae2524c96f81f8a621baf2950c552542122536f7f111385477b967044552b0f238520a438342e0b425e0c7c3440aeacab8661940b0f356297fab3a8713c4e67b8306c6ba6d4fb1a7b0c3913825e3a06d9caf1b0b7b37197c3cea794c534088997c6142629512a8e0149e88ad111d2578d3cd119f27c7c03f547b2c54ec2d40108a8543645ac72cdf51a7325531725a385def676c5fba236dd56a53980456d4674974be6940d9963e5b28c93585b8289670ed97f9fcce19629c0f88e7381fd489bf91ba0642441a6cc8966ded9cfed3366da63385b1507b48b54e958aa20144fd3980032f7d049bff2ca8c0b60a240e9dd294c7b50ae93e849198a9d39f95fe67507c059975c91731a6b8716d0c651059c075a85c4f51af6352f9efa873122947bcef64b6276a62bb007e0cdc60767eabc8586aa036a06a36ee8ef1c717d5e73b9681027fa348f35b9a18d10aa7247e5ffec26cb89b99e9c04aeed4486c9818eaefd96c6a0d1d62555756cd74ef778b75e003a22d65ce07a1feb462baef25296696cec7ef35f3380386f584cfe897e6c1c135858b1e0c8ad4c53d9cc54477d9aee304b8c0651aac4e80460b46ea12108ab2b2efab0c939dc8cd0efe6f1d48204bc8bc3d908ef7329d4dfc2cecaeffa4c4164ce7a006b5704f4399e4aeb228b0297a463f71730667f36c1f86c694dffa73cccc132475886c4883945ed464a7c0f1fc0850caedbe8e2bdd2fd961c25ed6dc4e1ea61462a5e7b1f581395cb931e4f6e927456b8839fe7ed16fc7025c1ab6ebedd97ac4fb7c91832a52bc76e3c7e9f26b7c2143561fca68e9b2a6b3977124cc9acd5f2609a2bd6af95599d90764c02c85139bcc3a94301b8b3d73d09d91ea2b0026d16d8b3561ea0ece6b12d7a069c3c7fa47257046823d92b677a6c5d9ffd1dca01f78e29c1cb7aec18ca884df1369c897ffe2cadfa44b985665c2b8e4d5664e0e1023f77e86d938f9926e8772bb8cfbf51584bda573b26755bc1f7c32c0f418da4b55584f2697086a411919ef003f5969a132773394d1e685ff16111c511e18d1b29f3ba6644d6dbfb78b2d694733e87b25540e0bb6b7715cc9d48c8d4e31ef84025d9907111a2b6607017196d8966df814e8587d02b048637ed65b8c7852ad2cbd06cbf372b3bd66fa6903a117e06bf108e7d9976bbe2beb18b69af265bc9733312c3c84a45c018386465995e88548a056d4ef10d464136ac2a63e27ce90922d7fdb2dda0783057ad5f6e2c6d9971a74ecf8c7edf072680b9adb89464c321c329a8dd5ea8d60bc848d8f8cad058652df2fb2c1e5e7a6d07fcc23cd032f023c35409b8cb49fff2a7caed"}, {0x78, 0x1d, 0x0, "e71d612e8ab90ae227b52b5577276ca10ab4495a957c2d0c981489042ad9c8d3a29a0f0b0d164dee4bf4ef2085a0f834b339deacb4412c1a217a9d7f4e49368f6a1ad3df409e6d81631e7abd483c66fbbe71cbcc906ee1d148144cb946f165852b601266afed34"}, {0x38, 0x88, 0x7, "0ff1ba5e298dcae200d23e6dec3342d8f48fe24e4ac8f157e7045efff527acf7d6e6"}, {0x38, 0x100, 0xdbf, "693fec4c97ad6c2d9e55cc77bd8231eb7c7e798f8151c58d8f2cc7d3211a9a2c7708"}], 0x1368}}, {{&(0x7f0000001d80)=@caif=@rfm={0x25, 0x9, "37348b7ae4d75e09d905377236348250"}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e00)="20529657f40e10c7a58c3989d2fb425c7f18b2fccc02b2c9e4d3c6444fcdfec1127e352b343d2ac9b1956224fd6a0a5e7c3a2c1d4f2ea38ee60d", 0x3a}, {&(0x7f0000001e40)="775f7d249ac1d5557f17f1925bef8c45a896964c1af8ef34da0b07545f4286341094232f5998630a12dee25d77e1468caffff0c5cd3e75b6e3bd9828f2829dda0d1e139627cc07", 0x47}, {&(0x7f0000001ec0)="957616c950155b45874882f6f32aaa2dc4953134d4029cec45b7bd9c66171448e8acf4af890320d5fd1d3238a270d514c2c5f5c0abc9dc3e5c74597260bd4dbe782ec66ff6dc6c02eb8e71d368d971b3d542323084075cbe474ee54fb87c0064fed3580d3299a1eb8897d137fd1278d15fdcb1d71192fdffaef79a27541fc54fab9b991bae936b250aa76f43a39d3644bcf1086eb573db1e195a32f65274fc596029530033ddc1744d909ffc15325abee3776a29c7e71f2d34065a98d5f45bf7ec67ded838abaca5517851b820", 0xcd}, {&(0x7f0000001fc0)="13b4cf2b227c686beb9f04e542ee2681d5f47a0c5f83890c3aa4036f35a1ed1246ca7ad90fd045b9e2177af993eddd4f5ea2dc3cdc33563a2aabaab1d1318ff2a0381125d55e2ca933d33c711779cba26278ce0fe08844c80666315b1cb5604bd752c6c88ec9a18e57603bacf6ebad3c0f8037c08d3c38be10a588a62ba6afb344a38ed9d5a6", 0x86}, {&(0x7f0000002080)="6d484f5f2e3e1483f85123ebe331ea882a4eb88e266934a6d6c8e8ef80e469dce07fd595fc07a07d56b3989657af4c7f90e646d35c3683fe0124ec21d1fcab11563f1db0d13c8b1034af8ba0a1ef5997a9db84bbdf032921334a6d9a5f", 0x5d}], 0x5, &(0x7f0000002180)=[{0x78, 0x109, 0xec10, "03059210349d0c67922b6eb7e9efd3b0e7c6a30ea8ad2e618a2b9fed59fe1ebec4eb035100b145a0f066a9babe5c2d824a1eb9da2ea372cbb6c3db2c9ed77adaa3351c449848c2906c366c092f835492d45fc46d800650498185fb289d6b7df5c3f5"}, {0x68, 0x118, 0xffffffff, "44f11d67f860ff94652e9443a84f340c543dc99153249eb162d9a945640202d59b9b5a4c5438728f5d557344295a6ddfef31ec51e9df643c79095c03a9b42d252687d077a146c7b5cfa36f51e19b8552eb1056e187"}], 0xe0}}], 0x3, 0x41) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:46:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) 08:46:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0xf7, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0xc1, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x32, 0x0, @ipv4={[], [], @rand_addr=0x59}, @ipv4={[], [], @local}, [], "d08f7ca000007cb38b2a7ac941e2b21454428ee501eea9221ea3c91e7e617d230f8861d2176e74ceac670bf4fe9229da5a3e13e142b8813301b445d82390368757ca7010518921dca0bd4b8e5f28ab0ddda1a5427abcc08c8112db675947fa6e448ee89709e90efbfbfed3885ccea6093173f50669b88fbe875e4b26d65383fc3ac6b383c7d3983a54ada30283d4b8682c"}}}}}}}, 0x0) 08:46:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x20000000, 0x0, 0x0, 0x808812, 0x0) socket$inet(0x2, 0xa, 0xfd) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) prctl$PR_SET_FPEXC(0xc, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000100), 0x200000000000001b, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x8) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b409b60d303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000fdff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:46:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(0x0, 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f00000002c0)=""/102, &(0x7f0000000100)=0x66) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x6}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x90, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @random="e9cfc7c13069", [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x5a, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @dccp={{0x4e21, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, "4abb63", 0x5, "bc2629"}, "ecab19a07d402cdfe417c7307f7f39d3c0f256c442ddccc36d2bf476bce5473e3835842409e17d675795946dc46440001d4f6a5c0a730b066ef8936cd2770d46105578699233b5652df4"}}}}}}, 0x0) 08:46:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:46:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 334.292016] EXT4-fs: 2 callbacks suppressed [ 334.292023] EXT4-fs (sda1): required extra inode space not available [ 334.304430] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 334.312180] EXT4-fs (sda1): Remounting filesystem read-only [ 334.385130] EXT4-fs (sda1): required extra inode space not available [ 334.393504] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 334.401251] EXT4-fs (sda1): Remounting filesystem read-only 08:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:02 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:02 executing program 0: memfd_create(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:02 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_setup(0xa3c, &(0x7f0000001a00)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_destroy(r2) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fcntl$addseals(r1, 0x409, 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xb) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b681fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x4200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='em1\x00', 0xfffffffffffffffa) r9 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r9, &(0x7f00000004c0)=""/121, 0x79) keyctl$negate(0xd, r8, 0x2, r9) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r10}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5c}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0xac}}, 0x40c0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x19}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) 08:47:02 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x20, 0xc4c1c012f5c7974) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4a, "67d30d948e42aa4dce9711caea60ca97acc81d8233a16a1c7d2f8dfb981094cea85f48416fa5d7de84e0cd01a3aa0dcf0f9e0edfeddbf97fb4074ad7bf54d6818bdb0b856b4515fffbfd"}, &(0x7f00000000c0)=0x6e) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = getuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(0x0, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="284b9c", @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$loop(0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = getgid() ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r12, @ANYRES32, @ANYRES16=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00'], 0xdf, 0x48000}, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r0, @ANYBLOB="02000000", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000237936e48923045902d2aaa071ee6d400", @ANYRES32=r7, @ANYBLOB="040003000000000008000400", @ANYRES32=r11, @ANYBLOB="0000c58337c7b5b2c13fee28f8670260750d2a446ff72e234cb9170ceb32b21042bdd0cbf2031968d6820867bc96012cfc3ce29722ddc4cd64d8349292d408dddb06924c5efbd47fa10000", @ANYRES32=r15, @ANYBLOB="1000deec000000002000010000000000"], 0x54, 0x6) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r16}, 0x10) 08:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:02 executing program 0: memfd_create(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x14081) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x20015, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:03 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fstat(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) fstat(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r12, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r12, 0x40045431, &(0x7f00003b9fdc)) r13 = syz_open_pts(r12, 0x0) dup3(r13, r12, 0x0) poll(&(0x7f0000000000)=[{r11, 0x5}, {r12}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) r15 = getgid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x465266dd51fe0c47}, {0x2, 0x2, r5}, {0x2, 0xe, r7}, {0x2, 0x0, r8}, {0x2, 0x3, r10}, {0x2, 0x3, r14}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2, 0xee00}], {0x4, 0x7fb55a5fe97df865}, [{0x8, 0x6, r15}, {0x8, 0x2, r16}], {0x10, 0x2}, {0x20, 0x4}}, 0x7c, 0x2) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r17, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r17, 0x40045431, &(0x7f00003b9fdc)) r18 = syz_open_pts(r17, 0x0) dup3(r18, r17, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r17}], 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r17, 0x1, 0x1, &(0x7f0000000140)={0xcc}, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x9d0da5debd10047, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_extra_ie=0x000000000000ffff,\x00\x00\x00\x00']) r19 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e20, 0x6, @rand_addr="e26786df5c014e690402f71b4b310e03", 0x6}, 0x1c) 08:47:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r4, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000002c0)=0x18) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000300)={0x7, 0x3}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 08:47:03 executing program 0: memfd_create(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, 0x0, 0x0) 08:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 08:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, 0x0, 0x0) 08:47:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) 08:47:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, 0x0, 0x0) 08:47:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000140)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d307830666666662c00862a5a1a1517f848672ae13b453235b49aac73de8e12244d120cd2fe5bc499c23c1b9ffc775d271aa024b18bce8c36603a0e49265578c3597c0bd6dce894b5c6d2ac4785a33054d31749c9329a805f52160b07ec3ad611249f814928b7d861776733fd785eff4a6cd1b40944479f9a971093bcb2078e"]) 08:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:47:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x215000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 08:47:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fsync(r1) 08:47:04 executing program 4: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 336.559007] EXT4-fs (sda1): required extra inode space not available [ 336.592828] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 336.622624] EXT4-fs (sda1): Remounting filesystem read-only [ 336.705347] EXT4-fs (sda1): required extra inode space not available [ 336.713198] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 336.721439] EXT4-fs (sda1): Remounting filesystem read-only 08:47:04 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:47:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 08:47:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) accept(r0, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000300)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9480a6, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1028220}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x44, 0x2e, 0x20, 0x70bd2c, 0x25dfdbff, {0x0, r2, {0xfff3, 0x3}, {0xfff3, 0x17ffd}, {0xfffb, 0x3}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x1ff}, {0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 08:47:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@remote, @dev={0xfe, 0x80, [], 0x24}, @mcast2, 0xffff, 0x5, 0x4, 0x100, 0x7, 0x40300083, r5}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendto(r6, &(0x7f00000003c0)="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", 0x1000, 0x2008809c, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) 08:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:47:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) getpeername$packet(r4, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="aa4363eeebed990ad8de98118b7ef5c26a14aebc3037e3f4db8dac42f3a62cfe9ca28686cc993f83334e62f3112bd33af4966b24cef51cdae097348b310ddcee303f2c2815595cbca347a17fdec2959144ef3edec6379a68b27532993447460eb26146d2098807e99e1b30f18082174eaae1907fbd3132d690ecd52aff44b0f88b000f61045f48f6cb3eb1dc7d194dbf9e656715a906c9121e2ac5d9861232e47f89fdf309c395313d281626fef5ab3763e0d9b9", 0xb4}, {&(0x7f00000002c0)="10826df722f92b6e48340739ee3cc88b5016a8ab64bedd6ac93915a9e856b7746d093cca172f3b9739732b647e53709ca0d78150b9085cfb25aa21a7a9c4df38240b18a001c5cf61fa0aaadf10a9a6270ee227d80fbb8271d582bac10e1a0e639d6974392fe2912f419210e2f73dd9911ad89832c37c408543788f0ca47fa74658a3f2f295a80e321f558c4d558908e80adff49b40370c2a679ea50a87d99d", 0x9f}, {&(0x7f0000000380)="1b2de62b67131b3b3515ec273b1d9f32e9ce7324f78eb290f30eeedcc5fc1749ad68a36ddbb92e075ea7b80af72cc24016ce68cd36e2b9103bf30bc65472747805d4713f82997016bfba9e77114bd88f6fe2e673642b36528aa577a16e93f985f17c328d9793dca039b6966bb146a67afb40554e204119c10a800717142933d262afb39aa07396fdf2de9f9b271b77990fbaa818d0d254057802f0062004988415a080ee66e56a615c3657da875759af9cf56f8ada2bf530370dc7b3bf3af0ae467f3b02133d7b97badf9ec53604f6f047e1b9ead2a805f20fc50ca52b870a9e", 0xe0}, {&(0x7f00000000c0)="4d4b9e9d87a62492f0169da1ec09e6c1f9417ff1dcb8e670c19b21877af27412c421c0d5aa", 0x25}, {&(0x7f0000000480)="7572a8b287792cb965202a7d30e9f145230a30f92ddf2bc21a51f52a54177ada881b482f65aba07acf4115adc4728276ad26d10c5975a1ff76aa2513f83c630964231115bc1985b333d413de5f559d80d5127afe4ec108162db973dd98995daeffa8573215b5e2fcb4a5e53dbd31b973c79d87d7934f253f9aff19cd19d06b8467600bf471833e2dcce75f12fc640787a6643a39a15fe940ba4bb452de026c0cb39b5241c19a3b9e76999d484a3a157d1c7998d9c6a7bfee9af8235ffd6a2649903e0f50985aab3d186ddd769141a235563aa40e33bb5e10f5820b1b30568d187c41cc5f8beec1ac81497148be2e4fe972293ba8b98c", 0xf6}, {&(0x7f0000000580)="5a3c899bbbc99016e8a903af5302309435f7438f6c10ae05d8101226c1a80e4b9562bd8e12e12e1eb52409915fa2a8029f946eb961bbf982cf74ec225841488801606b3a11c80c7e9630b001f5b5d80ba011c3b803c43ca73fccf131e900b01a47ef4f137441c4bcf3b1ade71c352d0ebc6c04d1a6873974fcbfa1df7e5950d86dd3ed9c65eac36bf460c8ed61b8f3757d", 0x91}, {&(0x7f0000000100)="0ddb32d9d9d483fa", 0x8}, {&(0x7f0000000180)="b0665876d1b6037e99f23dc9a884455ca5e58107dd83790d7b4695d7333dccc93509753d8101d0812e632012d507fc0e0fdc12e46a7d723e5eb971e2b3480d46de8c03da6870e13e5d71b13e1eed6377e1c8d610943346943981da50742b6fb01266b4d2a5f4862a70c982eb45affc9487bc506cc1a9837c5051d8584a", 0x7d}, {&(0x7f0000000a40)="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", 0x1000}], 0x9, &(0x7f0000000840)=[@hopopts={{0x20, 0x29, 0x36, {0x1, 0x0, [], [@jumbo={0xc2, 0x4, 0x2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r7}}}], 0x48}}], 0x1, 0x40001) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) poll(&(0x7f0000000000)=[{r8, 0x5}, {r9}], 0x2, 0x0) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000700)=""/104) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @ipv4={[], [], @multicast2}, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x73, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x0) [ 337.155900] IPv6: sit1: Disabled Multicast RS 08:47:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(r0, &(0x7f0000000080)={0x5}, 0x8, 0x400) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x9c002, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r8, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockname(r10, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) r12 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r13 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r14 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c9ecb9bd62536db5bd4378a7f0fce", 0xf}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r9}}}, @rights={{0x2c, 0x1, 0x1, [r0, r11, 0xffffffffffffffff, r0, r12, r13, r14]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x68, 0x5741ee8d8c15d224}, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x0) [ 337.217631] EXT4-fs (sda1): required extra inode space not available [ 337.231968] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 337.246976] EXT4-fs (sda1): Remounting filesystem read-only 08:47:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0xfffffffffffffe03, 0x0, 0x0, 0x94c026, 0x0) 08:47:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 08:47:05 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x440000, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000200)=""/139, &(0x7f00000002c0)=0x8b) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x7) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) dup3(r7, r6, 0x0) write$tun(r5, &(0x7f0000000380)={@val={0x0, 0xf7}, @val={0x6, 0x0, 0xfff8, 0x4, 0x0, 0x8}, @eth={@dev={[], 0xd}, @dev={[], 0x2a}, [], {@generic={0x5978240118b1ae9e, "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"}}}}, 0x119) poll(&(0x7f0000000000)=[{r5, 0x5}, {r6}], 0x2, 0x0) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="3cdc4aadff20f1674d958e846254b4c86feb55074c795fc4a87e986d3e2f9b83"}}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000001c00000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000400"/120], 0x78) 08:47:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0, 0x0}) pidfd_open(r2, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x200000, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0xfffffffffffffff9}}, {@mode={'mode', 0x3d, 0x7fffffff}}, {@mode={'mode', 0x3d, 0x79}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x1}}], [{@euid_eq={'euid', 0x3d, r1}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x26}, r2}, 0x14) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 338.143669] IPv6: sit2: Disabled Multicast RS 08:47:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r9, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$loop(0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = syz_open_dev$loop(0x0, 0x0, 0x0) r17 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r17, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r18, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = syz_open_dev$loop(0x0, 0x0, 0x0) r22 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r22, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r22, @ANYRES32=r20, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r23, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{0x8, 0x0, r10}, {0x8, 0x0, r14}, {0x8, 0x8, r18}, {0x8, 0x2, r19}, {0x8, 0x1, r23}, {0x8, 0x7, 0xee01}], {0x10, 0xc}, {0x20, 0x2}}, 0x6c, 0x9db0602ed76b44c8) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:05 executing program 5: getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000180)=""/45, 0x2d) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200803, 0x42) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) fcntl$setsig(r0, 0xa, 0xf) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 08:47:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c288000080000972000000000000ffffe0000002ff0200000000005edc00000000000001800090780009140060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffc6f5700b0d3e385f000000000000000000"], 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f00000004c0)=""/121, 0x79) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000000)=']cpuset&vboxnet1)*securitywlan0vmnet0\x00', &(0x7f0000000040)) quotactl(0x200, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000002c0)="16b397a339b9b36cf8bce17376bdf7ec8af8ec2a497e61d4f4bd538c2552042e971e2e744b0fc5714c0d75f13ad52a2a9b3aa2097ecd0c3f3e46dc110269c7bcc1d7d0664b7e6f8439e03cb591a8563d1be94b523513770b563e42adbdb229a068d4fc75f05807ddd2c87c98776bb1ac89f8319e2340d47f38116252bb65116ab8ef418a06dfdb34e64489411defdadcacbc22a11a0218efbea353b5c4e591fcc93d0f985f") [ 338.418785] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 338.494452] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6, 0xff62, 0x0, 0x80, &(0x7f00000000c0)=ANY=[]) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1c0000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)) 08:47:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x2, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2f, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x1, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [], "0742c35f19dc115a5bb7a57767d017d8a8971ccf83e3514edece384bef342d6481a8437f5f839f9f580aefb2a1bc4886ef921d53209cd8610af97ccfca479e42aee3fe6064b862abd8b326d09cedc661b563372af8de99a3d78d7356519fdedfec94f8c7d8aba8df77037020c616330f8204c826df2890b7b6ce25ae5072f0dc"}}}}}}}, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc000204b8010000360200000200000039030000810000000000000000000000113e8e2897"], 0x25) 08:47:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x0) 08:47:08 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r4, 0x0, 0x19, &(0x7f0000000040)=0x1702667, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast2}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@mcast2, r6}, 0x14) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x78) 08:47:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000f7ffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:47:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x28b, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 08:47:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000080)=""/91, &(0x7f0000000100)=0x5b) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fcntl$setsig(r3, 0xa, 0x1e) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:08 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}}, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0xd3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c28800000180c200000091001b0081001a0086dd60b4090000953a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa00000000fe88000000000000000000000000000100000000000000000000ffffac14ffbb5f22c486673bcd9b80f298f7029c874b1baeafc4a87c6d4e1add4424f26bd04d447c620d22fff1adb794b635ff0aa6229eb98239a11dd7adc8e15f46b36c4803d44d4b0fac44503db6872c087a112f1d0d72add15d579df0afe7a648ed03549de3c3f34080fdd5a395fbd8a976db2b7e707ea4"], 0x0) 08:47:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x842, 0xfffffe3e) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000096ac2d37ba0c4310ff40aafba2c0c7600000000000000000000400000000000000000000000000000000000000000003800"/136], 0x78) 08:47:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = dup2(r2, r3) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f00000000c0)=0x101) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x0) r6 = gettid() ptrace(0x10, r6) fcntl$lock(r3, 0x7, &(0x7f0000000100)={0x0, 0x4, 0x3e93, 0x5, r6}) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 08:47:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x40, 0x333, 0x0, 0x1, 0x38, 0x0, 0x0, 0x0, 0xffff}, [{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80000001}]}, 0x78) [ 341.193798] EXT4-fs: 4 callbacks suppressed [ 341.193807] EXT4-fs (sda1): required extra inode space not available [ 341.218711] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 341.249730] EXT4-fs (sda1): Remounting filesystem read-only [ 341.336691] EXT4-fs (sda1): required extra inode space not available [ 341.344636] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 341.352793] EXT4-fs (sda1): Remounting filesystem read-only 08:47:09 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) poll(&(0x7f0000000000)=[{r8, 0x5}, {r9}], 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0xbba8f4efa7f51d77, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x5a, &(0x7f0000000100)=""/90, 0x40f00, 0x6, [], r7, 0x12, r8, 0x8, &(0x7f0000000080)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x1, 0x101, 0x4}, 0x10}, 0x70) ioctl$FS_IOC_GETFSLABEL(r11, 0x81009431, &(0x7f0000000240)) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="1342a45258110978268a98d1c7dd4b9f", 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) 08:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) socket(0x4, 0x6, 0x3) gettid() setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x40, 0x322, 0x0, 0x0, 0x38, 0x0, 0xffff}, [], "5b2a07878f75ddd1b349664ac15d6836119e0a2ec75e8cdf74c1b09670dd2e90331b0dd78408ef6705ae9f9a133aaa6a923c986ce718b6c771aeebc6becf01ad0b0ea08fdbd7ab9b95b73f7dbb654645be6f7689cbe36ae5016901d5dd5e54fd680f076d0208827f78f659f24af04f2c1601f52d1949c88bc6a7"}, 0xba) 08:47:09 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="5e20253f7504c0c3d8c55602750c250a", 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000140)=ANY=[@ANYBLOB="64656275675f84af62eb80fa7cf272415f6973697a65cc3954fe9100dfe4a4ffc718b13d3078303030303030303030303030666666662c00"]) [ 341.772677] EXT4-fs (sda1): Unrecognized mount option "debug_„¯bë€ú|òrA_isizeÌ9Tþ‘" or missing value [ 341.782579] selinux_nlmsg_perm: 520 callbacks suppressed [ 341.782589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17820 comm=syz-executor.5 [ 341.815787] IPv6: sit1: Disabled Multicast RS [ 341.892387] EXT4-fs (sda1): Unrecognized mount option "debug_„¯bë€ú|òrA_isizeÌ9Tþ‘" or missing value 08:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x10001}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) 08:47:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e20, @multicast1}}) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) r6 = dup2(0xffffffffffffffff, r0) syz_open_pts(r6, 0xc232f90a408d2745) r7 = syz_open_pts(r5, 0x0) dup3(r7, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x0) 08:47:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r0 = inotify_init() write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'nodev]!vboxnet1@vmnet0A'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'ppp1vmnet0@md5sumposix_acl_accessI\'$wlan0'}, {0x20, 'debug_want_extra_isize'}], 0xa, "143919f4f284bb30b92a406f6d8e93a7bd49571c80cf953df7025f2e569b9f1a988b44ed87b5aa537763485006976b91b085cdae8f97994e4a08430bdf5e239ba0b7d1c55e1cb5c33ae99790d3e76b479f071bb6978ffd37a569805a165f4096c43a1769ffb6836eaf369812f698f92eb5fffde2406e9d9ed7a5296bffe32db1361254bd71ea2081c0d3b7ac81cba31f86604825338358fa2ca0fd8016268b4b9b7bef0ad622ec756a81ce6578d2c51aed6b7c2d36285e677971bd5330d9ec495795654a15921628f4480a328367430013f971798da304f36fba6b7457c5ff6c37a48356f64199154a405798b675097b94ffc2a9be87df38"}, 0x1e6) 08:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x102) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x2}]}, 0x78) 08:47:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086cd60b4090000303a0080000000000000000000ffffe0000002ff02000000000000000000000000000180009078000904e65fb680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 08:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getpeername(r3, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 342.181804] EXT4-fs (sda1): required extra inode space not available [ 342.199783] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 342.209112] EXT4-fs (sda1): Remounting filesystem read-only 08:47:10 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:10 executing program 1: r0 = socket$inet6(0xa, 0x800, 0xbf) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x14) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x16e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @random="bc48936e7d27", [], {@ipv6={0x86dd, {0x8, 0x6, "b40900", 0x138, 0xffffff3a, 0x0, @dev={0xfe, 0x80, [], 0x20}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [@fragment={0x80, 0x0, 0x3, 0x0, 0x0, 0x6, 0x66}, @routing={0x7d, 0x4, 0x2, 0x40, 0x0, [@local, @mcast1]}, @dstopts={0x112, 0x6, [], [@pad1, @calipso={0x7, 0x30, {0x5, 0xa, 0x9, 0x2400, [0x8d6f, 0x2, 0x3, 0x9, 0x10001]}}]}, @hopopts={0x2c, 0x11, [], [@ra={0x5, 0x2, 0x3f}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xb8, 0x50, "915310d7f5cf449b6f244283b0fdf24a894a58524986ee8736ba476874306987b61fa1787aac0fe9db09ad47be57caeffeb9c53678854b813e814d48f2907b907ff8ec9af43d043047a40aacc751e837"}]}]}}}}}}}, 0x0) 08:47:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000900)='map_files\x00') write$P9_RSYMLINK(r3, &(0x7f0000000380)={0x14, 0x11, 0x0, {0x8, 0x4, 0x6}}, 0x14) r4 = syz_open_procfs(r2, &(0x7f0000000400)='autogroup\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYRESDEC=r2, @ANYRES16=r5, @ANYBLOB="040425bd7000fddbdf250f000000f000faff4c0007b5450003000900000008000300ff0300000800040003000000080004003f0000000800020008000000080003000000000008000300fdffffff080002000001000008000400080000002400070008000400e80600000800030000000000080001000800000008000200010100000c00010073797a31000000000c000d0008000200020000001400010062726f6164636173742d6c696e6b00000c0044000700080001001b00000008000400c8000000080003000104000008000300010000000876290c25cc1fb398ab6e19be1c59c918c86315ec5825a954695e8dc08e2280a52ebabe573a6cbb217f48b2cfbefcf9e2c847a2040000007331331847d3fdbc564a8fb8bf89506f2f613bd9706d4ea121305a4350c494b98c58c0c5a803ec9aa101e9e8142643439927f5e659d521bed39c176f9089d483d7e00100000000000000efa10fcc59c018026b1401e046b3b773cc7c3e579314946377f8019791845244e8cc8f08c479820811a828c294c160e0f6ad0fb44bc62939d77d0fb7c87080098ae2f6c8f3f290b859cde34cf511062dc91b839f80dd5216473e57634c2e6aee7bbbf9d480b2f34a7f5634c135af5efa347230c54c46846cb0d964d961bb791efdfa20b24de5176300b118ab8ae730ac299ba97e25ed0da6ca7347e7c3342d63fb116f5050fd748607dca1b0a993e3433bb83370f71680d55cb154de96536182ce07342ce62d12adefca0bcf05297e6fe88f52"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x7, 0x5, 0x1}, &(0x7f0000000600)=0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={r3, 0x10, &(0x7f0000000800)={&(0x7f0000000480)=""/254, 0xfe, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={r1, 0x10, &(0x7f0000001240)={&(0x7f0000000240)=""/4096, 0x1000, r6}}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000100)=""/81, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000012c0)) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000001840)=0x1, 0x4) connect$inet(r7, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r8, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="30303030303030666466662c0000000000000000000000ea4f0000"]) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0xfffffffffffff90c}, 0x28, 0x4) 08:47:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@random="f47d88beb34b", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @dev={0xfe, 0x80, [], 0x1b}}}}}}}}, 0x0) 08:47:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r2, &(0x7f00000004c0)=""/121, 0x79) keyctl$assume_authority(0x10, r2) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) accept$packet(r3, 0x0, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) [ 342.802118] EXT4-fs (sda1): Unrecognized mount option "0000000fdff" or missing value [ 342.964572] EXT4-fs (sda1): Unrecognized mount option "0000000fdff" or missing value 08:47:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) getpid() 08:47:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x3c}, 0x0) r4 = dup2(r2, r3) socket$inet(0x2, 0x2, 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r4, r1, 0x0, 0x2) 08:47:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e20, @local}}) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000000c0)={'veth1\x00', @random}) 08:47:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pwrite64(r1, &(0x7f0000000200)="01d18226e358031e343ea8daad45af129e3109e726b5059c1035df00d856526a2d9eb85fa69d047c01a4d713bffdfc351b717563ee22edda63979da36031ccac1cceec8270fafe2b339a2aff816bef818ca0ecee5a9b9c1f78bd59fdd5d6cfc2edbc34376379745bb5c02ea84fb8554396524451a306260a221bd8fb96a64cebd7c3866a88f5212885928aa9d5f17640ebf63b9500b35dd31cd599a6435cbe338b2873f54e3f80f87ae1e1c6ab50b93b676aef2a5254637b2cbfc332bdd7c3469a8b9c4ab9d7c3ab6259ebca6a97dcfbc8af9e8fc09e15fb37199a14381799c6669f36b4534afbec7c4872", 0xeb, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x84) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x4) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:11 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffe0f, 0x0, 0x9440a6, 0x0) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) close(r0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000900)='map_files\x00') r2 = syz_open_procfs(r1, &(0x7f0000000400)='autogroup\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYRESDEC=r1, @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000301}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1a8, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x29}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff7, @local, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8d1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ptrace(0x4207, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 08:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x6, &(0x7f0000000180)={0x0, 0x9, 0xdd06ebba85260aa0, @thr={&(0x7f0000000240)="67cf568f54f0fe0ae18074624ccfc06dd88c72b99a137d446baa7b86e82e77909015e6b3b5a297db90f4728bdd06c30db072f2653fddeabb1fa5469a97e5bd1b8dc95c7a6b463025c997412387434189ddff24d447d6818a44f09d81ae96a2d1de2c9a59d90f0309a8aed835a596623a65245a47559ccc1a2a3a5e5f12650795519d14aa502f94be4dd8ed58fccd75f335d33e8606fb89af118e9e3e3d2d", &(0x7f0000000440)="dceea5127e5f838f5c21c778befd29bbdbbf2204abcde9212d545bf29a09cf612053e5c57e334680405eff4e14cadd76133b6a3bf3fbdec1bb2b9649c30a7889cb2ad3debcb5c899e435777a290625ba8d5f522b11f762f9b56ba5264ee347d1b2f301743796084e4a66c844d986d3a3abad28cdddaa488e4354aa67b632d3cafa73adc41dcb5c66524abae1ab0d865c43c3d6ea877bd4ff36250ad2143bee24e111334019af546675fa0cef"}}, &(0x7f00000001c0)=0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000003c0)) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000400)=0x0) ptrace$pokeuser(0x6, r5, 0x0, 0x7) timer_gettime(r1, &(0x7f0000000300)) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) timer_gettime(r1, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r6, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000008000000000000000000400000000000000000000000000000000000000000003800"/115], 0x78) 08:47:11 executing program 3: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000080)=""/116) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xffffffc4) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2a0008, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}], [{@euid_lt={'euid<', r0}}, {@smackfsroot={'smackfsroot'}}, {@obj_role={'obj_role'}}, {@smackfshat={'smackfshat', 0x3d, '&&Bvboxnet0systemmd5sum%'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@audit='audit'}, {@fowner_gt={'fowner>', r1}}, {@permit_directio='permit_directio'}]}) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x2) sendto$inet6(r0, &(0x7f0000000000)="3976b019cabc37be41af890e585d3e0025ae535383d446e6cc156c917680aa3346f0a47b09a6fde6b32783c46bc8528223692e8cde01870c119dc07a0811cc81d8304eee6dede7b9972b9a2f2e5c6b75e7e67c5b4ca4b11ea46f4773d6f550a5134d7cec4f2031336eae83a10de1fb258c02127bb28016527dc29f1142624d", 0x7f, 0xeec35b485a5187f1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$inet(0x10, 0x80000, 0x9e) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) unshare(0x20000000) r4 = open(&(0x7f00000001c0)='./file0\x00', 0xc00200, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0af9acd51f1dc081e77742721ed0f7f8bc33dfb89c25a6ba5d15a474238d0d74cf24020181828060000000000780dd6a699a90700001ca5f0e4b8eba5fc6f6fc19a61b2ef167e330dda29fef2d5603d21772dca8d37e3f431e65675f18416d5304e92cbae40597cbc599fe9c9bf0271d62ba14ac49fbcfb2e9e45fa41249bb2441331be51f56f8357194ed63924993e6b067a52af4d1a1f92eca83e85075f9162bc7df08cf816838dba93a4a72f", @ANYRES16=r6, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000000200000014000300ac1414aa00000000000000000000000040000300080004004000000014000200697036677265746170300077b2000000080008000300000008000300000000000800"/122], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x78) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) dup(r0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@discard='discard'}], [], 0x700}) [ 344.088914] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 344.168093] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:11 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0xfffffffc, @loopback}, 0x1c) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:11 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="7b363eae6607536c8ac496d435d2de18fb3c4a3308a797dd61d693043bffdbc41014ab048e01d1075640a29e178fb5a1e02dce145d3b26dd4f4e6ac0d7eec43c824f80c8b3ad8a58b130bd1d8de96b97e7a0c5b81037517b054a8e48c7743765541e1ef6a9e8f208b3f8427b8e65c5a16597", 0x72}, {&(0x7f00000003c0)="5e9c86bde3f4dd0778af8758f56c1bb1e6f11bf1cd719d4a81e54e59434b1546a5046513abaa15751ed6833740f514c2ade36e938e3b59022528f0ed402b92bc9ff3f73aa32e65c09830be292afe2dbf9fd038706f69e0e4ff04f207fd9c102221863b502bba058b231201e406cd92535008d55f552503c4fb8ca280bfa44bde0df13996ad3e9da7ad68a601ee8fb6327fc9597167ac39e25435add943c9dc0649eb40ff9eec7bd4d6139aa0dfded63b00d624e43e80e7b8f80aec1109d546a1ee6bb6eec170d6fd012d21d0f6067a06f047dd789a480430b37fa3f82a9695b4483bea4a61004ecddd390606982a30b2a46d0e3dcd19d9cd24e84700b57d64016756f5cc5d47bb53e3dbe252a457f4516abc6026da1c025acb6fb194ca9e93ec38d3e8993a9bdda7275f8d886ea0c6546544affc1adb9cb3177aa6341c30eeb60f946db48d4240b5041aaf1e2f51deb379e5cdcd0e203f46262750982e452c0609c7bf563039d9344370a485fe5318f4617f727c27687120e7244a72feba69689d1df4305f4e3dd795e4e7cf196c0767163c7b1f630c506b87779b049863c668dca4151f0c7c4ac3c85a9a08078375374abb76b471f413e284d0a85cbbc9383d1e07c0dff9a8bec93169865b14332dbaf87e7234e380bd81e06fcedf2c63078e8902ca461327c7075025fbd937d9fd9d07b4c6afe1363620abf6344251cb33d84981cee5d1d255d8a8e9f85cabb90c65d36eac366efc5e4b0985bb1020b9b42f77480baf909af3f11f08f1001492524076908418575829c713bf472e4e26b0fea5e04afa8b63a311ea7dcec45312dad6a8184766f709d1a57aa5804661c3423d4f00a3b0c1ec27b7f5ad8046054af612f825b98cc7cd845b1992cae7d0149abdf9c6931d273cdd90f76b5b8b67127d174c0bb1826bb851630086d128fbac29a75a0e771e4dc8cce99c46a0c602c523663914158488ec6049c8bb6198a518a696bd850ba16e777f37f585b4ae2a4e1d8946f4671505fc6db956d3ea45005f123bab31141f7381276be98670bd6fe3958757e37332f24c0a1c3dfeff3fa213e0468847b4649b5c0a0c3446961421270733af6e660d65b88a4ee395fb0231f25bfbd08a5d6da645fa60792a55b2169bbfa57654c0a6f794cba670c2011c97a9469a7c61dbe618a525060019c5df587ed9556bb41e18136430c7f9327d8442b714412c9ee4a4aeb35db5815df8259e5614adfab0267eccc446f227a7414ae499362fe5e0bff328a575acbaa71b38889769ff02a8c3adf9c4eff50a9d9f77bc56c98dabbac03ec5ab6e557dafa4017ada60a38d28db863e8c0ef310ecdfcf0b2ecc2d2ef86a45bd6121a4ba6d4060ecbd0c07163002320ae098665b40f8b26993b7bba63a24c66443d4039d3da304b208c629782751782cc4edaee2848b0921364b712c6c0280ae3d10d276d80607c2184b2b02fefc2658af3f8fdcdca251de5965253b6f4e5fb62481bbb769f00f355fac537943bf41ed64c6dacf480a82151d2949a8419bd4cdbf9c1ccc6c9b38f694464e4f4211bd1c4ec5d1fc345c16ab8c5722d63a9aefea693dd9b1f28e293e4e1ce7b0d9d452a00cff663a3d6d19de52858cf5065fb619c0b565fa18a855dc36daacbf6af8164b516c886b02d5695f39950fe04da34e119cd5da72d962f38a962c72a5f221b8489651e8fbfdf606c5bd17afa330d89d72654404a19032e5190241c453e785321341bd3a3684551174867a06cea94d2a6fe77090d1b7cb5fc5e7aa04c757bd8f7fb5a6d4896f669eb1dbaf2137ef459e40f9ad89f5824b8dcf449c848641f08b6d0f87d98dd870ab1f68af08b00da06b9ed7e73415918bcda0fbe2ab1aa385545b23ddd78fa2aff16e479b57858e6232c215cfaf6140067a65aba5812d1c738e21d7dbd91acbab3e4bd6dbce9604a7ac19275bf91893487d3eb2bf06913c47ffa775b7216eacf4c01b9949ed720e467b989b6c799190ef84b49ef8fce1b5ac574be5662628fb343fff23d1560e9b5011bc71576ca230e22ee8398e00c3ff65b6b24164cf0df05da4aa9ed859108997cf6ba54bd246f322945cda6a1160c9aea562b8586babe2da177e4f3127a512dbaed789ed78e252bddda8dd867daf915746ee5fdc7b2d712f87b68e7556bf8896833bed0b24842d71e078117e3d491375842a4fecbd76d55257bc9b72ca7df187aeed8eb34146ce385c682c70c538b340aa4b363e42750d44f56057b689e63e6ae99830277b1532a761f93570137fd6068ef6afc4b234ec4927b0b01dd1ee2f9c21cc31aa52b120d36e579701ddcd922a005c59b638d6bbe526d7a3d8fb75e09bfd2429316f8a5fbc2a20c7edc331315034e05f763cc29b1205a2dee7a03d7c897a16e7013393c3342ad4457121991f586c60814354a1ff478dba3f5c643b5dee501ff01b15c19b199cf2c7868832e5dc38dc6b0b860fb40d01e6e2665f17c080c865171d53835438b74e58fcf1919d2927ff4312587ab7bb1d163dec67ca52df68e3c4394f548f64b91ee2001a48e040de1a8cd506227a34369d8fc1226d21b1e7ea6f548d4ea8ba6b5afe60c5b203239af0aac9eac69bdfade2e3323e6f86ddaf92bcc610fa406d09dc0b5c7ee1a4cee99f3f04b1eb7cd0583da956a803c4754788a339b935807a186b4d35a413dfbb0a30530a382b22ccf2d7069fb2eb6dfdc9d8438eccca61888522ba4ff29ffb34f7210201c01139512b72bb1f735293631249b00ed77cc81677b1475f14bdb00baa52f2c11bff3f027f01af14072541cc7293bc7b5be7ea7d85407a46eda1835d95c6d7118ac2b65c34353cb5f897796174d349e49d16ff38c19fdfde4714c418ccadcc3e454fb89338da20af0a8ce1afe59857b0b5895ce5a356a43eb066300992aa4793463fb2340f57f63c11a4dfb0ac84655e1cfa450e901008a121ec1cc713a042da007028c038bb8c2505d78db1fa24dd22ab3d8378888b6960e2cfc6cdcc0e6f38f48129c8239851611b06782709d6aa6388df5c5c4869bce6a0bb79499f977461af8e87d837b4de18b3959a8da899e4955006647e351e47cbd8662b184900168603d90e56e8ddd944363109e4cc27497d16f2b99b4a60e3cf9e49582259c20d6243c4c6efc728ce194e445ad2d7dcfc45733cd2ad5917038ce19a504128cc4af45116cd1154291975bccd3c8081bff7469cea7ee17cfc2300e629e7ad42d34985a6392804db9f86801bc49e3e2fb3aeffd10983e3687e4c41492ae54d1066dbac52b4d1ea9fe3b2097a0e54802983c55c55e2584e27d7de7f6ff680178c1790ec6ed00746f5727767b9e26de42c2bbe965e54a9e00f90b87db6a300b4b13e36369c63f8a08ec577d02b34af2fb09048be8d84e6e2e606986caafb46574295acb086021393fad82bde54c26c60330feb02af5848f3323515a3cab7b8357d5262cf5bece611611851863a5f44dbab06c7268044471832f4395725dafff2840b2cfa6992c312d8f4b78bd363bea0aafdfcc797c43fdf5b145e722c2dff64022be634709508c4845fb6b5774f9719196c5a16beb29e52330f780c15b70234a283c0b858d53ba953381b96527a8cfaf6f2e221026e4fa0b523ff9b3dcccf49912175cafe100c03e5179253668af657e1cce237943c31572b1929a0aafd6cea460094501f0c3e8d84638cd616e858f5ead5fb2d026d09c8e5d451be7c7dfa3992f86904e517e8e1ba2f40c20a9753e54d09efebc0f9489bf7330428365b3e42d9f7248ffd3fb8f63add43a9108aabf2dba7f3c9abcb11a4a3027a4dca7089800176eaeb73d81881afbe5b1a7a5869b3595b750e0cde646e9cca793356012c10ea1a3ebba8aa0d6ab08456545d9d0208c92e6fb4dac6ef0b7c94da57474cac5e371f5eab551f9c7794392c1207c7bba7fee7c1373bd4143de3cc2b8f1ca368e1192ff35ef0cd0887300d53ae3d1e9ccf5ceb01d6ab1171860a3707badfab9de6bd045526e5c85e16c8843c4ddf989ea7258e67e806d0be651ae8a474edb7cb1f232cc1334e614d8680448fe56ee67deea93e46313a9eedba8aa76473fffe959ac9345ba2662b72e4686c546d821bbc2aed41f73b0d69fa505f067089edf0e5634c29b5419f92e3e87eaa3c7e368adc67c59f547971558edfcd185cb2a090a138096b946299b21106161b6a332f3855b5abbf0d48401cb82712673c11be7b0d1bf28f921272047ff334149ba5680530dda132d8cb3f8f8cf37149f10150a4f5449d75dff5b7ed59eae3a7732e19b3ade06e23210d039e13cfaca9dcf7c9c0fc39fa61b61c2321e57556345266ee607e13e7e05673a238e53b7c696479893c1020db88e66b696e23497ac1c3db1d9e4b47e4b9cbedea25a8ba2b27f7697bdffda1d30cc3d77d0f9543c5d19e1cc485d0e58b7e4380e6edb38195f950a49c711b207269f79f07754741f2a53db6ed8cf88c8cab555d11b5cb28076807923952644e4b620bf64c1a6cdf68f25ad713e348c6302e60497ed1e90e02a84ae67ba37523685aef7486afe313435aee739af8868c0e059896cfa37bf7da67d9e6b12a71e7ae15c3f25f28fe7357522a47a911605a24e27b520bbba07626383dd100a64709d5c5c1d50bf885c6d0b4f3018bfc96d0ec913e8ac1c892fded5ef43e9fa234ae57580f95e51c1fc28d07c4574f33745595706fc3fb888f8240d068a8671b70682d269cff1eafa396c0d3bec2178c45da4e4a3dc03159799fde55190a27cafd83674264210c879c3cf35839ff303786fb889444feab914d790ff160babf2d67ea157edd334eef75e48ee8a88ec23940770b7340a2b178fb5278fa5f1d618a73b590e2d23b266fcc94ac44b6e62bd8fa8adcb24a12c70a8086c80c67488edf026cf3f162afaacc576a53918db9cdf9911e61ae8b2912736a6dbaa7ceee7130934fc16aa7ffc24188e3632fd45c016e545e28a551d15b5a795e7ac7db17378e75ad83d9241be4efa31f2162b7745cdc0d0ca92a3f332b9ad753df2d6693922d34a03c80f3d83cd2cea81857912376f458e06d64a04fb19e44322aca1982d25d4e67e52782e2c87b7bc397db75d0ae98f8119b05f1dc8faaa314dfb1d40e660cd0e34f2d40f4ae8a445d47528333bed4aa6ba7895068bf205649e5d04f03bf2c71815c3fb1681f9107a4ae61574f1a3e414fcb6bf27f6c342af14df36131cbd3591b00f1dfaa10d4c275143cd57dbcacd2576f5bcfbd60ce2af8bba3ad31c52879ce979f8ac8225c4d465766282cce5fc48dea3672499c5e4eec64a4362a2ae8190388584e929f5ab55d13f85dbc7b69bc20fa16c8b8b48d69904c6ac20eaf66bca0c0349c9debc83ae151d49eeffb7f55a5dce423a2eccefea6c86c483317d1ff7567989ec5e20ead1aaecda0018c18ba43a5d517c37cb7c9a910f13e434ee7db06f530570078b0119b845411c29433b77249607a8e9d69f1a1fcd4ad7677f5a1ced75cdbfdd4157174c9d3b35f0afddcbd758eb701bc408831bb3b9023d5f28302c3b61e3684dfe3e451aa289f36348206f2cc03adf0af144874160abf6a8ba76f75676b102f0fcaebc40cb678be10aea8663db210048974a1ca2e46fd47b930399ad47cdc44fc0b1e50f5a2de694c230263db9e365a6fd65c37b820e8593549d90cc76ac0381143ddd40c32f9646b602577c8faff0b9bac2e587316bf46ee1f4d02cd51ee28812216d50251ede6a9f199530b4663a76b4f02eeb81d2dcefdeb48973f94ce6f433852375625152d", 0x1000}, {&(0x7f0000000280)="24f2c2b0394d7c68c27cbc11311f677bad4cd4d904059b2dd9e54e40b2a34604ac4602b35af20e8c62606c49500ae13b4c6d7b5f7e40891303b448095285024bf816900697ab6850a23066458d3f9d183d6967f4d48be9a0894d5f07172ed2f167", 0x61}, {&(0x7f00000013c0)="d4c8110daf6a2dfbfc859b672e75aecb286b73ab24e9e7b857639c42746744fabbd323aa9d991a1d848ef4fdd5a731619b48e7bcf34e6104d2f225d7c2ea3c3cfc9b45f1efa0f8620adace80421443bdc7611384be8f073b279b841545fe47d6f4630390d1363efecdbd86601756730bd4cd10c16a2ef0d36c19458ea8d18ab1bd5279deb98334171660778839ddd368c0f5b1a66817e5eb8c938bd67f0a88302dbd2f9cf66e8050fd47ac78ba7385610aeeaa90612038377bee406291750589676e96e7979cf3fda76f43073848e4ed", 0xd0}, {&(0x7f00000014c0)="5f60014f67c8a6afbd207010682d7de6517f4be85fdb52fb69e396dc721545c6171e4231f35d478343ee552ce3ac9e35f992c891aeeff334c822be647f80e6649562c02dc22eb4f8e4c8a8044b351a0c7080d2605eaef931749f506418102c48ed7d50f9251a614c698c8da8eea1237aa3f7847236f755f4e88ee120c11be080979b17402f978ce1c04c46c1346ddcaa879ac94f71c6ce0afa7db10f77e5bf4ec79c87affc0e7b65ed9dca677794496edbefb02b388d9c53df6325adcfaec870cad35c619d633a63db64d7132dd89652e95f8900", 0xd4}], 0x6, 0x8) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r5 = syz_open_pts(r1, 0x0) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f00000015c0)=0x1e) dup3(r5, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0xf369, 0x0, 0x7f, 0x8, 0x3}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r8, 0x0) poll(&(0x7f0000000000)=[{r7, 0x5}, {r8}], 0x2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x14, 0x9, 0x100, 0x1, 0x1, r0, 0x7, [], 0x0, r7, 0x2, 0x4}, 0x3c) ioctl$FS_IOC_GETFSLABEL(r10, 0x81009431, &(0x7f0000001640)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) inotify_init() setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26b, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xffff}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, 0x78) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'ip6erspan0\x00', 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='bdev\x00'}, 0x10) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000200)={0x0, 0x26d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) close(r2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x2000, 0x70) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffffa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) 08:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000a9e727860000000000000000400000000000000000000000000000000000200000ea36b10f00000000000000000000008900"/116], 0x78) 08:47:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x5}, 0x0, 0x0, &(0x7f00000005c0)={0x2, 0x6, 0x401, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0xffffffffffffff93) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000004c0)='\x00', r2}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) dup2(r1, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, &(0x7f0000000080), r4, &(0x7f0000000200), 0x0, 0x4) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)={'#! ', './bus', [{0x20, '\\'}, {0x20, '{%'}], 0xa, "a98a2ab1e2a88d37a44428e1c53416a80d9a51432d09853ae8d36d3810ff16e91580d81e1fb0d4c4ef84608213cf1b4ab3a859e230994a439c9173f401d2a4bb185d45b4781f33cd26735e6bf9d3be2b74eb8524c469e3ea7a2af80657086b70faa6865e03f52645c73bd1e6f35fc7baea467d271b39dd87992252466325a4b7a9ec02da4aad4598358519853a4ffd5a46839c48817e040ed7c32dd007a689f2de18858feeb58d813b70b40386bdc854bc2eb839093d11c59f57dfb03ef37dc39de6928e7cf616f861d4ef4f39"}, 0xdb) 08:47:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x5, 0xffff) 08:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 344.362894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pig=18045 comm=syz-executor.1 [ 344.420191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17226 sclass=netlink_route_socket pig=18045 comm=syz-executor.1 [ 344.433678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pig=18057 comm=syz-executor.1 08:47:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x121283, 0xa) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:12 executing program 5: r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='procvboxnet0system(eth1:\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f00000004c0)=""/121, 0x79) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f00000000c0)) keyctl$link(0x8, r0, r1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a00820000000000000000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb00"/102], 0x0) 08:47:12 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x184) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) r6 = gettid() ptrace(0x10, r6) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000600)=r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) r9 = socket$inet(0x10, 0x2000000003, 0x0) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) getsockopt(r9, 0x9, 0xc5, &(0x7f0000000200)=""/58, &(0x7f0000000280)=0x3a) poll(&(0x7f0000000000)=[{r2, 0x5}, {r7}], 0x2, 0x0) read$char_usb(r2, &(0x7f00000000c0)=""/137, 0x89) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r11 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) connect(r11, &(0x7f0000000580)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0xff, 0x0, "0028a84f2728efca80b5f07b3c924788356256358fa8f3d4ce15c59a5419fc5e91005fbf32d6569914b8fb8ac15490e04cc43fcd708db0b72417b0f8210186", 0x30}, 0x80) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x840000000002, 0x3, 0xff) r14 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r15 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r16 = accept(r15, &(0x7f0000000400)=@hci, &(0x7f0000000480)=0xfffffffffffffe65) getsockname(r16, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r12, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r12, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r13, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r13, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) 08:47:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x4, 0x8, 0xff, 0x200, 0xc9f, 0x7, 0xffffffff}) close(r0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendfile(r5, r4, 0x0, 0x6) 08:47:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) sync_file_range(r0, 0x620, 0xc1, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1, 0x1b, 0x12, "a6ae5745436268e42a3e5d132908e4b4681eed7e6133bc35e43941ce27605d492ff01c3c96f01181e4a5ae49f58b2c75a691e346930ca837bc9caba62bdf3e70", "9e1539e54fcb94bf43fceb50682533e5737c15574b9e21498fc624ff50ce146d55b18babb98fd1d44604be65e845d209fa9d54c9d4fce1142908c1e64e145ddd", "371f38227235fb7a3b4519fdc6fee955210422c530c914bd5c05910a20d8910a", [0xfffffffffffffff7, 0x4]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="64656275675f77616e745f65787472005f6973697a653d3078303030303030301430303030666666662c00"]) 08:47:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x10, 0x2000000003, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000300)={{0x2, 0x4e20, @multicast1}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x50, {0x2, 0x4e21, @broadcast}, 'veth1\x00'}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) signalfd(r1, &(0x7f0000000080)={0x4}, 0x8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x4000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000380)={0x1, 0x1, 0x2, 0x6c, 0xfffc, 0x2}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001000100000000000060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f00000000c0)) 08:47:13 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:13 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFPFLAGS(r9, 0x8935, &(0x7f0000000140)={'batadv0\x00', 0x101}) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000100)=0x248) dup3(r5, r4, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x310) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast1, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@rand_addr="9122bcdf3641b8ac335e5f684f1aaf23", r10}, 0x14) 08:47:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x121200, 0x21) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='securiuy.SMCCK64TRANSMUTE\x00', &(0x7f0000000200)='\a\x00\xc8\x01', 0x0, 0x38956505a79249af) timerfd_create(0x5, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_eptra_isize=0x000000000000ffff,\x00']) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="90a09381d20e5b3d1d2ade3f013ffa5ef3f0087fbf195f5b26947ff8038a40bca21d4c8313e32ca1f46c96b398f1a0a9fb28a2fea75ae12dd37d81a31e7e84dfa4dc698f3ad45ad4c884b78801c1278615fd34975fc6ed07f794bbeb4e88735cf7a64be55f3741142883ea8b2cefa260b38ad3671e9706f89bca47fb54b1e8d34475bd906ad1e06edad8698cd42e759126f44fdfa4d47df91813aaefc9f97e5fe0df45631a629cd29d2460fd372b599e0563f2be9fdd3d2ed1a0707b77758a95a05c41118dc9ff64f792663d4fcbd720a4c251", 0xd3}, {&(0x7f00000003c0)="ff2a886cb66291830b00f970447baebefc589b879dbfea1528596a8f61eabc8393be559e334e45db3ad3bc9310b47a3075b2bee558426c6aa27c71b2ea2248f70eac0b329733f08ceab4edc4c54e837e7e48a0f99d7a96585314b98432768bd4c97ab65249da4d1128bfe11e9bd8fa21952646d144808d73a088026a0c33a4f8305f65d3a4901a0c145c828284c750ac8d25b5f250a990504539bdb1e64db655cc9a2c57ef585673a25b2b6d97bd2cca85223daa567c7a5c69361c070584ad835045c2213f0535f1e141", 0xca}], 0x2, &(0x7f00000004c0)=[{0xe0, 0x1f9, 0x5, "e926acf038d436d4211e8c8fed56fd2e9414e812c7b6663bbf1248cf5904378dfb549fb9213caafff21b7adca90618c2f7026c898fb8e600d5382a92ccdb6e6893a7aa70af8738569fae85d88bd24770f65158b7bbf7d1cf2bbfe92b7dd3f05d572a2b8b528854c529508a45322d2b2d6fa1b6491f7ef81e66737502194fa6fab70546cafd15d6cbdad0a2a16681eb2fd1032810529ce0fd44ba479a15c198ccbd47312995ecdf41ff354d8a4413a6cf156a084c8b0244e0b007b4ba35eb5333d00de8570a34fa30e3f7c007c2"}, {0x20, 0x3a, 0x1, "f759a0be4e74fbfe3c0e128697"}, {0xd8, 0x111, 0x2, "5d77f73f2a595c8256c22e06400a6aeb447a617aeeeb0616353e64991e292886704ada36c49ff3ceda1ab957d7e8aaaf1768595dcf5820381c2eec2039e5d966038c7b940801e17e7deb348d8698d0114157e34ccff3d3499da7d64ff2ca1299c132ac0e626d261594ce7f2548074abcfa8cf2b4f9cd849ace90b67c91ba23bb3477cfeedd02851ec454d9f7fc95bfaf38709b278e9a2cb61bbf0efd9fd839bc221170d52ce8d25a5e982541d5b4c6c66aa5bfbc2107161072f6782cf3582e026e39b9e313b8"}, {0xe0, 0x5aebc041b57812ab, 0x3f, "11da86c35ff8a8ad57b081ac87e5c66c8981c0cef95dad13509d579972b6febc1fa66660ad343e2ae43fdce89b873e781fb93b398868bded6e0ac44cdbb9fa7ac4f1aa08107c782157e99abb307e3712613ba15be2d06bbc8877809b28cb7647cd82ccbe53fd5764ad536207184d8461635406a48861f00d5f3e1bca4745823c91c46b9cb6ef7053aae969ed7b16fae9f2aee7fd85b3dc744b8997fcc06e23e4e399414734205d6c7b4636ded1e29eb96a600844ac175f0f80c8471e10d430f12b8802783a3f3082fe1458b6b2"}, {0x20, 0x88, 0xffffff63, "41cd63cc811f5c643e7208e470b1"}], 0x2d8}, 0x0) getxattr(&(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)=@random={'osx.', 'em1mime_type:md5sum-@\x00'}, &(0x7f0000000840)=""/54, 0x36) 08:47:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="3f3ec9ec5446bd65b4ee06803dbb493c1ecec0d595312e37975fec3ebe5897cf4083464da930ac938cf648c738d0524efb1fc19da41c4de0fb", 0x39, 0x24040000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xc0, 0xff, 0x4, 0xa7, 0x1, 0x3, 0x3, 0x2, 0x2ef, 0x40, 0x30a, 0x0, 0xff, 0x38, 0x2, 0xff, 0x4, 0xba41}, [{0x5, 0xff, 0x100, 0x8001, 0x628e0000000, 0x1, 0x9, 0xfb41}], "917fc23e090e4e9daa506880de9a348cba7d5a2fa2c8a09f3ae408ee", [[], [], []]}, 0x394) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x26) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000500000000000000000000000000000000000000000000000000400000000000000000000000000000004038000000003800000000000000000d562aedc9fe786085fd5e484e0000000000000000000000f0ff00000000000000000000000000000000000000000000000000000000000000009f2912c218cfa72ca041f1c45d9431555735ea17228d97e97c683533a20fdfb9e675ed12bcfe932c9e6415f9fd0400200000000003a2c6777bac9afec5e1d555cd9f8db7faf1e631dd6e7105"], 0x78) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x485e}) [ 346.338928] EXT4-fs: 2 callbacks suppressed [ 346.338938] EXT4-fs (sda1): Unrecognized mount option "debug_want_eptra_isize=0x000000000000ffff" or missing value 08:47:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) setreuid(r0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x2, 0x8}, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 346.481180] EXT4-fs (sda1): Unrecognized mount option "debug_want_eptra_isize=0x000000000000ffff" or missing value 08:47:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) r1 = gettid() ptrace(0x10, r1) r2 = getpgid(r1) setpriority(0x0, r2, 0x7fff) linkat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000001c0)=ANY=[@ANYBLOB="646572754700000003000000003030666666662be30000000000009e000000000036271d1213fa161707cfa32bb20f0776fab591391507f6246927032339326f2049"]) 08:47:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = gettid() ptrace(0x10, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x7ff) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000002c0)={{0x67, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'wrr\x00', 0xa, 0x4, 0x7b}, {@rand_addr, 0x4e24, 0x2, 0x0, 0x7, 0x16}}, 0x44) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r3, 0x0) dup3(r8, r3, 0x0) ioctl$RNDADDTOENTCNT(r7, 0x40045201, &(0x7f0000000100)=0xc112) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x20, 0x7, 0x1, 0x0, 0x2, 0x60400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_config_ext={0x1000, 0x6}, 0x20000, 0x4, 0x516, 0x9, 0x9, 0x5, 0x676}, r1, 0x2, r2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x87, 0xfc, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:14 executing program 3: set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x5, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 346.727601] EXT4-fs (sda1): Unrecognized mount option "deruG" or missing value 08:47:14 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa53d68a2a103f0c7, 0x0, 0x9440a6, 0x0) 08:47:14 executing program 2: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8000000450c2, 0x0) ftruncate(r1, 0x200006) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xe0, r2, 0x708, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x302e97dc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x813}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x27}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x90}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb28d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4880}, 0xc081) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:14 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x76b637d3, &(0x7f0000009ff0), 0x6, 0x0, 0xfffffffffffffeab}, 0x10) getsockname(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000300)=r5) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/231, 0xe7) 08:47:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000000c0)=ANY=[@ANYRES64]) 08:47:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) socket(0x10, 0x5, 0x1) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_getevents(r6, 0x7, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000300)={r7, r8+30000000}) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x10, 0xfffffffffffffd6e) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000008000000000000000000000000003800"/120], 0x78) 08:47:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "38c6a2c60d10c153f64eccf51336ffef"}, 0x11, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 347.286779] EXT4-fs (sda1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value 08:47:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x181}, "6de2779ebc6bd795", "53911c1c392d4b5a07e41b341e132952", "6848885f", "d8b8ad60c4b2bc45"}, 0x28) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) pread64(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x0) [ 347.381854] EXT4-fs (sda1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value 08:47:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x3af281, 0x8) ftruncate(r1, 0x200006) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) accept4(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0xfffffffffffffd17, 0x80000) sendfile(r0, r1, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000100)={0xe, 0x8, 0x20, 0x9, 0x4, "bda00066"}, 0x10) 08:47:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x5a, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x24, 0xffffff3a, 0xfd, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @tipc=@payload_direct={{{{0x24, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x2, 0x101, 0x0, 0x3, 0x6, 0x5, 0x3, 0xfffa, 0x7, 0x0, 0x4e22, 0x4e23}, 0x3, 0x4}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="7aec0d4e26e27f9e468b2f352e3f4cf53154dd3bb8df29a86fb4ac56bda0855ace06df319d949c38fa9a74605d0921416dbc86c3e9a997917997568c308f35a3becd21f25b2efa299e95fe55906e3c50691a9703208df43bc4502a7520bb35c8fbd42173eeff6615fc2f9fc9826140b397d7df700909de11a21fe30f2c8dd7012fed55f3fd5575fd1788f09b4a7516ece36bd0eadc62fc7eda37dbe2dbd51b168a1b517c80931ce5b140cbdd86edd5f1500bd246f6e61b628e9307df5586c95496abf777ced61d03bf260bc2ce14075a9f0ae266bb68f04c52c5f9546f8e2fb56b312e38224c1790e67cbbd2e993cc5fc55635a9dd", 0xf5, 0x40000, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x3ea0000}, 0x1c) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r2, &(0x7f00000004c0)=""/121, 0x79) keyctl$clear(0x7, r2) 08:47:15 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 347.657971] EXT4-fs (sda1): required extra inode space not available [ 347.675171] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0xffffffff, {{0xa, 0x4e20, 0x7fffffff, @remote, 0x1}}, 0x2, 0x3, [{{0xa, 0x4e21, 0x0, @mcast2, 0x800}}, {{0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}, {{0xa, 0x4e22, 0x7f, @mcast1, 0xfffffff9}}]}, 0x210) [ 347.714028] EXT4-fs (sda1): Remounting filesystem read-only 08:47:15 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x3, {{0xa, 0x4e21, 0x4000, @mcast1, 0x1}}}, 0x65) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbbdd5e134b3bceb95eeb944d720c7cc9591666e2a0fc8b0a58f17045f7dbf5f384b0d3b0b8930750c562fddb6a798abc9d7bb6bc9dd65b4124274a5acab2ecd2b06f91e72f6a854e41d5840f6ad34ee7084eb382910638c8269084f0fe608f1460e3870edd42cc3d85e5228eb90202cb3383eea500000000000000"], 0x0) [ 347.854286] EXT4-fs (sda1): required extra inode space not available [ 347.891844] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 347.912419] EXT4-fs (sda1): Remounting filesystem read-only 08:47:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/158, 0x9e) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) r5 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x55) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000001c0)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) getpeername$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 08:47:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000003c0)={0xc, 0x1000, "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"}, 0x1006) 08:47:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl(r1, 0x10000, &(0x7f00000000c0)="d99dde30c6dba96db086f9e7c6602ae12de9df8c80e339d1d016d47ed88c00b6c8cc4f933cfceb87c93ceaa6993e4887c59ede9123ae3f46251aa5dacc0abd794f7af0734772936e498e3f80a422e3b4597a733fbd") connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 348.299966] EXT4-fs (sda1): required extra inode space not available [ 348.329182] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x64) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000140)=""/57) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0xb628fd799b1ecce0, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x400}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x804000c}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) 08:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 08:47:16 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0x10000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000140)=0xce3) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x80, &(0x7f0000000140)='{\x00') mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) quotactl(0x5, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)="7fa4df059a83f506950bf43a4e3ea0131789c09b8c63078bb796ae2ea805d38861636298a04dd633c9333e3c3e5eb8c911f980111406b2e28dcc715ef8d48e20f8807b6b0fdbbd6976203bdf3b5f0d828d3c902a8e0802395553f4fb8f1646ad00b850") syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x203, r2) prctl$PR_SET_PDEATHSIG(0x1, 0x2a) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="33e1f9fb79306ea3db11f52ebc73fbf714f3ef9dde7ce9db93a193ed486132509f4d29286c8bbcdccbb710a6727d6364fdc67b76b3ef3f57c555dd3cb36208a1d33d4329b6736155916a1986b248", 0x4e}, {&(0x7f00000002c0)="a4e74dca03bc4820c37718437ebc69bf793102717f541283b77d7c59c3de0d6118cc4c1e1a51514725d6b18d94f146dd0ec8b007d36e43f64cb59181c4752806321af4a5a42004d7b8bac15751ab2ac973968e7539518529df642288c3d3cb8bf3860a52ebc2bc", 0x67}, {&(0x7f0000000340)="400355f5b2509404f04c168f29ffca2a9461fd54e3475b3038775848601c85f1da08e5cc3bc96104d3753901f6fae84fdda9c0546251ac72f01cf0ce8511a79fadc2f0ff5e0bfc1e3a99dee6cc9e40c8003990f915b9a314aacf4a912324ee274fcf1ea77a5e3223b3b370b267c26d64b92cb8beeca963da19a25902f85b3ff567f907c547950b6e75bbdd109af154f318b9d5accb8d2d2e6f52396b6d9d9a035d6e0162062eb777e2", 0xa9}, {&(0x7f0000000000)="12187e5cc9051726b382c1625ba6160363801d", 0x13}, {&(0x7f0000000400)="dfe5ba6df2f54ac6fccff231b9425967081f552b204c285d87dbffcc747137ac7a1caf22f4fb5e1e55c6fa479f99fd3d7d640669b899d785a1a953022b6806cdd9cb335aff379f7a81f612cbae6f20a8f1ee16a5cc14eb4b88a6e77982ce8e08ba88cd889e9c3f57a891f68b787b9e10e4502c37abc7c3dd4e376f6b9665c736738e464665e8b2b2150559b9ba4ac495d424f09b963e71625eac4a6b372f2dd5840a33c2282c19499913d3c8096e28dea08f640a604973a177b0e7f2", 0xbc}], 0x5}, 0x0) r4 = socket$inet(0x10, 0xd, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sync() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x5fc, 0x4, @empty, 0x5}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ftruncate(r9, 0x8) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000080)=0x3) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 348.681321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12409 sclass=netlink_route_socket pig=18340 comm=syz-executor.1 08:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0xd7, 0x0, 0x110080, 0x0) 08:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) shutdown(r0, 0x1) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff9a, &(0x7f0000009ff0)}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0af9acd51f1dc081e77742721ed0f7f8bc33dfb89c25a6ba5d15a474238d0d74cf24020181828060000000000780dd6a699a90700001ca5f0e4b8eba5fc6f6fc19a61b2ef167e330dda29fef2d5603d21772dca8d37e3f431e65675f18416d5304e92cbae40597cbc599fe9c9bf0271d62ba14ac49fbcfb2e9e45fa41249bb2441331be51f56f8357194ed63924993e6b067a52af4d1a1f92eca83e85075f9162bc7df08cf816838dba93a4a72f", @ANYRES16=r4, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000000200000014000300ac1414aa00000000000000000000000040000300080004004000000014000200697036677265746170300077b2000000080008000300000008000300000000000800"/122], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc00200a0}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x8c, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5aff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20020000}, 0x800) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r2, 0x0) dup3(r5, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/72, 0x48}}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7, 0x1}], 0x2, 0x0) write$P9_RREADLINK(r6, &(0x7f00000002c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) chroot(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) r11 = syz_open_pts(r10, 0x0) dup3(r11, r10, 0x0) poll(&(0x7f0000000000)=[{r9, 0x5}, {r10}], 0x2, 0x0) ioctl$RTC_UIE_ON(r9, 0x7003) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 349.094974] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:16 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)={0xd9, 0x75, 0x1, {0xce, "a11b8115e42af33f7bedf6bb0a43dda9d29cbfbda617afa0265241d03ba85def2c68e64e72396b90a6d72691466a1a5977fe0f695fcbf3bb07982e67dc91db37996eb49eef686a0075aacb3514aaf9c7275ea73fdc5d930e3648dd75088712f8249d86b3d4631ffbba503a412741598b3482dc8d15a1b6d50bf31c01cdcefc3baeb96ef22226fd01802f48342d6fa06729727f04786949c60f8fdf718a86f1ba43c193ce72e64243e511c2431609a20f9e6f6df3cce656bdd538806aa1ee7d5248d0f762b3ca4dc97500dedb4a59"}}, 0xd9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x208040, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:17 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x40) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000100)={0x6, 0x401, 0x1}) [ 349.464684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12409 sclass=netlink_route_socket pig=18384 comm=syz-executor.1 08:47:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000)="0c7f6c4476ce11eb13b71f7f941fd69771f5123c8561c338d2ea849b995a2c72b431f9e42586617f8360f2dc82883971c5363aa6aaef812ef84fc05488", 0x3d) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 349.580850] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() ptrace(0x10, r1) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/exec\x00') ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000140)=r6, 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000a2e0db5c92cd40000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb386fb4524a890ab51848ec253d8e37e89fb4b804af314ad805e0c4322b955f19bc3073f25010bbf6e098807a7a6aa6c556a61adbef6af86d86bf1b3ccd252dd0f698a4cc1a5874d47b8d8b6a938980729a77758b8fac7a6089956e219e1a92c12b68"], 0x78) 08:47:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x80) ftruncate(r3, 0x1) r4 = socket$inet(0x10, 0x6, 0x4) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) splice(r4, &(0x7f0000000000)=0x34, r1, &(0x7f0000000040), 0x2d8e51cc, 0xe) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000343042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x17f) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ntfs\x00', 0x80, &(0x7f0000000140)='GPL&ppp1!eth1selinux*\x00') mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000280)=0x9) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c6530200a6bf52a996cd88b12d5a12dcce1eeed0ad6a3c01d4860b0c0ca7a2b7c369d8f5627c1b45d4fb031f2a9fc01b1e2e928ff33551a165f4f4fb2999d548a5546f4bb3dc552ef5a0085da28443ccb3b370c2ef0be608421618ad8ad514d61198982ae8db1e502a3ec1eb05431232efeb07e6907cbf5fe24a63a2bd74649549b29b2cdeeb98dbe86ea5bd127ce83f5938de3"], 0x9b) clone(0x2010000, &(0x7f00000002c0)="6b11947c79b3b0c2488730be79f1b41f4479c385334416e48306df0429f142c15d66fb9583df1fd132695aaf66c738fe455949e2c73afd42a2de6d0cde33e4621b65e22fefe0d87c68645904edca822461614d271d75a9eeed383f35f71d57970f6c76b2a11a329d3bc1e1111093f53419d9fe8b7c14138725197aa98100682f167f52d0522b96756dfc0b9f569ce0a0b1770729f3f1b7c1c9d1a81592afdd6e3893bb6be5", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7105f75f99bc03e979d49aeea9e06e2039546a57a9cd88fc5c5e50430f77571320e347f969e7e2ca34b7d1b05c806ea266bb8060238fdf277934df35ea5ab751a152cec876769916d454104a8cfe7f705401d509c412ee82d8aee0e88328dac6c72c1e8666b4c2ce44959b29cc5f830ce4ad2da591adb569cbcd55fa3f3e50534d2c8ae8b8721c72dd507351925501beccb35cac8648ca") [ 350.132620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=18436 comm=syz-executor.3 08:47:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = geteuid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = gettid() ptrace(0x10, r4) sched_rr_get_interval(r4, &(0x7f00000006c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x7, &(0x7f0000000580)=[{&(0x7f0000000080)="00fad289dce15709e1b0f97372ce055f596e71a106471f8044b521c858f697cbe4f317d0b0939caf1ca23bcb6f50f714cd22e8", 0x33, 0x7}, {&(0x7f00000002c0)="bb2a0f43351bef7d9f58bf07488042679ac9dd1fc856dc1c5e02ca6a61e717120e69cfc4e78d7e98069468771fa4834358a18249473ac4b87e792a1b197a3740fd3deca2dd0649e0c695b983ac5500b9946c154378665297716a8d60c8d08d2b034105e5c0788b68ed98c4fc9c8ee9cc6c8dd528eb770fac175f8dcb0cfdbfe561bc", 0x82, 0x40}, {&(0x7f0000000380)="6541153b584f534093285dfe928131f9187b4f6bcc042f57afb00dd26e432b6fc56d5ed7fd4145c814e5e067fe9226aca86087f7c773fa4fdc90afbb36cc9fc7b52065d7c3b31c775a6d635df6142c5a3d44a64765b6ec6c043dd3f0b7c4dcb89cb5abe7c6ed46fa727a2ddfb6a473d0617303a3fe1773d584708a2647ccd56006b4db329a50fd64a58f048e7ee5ce52bc806e9ef53ed02380bd31d923fd10eaa5dfbdfb30407d1ecf0e22327fc666ccca6c082e74fe26429dca5c1eefabbdf51812d5857b1da71089619bac609066bb0bc47c91a81784997d29c6d88b02", 0xde, 0x4}, {&(0x7f0000000480)="455cb803f52ad7565ca9a05d2a036b7ba8a32744dc8966771718d5379742126adf29e4030acaf520c40adb2642b61ec26a4778dd19db3161b17deb4a52bd77ad259064da8b3e227325193762e16e2ca5f97cf38182d8038efc94a6dbf095b56768db24c25b9527247f93ae579492f05db46d5f39ee3bd6443858126bff88bc5108c68bdb71319fd70e81b2f11d204dd644408ecb69dce1a9046de9d13f4f4dfda41ec9808f565f09df5e48dd644d6d9f10d2d1f3d98ffe6008c2afa9c6621e9769b19f28df16a04bc503580a2624731df99973b69bf3154a4f76fa687989ab6a406e7639b2977f07832218f42a325740a52dea45a451184c", 0xf8, 0x8}, {&(0x7f0000000a40)="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", 0x1000, 0x8}, {&(0x7f00000000c0)="fc1ba397937f5a32043798c911204c4eee4f7b49f18ecbfea3374c09234cb248ea0847840e7d8c1512c4d521f72e7ae6a2206190f1413e4c6944db2c7edfac92b26282f936fe6427a4facbc7d3a951d26b4ce8df4c480ab3146d800835665a038d1dc8", 0x63, 0xe0ae}, {&(0x7f0000000180)="9a510491e255ad4b7e2b9b78f755ff189f12bb5511b341e2a35bf8cdc1eb2a26e73b44dfd4238fc181c0d429619fad78358cc662c71b3ded6a26f72af966940d8b3c1334ef5937ad9c5509a88ce4d0b197a700c9790f1df858c57c0ef5bce94cee4fdcd6fdf4", 0x66, 0x3ff}], 0x2001000, &(0x7f0000000640)={[{@extent_cache='extent_cache'}], [{@permit_directio='permit_directio'}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@uid_gt={'uid>', r3}}]}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:17 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x27}, 0x3c}) [ 350.363035] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x48) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x12b98c9, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc6f80bcaa3a8ba09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x2}) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x2) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000e200000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) [ 350.648175] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140)=0x100, 0x4) r5 = socket(0x4, 0xa, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000100)) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 350.746736] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000040042, 0x0) ftruncate(r1, 0x200006) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x119) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r3) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x9440a6, &(0x7f00000000c0)=ANY=[@ANYRES16=r4]) 08:47:18 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file1\x00', 0x0, 0x2241001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 350.843911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=18493 comm=syz-executor.3 08:47:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x42) exit(0xc0d) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x1, 0x8) umount2(&(0x7f0000000080)='./file0\x00', 0x4) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='nfs4\x00', 0x1106029, &(0x7f0000000180)='cgroupnodevselfvmnet0\x00') 08:47:18 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x2}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @mcast2}}}}}}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x1, 0x5, 0x6f5, 0x80000000, 0x13, 0xff, 0x40, 0x1, 0x7, 0x5, 0x0, 0x100}) 08:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="07dca50d5e0bcfe47bf070c9f97eafe0bfbbe61f091e165350e3a2c5a2b5de9f53ab486a2f71e169a38773d47f2964261550e24acbe1359c505aedcd40fb977c") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x1) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000200)) r6 = gettid() setsockopt$inet6_int(r3, 0x29, 0x16, 0x0, 0xb45770b52512f145) r7 = gettid() ptrace(0x10, r7) r8 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000400)=0x1c, 0x80800) getsockname(r8, &(0x7f0000000440), &(0x7f00000004c0)=0x80) ptrace$setopts(0x4200, r7, 0x4, 0x0) tkill(r6, 0x20000000000001b) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSIG(r9, 0x40045436, 0x10) get_robust_list(0xffffffffffffffff, &(0x7f00000003c0)=&(0x7f0000000300)={&(0x7f00000002c0)}, &(0x7f0000000380)=0x18) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000003800000000000000000000000000400000000000000000000000000000000000000000000000000000f7ff000000000000000023000000000000000000000000000000000000000000000000000000ce5b62273d5d22f95f316685416eac4d2b43e366799a483f435cf7cc7d767bbd63d791e7d3552e8f7405c688e5f4487eb6ba5ce80ff6a82353223cbffe82dc6316"], 0x78) 08:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x15d) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454e46000000000000000000000000006048c49a9e687a0000000000d4be010000400000000009380100000000862f13ff00000000000000000000000000000000001f00000000e1870000000000000000000000000000000000000900000000bf6a72ff11403834b3a8f38fbad82a7f000000000000"], 0x78) 08:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f00000001c0)=""/240, 0xf0, 0x80000000, 0x0, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="9b6f0000000094a0"}}) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r6 = fcntl$dupfd(r2, 0xe09, r5) r7 = getpgid(0xffffffffffffffff) fcntl$setown(r6, 0x8, r7) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r8, 0x200006) sendfile(r0, r8, 0x0, 0x8000fffffffe) getcwd(&(0x7f0000000080), 0x0) 08:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000000c0)=""/156, &(0x7f0000000200)=0x9c) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb8c605ac2fb3b5300"/120], 0x78) [ 351.755316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 [ 351.769698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 [ 351.784073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 [ 351.810801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 [ 351.836944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 08:47:19 executing program 3: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030666666662c006f5c84406aacdef8acfe626299ca5401baef64f4017de63feb8be8a48e0989b2d56fcba5f1346845a3df226d839fe4801c55efe011f2050fa79d21e970b4302e754eec427df3d0d08237d9ec02dbc9a0a8f93f5b10c927121df93be4efdf664c1dfed2fd34cf78e8a3264776defc151ebfde58357cae591377ad7c9ee8fe413e824793ac7176b6a9cefd26cbe31cb5cdeb61e02e24fe5ef4d328e7aacf0912785b21670c841d1d9d64b7d931"]) [ 351.865744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 08:47:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write$input_event(0xffffffffffffffff, &(0x7f0000000180)={{0x0, 0x2710}, 0x1f, 0x1, 0x9}, 0x18) geteuid() connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x50000010}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x4) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) write$binfmt_elf32(r3, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xf4, 0x9, 0x4, 0xeaf, 0x0, 0x3e, 0xfff, 0x189, 0x38, 0x2b6, 0xdc, 0x9, 0x20, 0x2, 0x1ff, 0x7, 0x5a41}, [{0x8, 0x62c2, 0x3, 0x22, 0x2, 0x1, 0x3, 0x6}, {0x6474e551, 0x3c, 0x1, 0x2, 0x2, 0x0, 0x8, 0xffffffe1}], "865672a79ddc34db04ea9efbd255098422cc3843fc10af0441cb71fc32d0cceeac9e516affee88577b3a075ce1f282d4137d386966a88cbd2a3f736348ed247d95e6d6ae325bafe12ba3e075e0a32cd74481062ecb1f1b5e366c40bd4f33d66f7181790784f0c056d8c2088645bb272f4c5e8c289e2a8882b6ff56d736ab3859e91e30ea9c5eb0d540b719c348edf80fa5c77c516ceeb6679ba4403dcd5764493d7ecf3caa0963970ab5a332", [[], [], [], [], [], [], []]}, 0x824) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b9975bb74d042f6cf5f8d1eb8a54769efbb9f60d2001a772678e5eab51c16aac461a3ca9194b1deca07819c97edfb9e2793b2d91c50dc3"], 0x78) open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x8) 08:47:19 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 351.957497] EXT4-fs: 11 callbacks suppressed [ 351.957506] EXT4-fs (sda1): required extra inode space not available [ 351.994996] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:19 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 352.019375] EXT4-fs (sda1): Remounting filesystem read-only [ 352.091711] EXT4-fs (sda1): required extra inode space not available [ 352.122798] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 352.151509] EXT4-fs (sda1): Remounting filesystem read-only 08:47:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = gettid() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x80000000, &(0x7f0000000080)) 08:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x5) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 08:47:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbbe5af01802bcf1af14c699bc19a6512d9ee4b0e8dd8243f95471e828fb746d4ea7729cdc300aa7cd3cebe0aa1e3de00e4a32fb66448779b30bf2f0f1fd1c4c2c2b43e842df833b34d33ffcb40314e2207"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x17600be8c0d674e5}, [{[{0x9100, 0x5, 0x0, 0x2}], {0x8100, 0x3, 0x1, 0x1}}], {@canfd={0xd, {{0x3, 0x0, 0x1}, 0x10, 0x2, 0x0, 0x0, "485cbb39720820609b66ec5dea15917c179fe72ca73bfcce9e00cb6e8a45211a5100e271b16286c1b6acde7091428aded135d05bb9e85631159fac5bca55bf86"}}}}, 0x0) 08:47:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r0 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r9, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$loop(0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x5}, {0x2, 0x0, r0}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x1, r1}], {0x4, 0xcc28038fd3b58df6}, [{0x8, 0x3, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r10}, {0x8, 0x5, r14}], {0x10, 0x1}, {0x20, 0x4}}, 0x64, 0x3) 08:47:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)='system\x00', 0x7, 0x2) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 352.366540] EXT4-fs (sda1): required extra inode space not available 08:47:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2a01001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000340)=[&(0x7f00000002c0)='eth1GPLuser\x00', &(0x7f0000000300)='y\x00'], 0x500) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x79a93da44e0df1c4) chdir(&(0x7f00000003c0)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x2, 0x96, 0x9}, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r1, r2, 0x0, 0x5, &(0x7f0000000080)='lo[-\x00', r3}, 0x30) syz_emit_ethernet(0x66, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c288000001fd2d6fb1c0b738a71990c36980c2f8ff0086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb368d8d6beea5648728ac2b8e14d68d766b9685f6a8a3abc522fdc238cc19a169adf52c44756efff49806ee4bab9f0583fdce68546c4984b94bc14d99cca03a2a0e1025156db1032a6350be679dbc0f0fd9febf4cdd960ad676488f51e43b476e1207197b7aa0a9827000000000"], 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000440)=0xd5) [ 352.421989] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 352.451879] EXT4-fs (sda1): Remounting filesystem read-only 08:47:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0x21, 0x7, 0x1, {0x18, '/proc/self/attr/current\x00'}}, 0x21) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r4, 0x0, 0x8, 0x40, 0x9}) 08:47:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x78) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xfffc}, [], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa40) 08:47:20 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'nodevb\x00'}, 0xc) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 352.853068] EXT4-fs (sda1): required extra inode space not available [ 352.868638] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 352.884730] EXT4-fs (sda1): Remounting filesystem read-only 08:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = dup2(r0, r3) renameat(r2, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') r5 = socket(0x840000000002, 0x3, 0xff) r6 = gettid() r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) accept$unix(r7, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) ptrace(0x10, r6) sched_rr_get_interval(r6, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000f8ffffff00000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a3c7cc4ca38c9fb946b9f4e79807a74c8ca8ad4241a1d67098e054e95592339ea897168da18fcb29dda825bd9dbb22667bbd03652fa49f61f00232deae4bcd027dbbfa0fa71190f82661a7ba976a54a1d85abb9c11b326972f93344eef0682555fcb44044052962305a2620fa37a5e"], 0x78) [ 352.965522] EXT4-fs (sda1): required extra inode space not available [ 352.994234] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000ffff000000000000000000000000000000000000000000000000000400"/120], 0x78) [ 353.015097] EXT4-fs (sda1): Remounting filesystem read-only 08:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) listen(r3, 0x8) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:20 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x420082) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000280)) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) r4 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'teql0\x00', 0x100}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x9, 0x800, 0x8, 0x7f, 0xd9a, 0xfffffc01, 0x9}, 0x1c) 08:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) mount(&(0x7f0000000080)=@filename='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='afs\x00', 0x210b0, 0x0) 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x1220, &(0x7f00000002c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x11ea, 0xffffff3a, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, {[@routing={0x21, 0x0, 0x1, 0x3f, 0x0, [@loopback, @rand_addr="5ee30448a9115ff8fea342efcc4d8dc9", @mcast1, @mcast2, @remote]}, @srh={0x2b, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, [@mcast1, @mcast1]}], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @rand_addr="03a5a75d10b18a4885f3a6b99a1593ea", [{0x22, 0x2000000000000396, "c02aa984562979984e04233e32434fb332ac0203a4a6066f9f9786374d289ee388db7ee93a1972baff39ba69e5e984d92fdec1f99bcecbd1be91e584171ab0513ea0036de6f01909d38e6ed278df8bf1b68c222b796232078ce83f9273bcc3d67e7c9d6e7db1e65d83b892bef555d649d52177ef1c55e5b13c6e8ec909776c6d84dbf50dba9aa625643662ea2b3e53cb44d657ffec20e9b2e0af4db06512dad8229d9c0013f96277a23049c986e987e178edd8da37270319d0f5bbf22e13d1aa91f26aea921b8a8d1c1b59b6eff0b85188d513ed29e20faf40b9a8918c267f1b5664a76ce765c2cb8e241fcf2af8c1aee215f4a94df9c4b683a8a7579f0fe9234f6275c60c7cf720da7a437e69a64d928933c0f03a2171bb9e859d61b99501c67c5223fb5482ad5410e9469c1c43339c8b573fb70d6b3f7172246781d55ad10d319a8387462ada7f726e01960946e95496e29baf1f35a3917cc7bab0e306aaf0aa0ca5bfaebbd888665c5108e1e6afbf1ea87f69ba0f6b17a8178a23a2c122c3cc4ddbd6278c330bde52c0c61eefe9811f358be76ae80d0cd7ebd361dac91e116b71085c7e414062af1362d56963781997f656fa4a0e1122b664c59796ec05efe2173275f015a986efb6cf546159dd25852ebb2415c499d5b6478339b47c4471db93fa537ea8a78c30f6d9c8e656a75da11088ea2b0d01bfc3bb1f15a59c253cb90db448da196a0603800b3d1113867010868eb7ec782f42ff49f9dc97a1f293bdba0e60421f9a897d7e4773f5665549a9805c83f78401467d61cb322b31973cae267bb57e447dff7517ccc59287e5199324403c215cbec5efdaae08406cd0aa7e4066f2d999cef1959f06ecf332badd9cad0f4966b42a7820ec949e307fc9389a9d92ba832dca6b5063816f0d279b52a18e4776a5f25ef19cc3d6d8e1cf40272223a371d883f1e09b45be4b4166bad59d8d9c82beb149cc4aeea6d6922d3af7953565d4ac316b94da4922bbed6c35db115a064ecad6c6e6f57d80d9cbcdc762017b3c76bfbbe9fe0c1931af77074889483292e773685a883c7da63edbc12ec9fa3e109be38d85a4f00c85a6ff2d7e9e2a92e8eb6fdd323afbbe723951e3bd18627a7121d376054c5d58ffe9cc4ff37a68d0a8384252ceda43260fd4997582acad50ec44e9b950906b9d30f62aece07952a3cfc8ae42fa00a71c6f6bd47baa357c08eb4db8197c9940325917af8eff5ade3f30a1134b546c773301bf81f5f9362fbfa863cc13083a626688b0e2631c5490d955a025c39f3c90b8e557cade34ccec25158ea18072d1609e5ae01eca23d609bed2c2a67b156ea856f6a252eb5664e1434d4a3d9739af289bf687bc41ec589f159e1fe3174814ac646dc57c102f0228ec312edbfde1a438b6449ec8b54ee6978c63a65eccc8c0eae07b0c789619b3fa508e1029b3ca099b9f5310a253dac6bf50385baaf5b03b08b5a41b93041d60b55c07d901196421f1ca13d3932e0843471e9f87e56c4cbc94e191b36511c1ce0d632427e0eadfffd11ceff62a40d223bc353b1852eb79134c8bb2d69250289a8706eba9e11848fe80b259807e5becbbbc0bc0d7c5e85b7be23a0ef0b9a121bd15ec9f72c0aed4d2eabea6f626d73ea2b68b43a0e7ce5a869c2d98b3e17aa0cb7b0b8fd3e4a2c214535c7d77deb0f7c8f12d6137ea604561ac0ea69a4dee75a21670b0ab5b746daa0dae42e9d40cc8f312f08db3ff670f599cbc3a2707867987f632d0224dad8399772dd47aec1862d1907062d7213aef7d680f8e256d08dc71093afd3b2a50ad6406a82cbc73326bb74197d24dc1728015f84276e53ddc4a70fc2425e48c158a8a842b709188c9e02ebbbcaad2afc7ff599f71a3dfa05a9009bf83945e43cf6a58d5c69009bbad9a0a00a04b988f3a721b7d785acab7590acd61ccd11fa6d78f6920d131b10310ee522c70f25b87145344bdf3ecaa643c734f362e2c934eca35b9d4e223db40ac1b8a8ebd24e1c58f8917f9fa92406ba883ebf3a3d02d59375ec523cc24c39fc2f4f36e4bd43d15dfa36930c3c751f389e674d0dc7a195066fa8594052556294c4953e14712c4f6afe1e4dd0f6dc4dece42f8b2bb5359c708a271bf246d1d8b23db09614bd2f5e5ece913515c859e5821e44ff6a6fe0457930b501cc2efacf091dfe62fdcfca4b63fbe55bafd4a7ea7ca974dfa8ee110e5fb21a9b1efc932262a35ea869b4408fcd52936eff2f0eda1b7cb081aecea86cf906c3710e3106b94ef4028952229f22a0b90543950d208a0d461955b8fb1744c5a430ebbd088fd1e921fca1e9a287b145613971fc5edc4b62071a4ae3449f374eb35450ed1c67fd96c7fba6dd6b512ff9a86c99b669689ec027a29eeb2e404cba48e5a33e8f0bc813dcc3f202fbb2218d34bab51d5a2b613c85c7bf95af5b6565ede241c8a4446addf45a37f90b33f02ace2dcc0a3f6dff74b0a5e4080b9d273cb82cca28405949b1d70f984f65b3b28218e3e9f58d84e972bee5615f11eb798a7013d6fcfd4644e50e9d57c58dde8649df5b75ec35d3c9b6633f657e088571824eacc03fde61f8a70bda93d8741e177f554be65ec16d1b9a0b22b1d56bd92b67f6ea164c36cdd0504895c797dc40bc0bf0ed5469e097e7471614a62935e5443d77097fd650c463b0c8ba22c2edd73e6cc6f3c5031b5c5d969021bef437eb4919ee098c39057758d964e2c605906f8bb7445d4b6b2b067d96a763e3e0134f8e16af35b902b705137870c7bc9394a743f3dbf0cd28eb3a8168b0b2e0cf14e62faa73d6c7d8287a6c7021a88ebecb57ccaaaa39b170835a883212f7cd1ab24020a3766b6bfe37e368b13d5981c65627f62fce27cc635c5703d1f08649d5423b57387e7b20bc31b78108b1f5da1e92f34973c1132003720c7ee35c4bab1f7712e4f5e228abd84198789e5ba143d69a47f07fa08c8db71c1c5edcd68706491e108ea1a6714e3d209a2f494aa1476ef4ba27e9f92bffee961c4feea537f0277811b9ecb0f2a98354bf90f535890265f371594022d2b9448e4b410d25985310e3ec26e0875212b1963dcf00e5488b7344b7b89bbd5cf8ab37df92d599f69194adfd68928ab55b8c61e45571a920c6168f45f0472bf2cac63341025981c670b7bad96ce834c7bdc5b8bd23a365629c8356d62b80d3f5d316b473ec638a6c9bd34e02a68ffefb26dde880e1502db9c5286bd249c9001011d556c6a38063cc34a016a2e23f0571664b7f246ae095f299359773c88be323888ae7a2e406c0718b7979f869375612dbc457ecea733d8434b653774da323be22db36411d29343fa95f73b174a8ac6ab4de1055de25ec7ec67c0cd092a7858066cbb21a1cee3eabf0595a6e44a80dd028fd34db014e8bfd0d7e060e6b894836eedf672e75f4249af70afb750397ecf30287b686f25cd7b970d72f0b6b8c3c6db0d42eb1c7ca23971de74c602faf85c3993f69183fdb6b518e6dd55a09697fdf2f4c14492b6b865f59fbfbc3837740abc92b9a96f1cb03b4995e8ee93623dbf9cac9221653b3d52456d47e9fe0199a602ed88e0d5d415650623c42d9c9eadd4a6641d4562798b41199d877e9f8e90ec912d8da6a3f1458206fd9475a96be3fd2aa5186008d2b9386b1be2bb72e3c62bafbb0f5441305bf5f2056d136a3036117836f2ed01efd6afa9ef6f6741ab41e9fac6abeaef24a72b6060f8769e142c068de01251427cebc364418a754090112b64ca8734322ced418ca934c93d215bb2de39b09a3be5d9a371c7490eb045db1e40f3077dfbcc1a578718152ebf4a4247aba2ea40563c8d3ee028ee7bdad01fd8a9ae17e5dfb126b6b0602a1745a18db85b23f4ba906d5036b88f68f9f46ba6c295283fba54e60e488c55d7d4503a64a09e05766db94276366c58d3ab5d9cd85febb60f6e117390c5097ab8c273b9d66930b66b810e2e747e7e51039ab6c44a028c6c82639c7d0b98a38192e682124ebd99f4619dcc3c0eac8d81aa2b432db85ed98531ea9a3e29e300a08845737f23235c1a034e1b7ad725b327e5977b6920e87e56be010204cb73022fac9304d2ac420650331623f6616b7661cb26998f6b436b44d259004cdb1556bdb8c7feffc249b31244b6749f3306f82348ba5cb382896f23b87e426fbd1cefd6febde9e280be4bf457184f8e1015ed7e542c784910ed948ca74723b5037aa5a1f6f7a55329254565d0b8b3c39ce6bc45070f62c57f90472e71a5cf792d200e99f04eb189ef14b08b9a271a9630beb93b0c270ecf0995c91a6de59287be0d43de488a632162b36c2ea12cebb4ad01a47d40babd6b1610fc2747ee7ec5e48c655ca7a3314dc13cf74db1151a54e20138623eca1ef71c0a4f529dd1ba7c77574276703e8e81ec540a6ba79626d7906f50488a87460c262510e4fbd82230e0de4877558136283ec64c9c9c207a8d46e51089ae4c2294be3e6f93f6d707697868680bd775927c8c96e884a4db2cb984473039782aabc52a7205c36786e7d095260b6637b2eb92c4fabf6110b96d191f660b5f3e40692acb7b85f7df473df7ba7075e5f4f240a5509dcea7deeac30f7867bb30163688b67e8df0cc9902e5a005288ff00f4530be775dcaf7c9ad8ba81c9ee858a8a0938da83008b70995f334eeb7d6ce69cb715017b537b35bc32220c59e363159225a82f90b61841381dd126b5e62cf95855c4b247133f1e2d75ccffb9d1ccd559c0fd7105765370805fc299d6e560f378f048398bb10c6bf571330b3e3af1621cdda66e0d80a1adab80ab69d99e9090bfe401c7656db7c66090797af5f304b120b46802bca33cfff399d8626e967a26f305e70525732d031c213161506ea13361ba24adb651b1a6e3f19559d85e8b97eecaacee8868d08118201bff5494ef1feb21c0c7b42517d6212bd398c2196b8f24212156dd1cbb80d033e9f6230d2400c8e81ace9bbe2a100de369f24cf2574f715364b0031a035830ea219a6fd4cd8ab6cf8b247e68182750b1c48c50c75e7159282144bf32460d058240349dc362afae215823dab41dffb7e78259a6b3f2c29fe7584a83e71323dc64579f827a469def74bdcdc6ba0a496b15089f009360c1b0725feebc0e3ff5e229c2de756aa6336455f0e1861d57dac52dfd13df6c2f8a084ee3c194d06ac47c66db7b842172ac4c86a572c727e226be5cfec2314bbd7ef435907bd2318e5e51a8e80885e4ca56d8e287b7ba2a9d0a2eb3f8b6d587c5a51c49c8f9ee5d1c2b09517aac4edcd7340c4f9d0f3f96b89e133b3e19d3ec0a37334db5bd2c7dfee9edda0031e9daa440515d7d154dc65c28f156cb708cb3ca9b69e0b0d42d13f877c2c98bbe654089d9fa2da60bd05f407bb6adf3740b263848b97ffbdad0748913ce3253cafd16bb3277ebd4e90d0eb03a80e4fdf74bfc22a1c3b8866200c531fcabf8df18d569b5663b1b5f311990b0a3423674aa28818b3af0eb5c33aa6626952215a6d27d961deadaf94cd2ef477ec9552578be5bd24132fa89576c350143040ce73a57074281c1afb07e8487bd1192d24d8d8151a11acaf21148ec9606360fac7b4ca8940e11073fe1a695f225a20ebe1432beede6d83357111c0378b686928b51bf26e1d6e9e272b2a7d67a900ac7bba4cb544adf7d87181e16f27cf75d193e8ca6240cd89d3aeb9b507260697df273c63c6ed85401a756486292887ad9685a32b82bdf2de72c458e8e6735eecaec796813540ce0d86894970c3e74b0e058abd2ad4808fa4"}, {0x4, 0x1b, "656e04f24d2f0d000019f0e450e8f62d7e54b0ac57fd569599ca5f2a45045a7eab4be075249a13f4e8a6ad714d5ffacf3daa8264ab060303d083914932c4e3ff23fe525a186d33ff59be373e4ae42fadf7cd124d300a2afeb0c09c87836c4bc0881f090787dcb66aa16e4406eca86b2c5f2f580c187832702096855fd75e3ce1abca93bd601fb95e178e343c80049db89db749d8745b62de4e30ccf19c57909485f41ae6b3cf2cf24233322567d804a0de959c15e1d04c1a297cd9be145feb0cebc08e22fff3faf73470b41ca4bc3af55ba85dbeb40e55aa"}, {0x18, 0x3, "b15d45895df63a942a205c89f906e6aeb2104600ceb89ee7712102ad"}, {0x4, 0x1b, "3c0d48ef60c41fa8c1fdaabb29d8756e6a1f799cc077702fc4dfc153544845ba56a0671be81ff6452ad322043010afb9f40d10afa0511a8f7fb026b9ae0fdf729ed1ffb984f0a3fbfdf0fa6905fa114a50a5d4c04dfd1799fd06294322b943870f2a829942a4c9948029220d0915bc078659e903000000166744ca6d554772e87204f75bd7bba1dcd80ee1a5f2e1b762d5ee76fba5791707c1732b3eec7cf9b5bced2388eb25392aada89ddf02cbd2584f82c52e99da3a4c2f3761e787cc44219c44de4146230d414d4b821a64bc53d4ef393d9ec71241331796"}]}}}}}}, 0x0) 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4c4000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x38}, 0x10) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff02000000000000000000000000009732aba7894b64700060b680fa0000000000ffff0000000000000080000000000000ffffac14ffbb0b743f181bf911011f7c5524b176389a63b83fa35e6d6763440c3786f49fe3812497"], 0x0) 08:47:21 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x12b, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [{[], {0x8100, 0x3, 0x1, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0xf1, 0xffffff3a, 0x4, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0xff, 0x2, "09b5132d745e23cf53b4d181bac7f5011665c24e6c322ed7b849b9b772f534859973b997ba41c1fda1bbd6c9ec15b1a5a738ac412f5a5b3f25f1e1729f7c156527a43da8c53cd5d84d400b0c2b9ba555d5212162c313a36da4162aae5ba169ad726737431a24572e52ddadb34c77d9afd7f80442123ec1ddcc5b84ef718f37be7602d018a2343b94704a3e72614f0af17e84e5ffe35db862e12e283582c5b31cfd63258a73684543097faf4652b495e753b33dfa49a918ee12bc48f60c216fe7528d5e5ab255cbc83fb5f4abc7a1c4e14b5b84fcea8af84349083c22898a196d69e858f4450d425446"}}}}}}, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000001c0)={0x81, 0x1, 0x7, 0x0, 0x1b, 0x31, 0x80, 0x40, 0x12000, 0x1ff, 0x4510, 0x3}) 08:47:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt(r2, 0xd1, 0x6, &(0x7f0000000000)=""/158, &(0x7f0000000200)=0x9e) r3 = gettid() ptrace(0x10, r3) fcntl$lock(r2, 0x6, &(0x7f00000001c0)={0x1, 0x2, 0x5, 0x0, r3}) 08:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x18ed, 0xa, 0xb000}, 0x4) r3 = socket(0x3, 0xa, 0xfa) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00946032e33bcd83c500", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) fchown(r3, r4, r8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)={0x401}) r11 = syz_open_pts(r10, 0x0) dup3(r11, r10, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f00003b9fdc)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r13, 0x0) poll(&(0x7f0000000000)=[{r12, 0x5}, {r13}], 0x2, 0x0) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r12, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40032401}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb8, r15, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x37b7b3309d3e65cf}, 0x8080) poll(&(0x7f0000000000)=[{r9, 0x5}, {r10}], 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r9}, 0x10) write$P9_RREADDIR(r9, &(0x7f0000000300)={0x4f, 0x29, 0x1, {0xfffffc00, [{{0x1, 0x0, 0x5}, 0x401, 0x9, 0xd, './file0/file0'}, {{0x4, 0x3, 0x2}, 0x1f, 0x2, 0x7, './file0'}]}}, 0x4f) 08:47:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)=""/245, &(0x7f0000000000)=0xf5) 08:47:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x8, 0x7ff, [0x24, 0xff, 0x3, 0x1, 0x7], 0x249a}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0x10000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x1, 0x339bcbf2ed8cca5f, 0x3, 0x6d9479d734fa7d99, 0x200}) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x4, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = getuid() r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r11 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r14 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r15 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x401, 0x0) r17 = syz_open_pts(0xffffffffffffffff, 0x200000) stat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getgid() sendmsg$netlink(r2, &(0x7f0000000c40)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000100)={0x598, 0x19, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0x2e0, 0x2d, [@generic="a75b87c30725382420a1a0f2a59befabba0a75229d5cb6e72dfc2b8abda9cec45d5f521290c436fdb3424ebda3c22d6dfa0bf013b97a9b7353d0d40f94d97d70e9a59963", @typed={0x8, 0x5c, @uid=r6}, @typed={0x8, 0x1, @uid=r7}, @generic="374cb16ad90f7d5c11d891afe8564b465fd67b7bc93897ebe3f4f758742f46376295c9326e8c8e4b6e299d9d4cf90716783c45dba5a746a2147f5d1328d61a6115a20bdc31052f5e69f9bc2df352a07d6b7052429da905239befcf6e641dcfb0f2ce3429ae9cafe5b6bd5586f64021c7ca22d84ff5a466118c4fef05daccc07e520f33bbe97e7d39449d412f3bc95703664abbdcc4b50b37ceda7719a2866186d42a75caf3c3c6f82d0b98afb431ad185bf62e43b8914fca9640231e0e2c90c12e3b8c7340c833f43c587717070f7d0291f77c11556d2ecdc6301e5b06222371e83347752c00e2f14c62305a", @generic="16783f805e76857f7892a8b6eb73e5fe4cc14413afad78fbc1f227a7d46599cb595fcc1b9aa18135bf2060aa9fb23c04318c20b27dcb39afbfa57ec68bc834253749271b1756c5acf577d9dc084008fb9b930f3db928b3d43a4c864c435acc0aee73120eeef17379c17d4e6a48f6010a72f13a5e65f9f59fac189a50451c32d38990e66c83ce77df769e16dd4e1a6b0fb707301dc7e899ce922f905a9bb1e5a7cbdedd26e107eea3bafe1634e30406cde13c2a8fb90476567c0f262ee8a8343f7f39db659176048c702dc2fba75dcc24018859e530ba16ab4f43", @generic="c8db01ec71e0700fd027c64c53d602e84a18e74252d551d2dc14ccd4df8017650a9baf37de8136fca7bc6c03f9d8590bcfc1ba81278a47d03fe9b1f0f9e6ad87e054f8cfceab2b649a942c2155bbb7819576f6d9f7920ea8fd42eba7fbb9fe7211750a58b7769bb0bc598e864ef435390044ecd8c35811cc6be6427c2d6f341b30fa27c7262d623fe5161617613d02ea0c90b9423a257de7fd6ed08a9a0efd539f42486a486db6289e90e183a10ff2c474626a361e5919da", @typed={0x8, 0x3f, @ipv4=@remote}]}, @typed={0x90, 0x51, @binary="a38371cb47bd6deab958e7364d0cb3bb442736a48439518e6c2c63099af26cdf95920578e5324e6e04142e25e9432e8249f1e77f93ee2461a9dbd42028389f32497784895a53fba49b598e4d610be995063db1a21c4d8c0db11587e74c9bae5699b9ec6b218461544b2abf6db4990e92880d3c7dd9157855cd00618fb347301c04bcb37116270b5a1f6c2dce"}, @typed={0x8, 0xb, @u32=0xffffffff}, @generic="b1d71a15059434e6f28bffecc7b09f", @nested={0x94, 0x55, [@generic="51ea5fd424e35aa8012e47e80b3add10b7e0d7083e09116783d7ea180f56c01e69332df0eb44aeb090a373d58afbeb81614d508701679bbaf8999ab35d3a7170a0bc523a277c44f43243be159731063476436a88695ed0fd507cbabbd07bd9aacc60f8cb5a1e033b2940177573b0f4662202b6b38cbc24b1c4d9017519baf1d38c0e9c87590cd064", @typed={0x8, 0x71, @ipv4=@local}]}, @nested={0x164, 0x92, [@generic="2286a24831075f211d780b447f8359781bc7b58cde635bc1dc3e42ee2ceb5b5fc7e6c22e4cdee15c0a39e6da607e626e5e", @generic="0ddef68bcdd5cd98b55d88077c69ef93f41add407cb5", @typed={0x14, 0x18, @ipv6=@local}, @generic="32ef7f1fa0446bc574c2fb93831ca244b2438a1eaf7c5c82ef6014f67203da58bbd26a3bfcf9fe1594369f78a5e4022dc4f68aa7de7ab1e1ab1dfebd6055da29aae9b7bf269bfb2b4c25aba7daefd49e7b36a09bffe5725e0c6f06dc56e3387fa95c9874ee590ae543fa70eb4a8d5acbc56b48dc8e09bff5e04d63d6199ceb92da5871a37d72aa60e229d893f7038557c37e8198142f1020ce3295012f4f5d3cc30c361886de7e29e72a0498c0b086c5e46b7c40c6a4e8c223ea7a6ed9953dbb1a6545aeafc8b8d5e7e5482abf27d0d03b566f44bad35f39c963dc15e7178f0c63a5fb21656e4fa3c318395aa73f", @typed={0xc, 0x78, @str='/system\x00'}, @typed={0x8, 0x1d, @fd=r8}]}, @typed={0x8, 0x50, @u32=0xfff}]}, 0x598}, {&(0x7f00000006c0)={0xd0, 0x26, 0x510, 0x70bd2c, 0x25dfdbff, "", [@generic="ee4cf40c8e872a38ed5b4725c9bd1eca2462765b4a8ba2c3f758c7b5b75d63040499a33642151f200b28cc229599d4d7d3ccb47821ce4ba06ccd0a478dd6d788090246f147355bcdaa39e1478a87bf5e397932aee36d5a3fa236bd828984b80701695b45f3155aed5e7bdc2a38f023b569ccbd8160b83dfc9546cfd16198d91ea16fefc63d2c86dc4b6a2d76da5c8c5f08341ebb4878f4ba366823839fe919340959189b096ee5eda9aefe5a970e77f8d0a285ab2c397ab3461e2944532121"]}, 0xd0}], 0x2, &(0x7f0000000b80)=[@rights={{0x24, 0x1, 0x1, [r9, r10, r11, r12, r13]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x28, 0x1, 0x1, [r14, r15, r16, r17, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r18, r19}}}], 0x88, 0x8000}, 0x80) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r3 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20100044}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1630, 0xe, 0x5, 0x2, 0x70bd26, 0x25dfdbfb, {0xc, 0x0, 0x1}, [@typed={0x8, 0x56, @u32=0x8}, @nested={0x10a8, 0x2d, [@generic="b41e96796fe0304f62554eb4f73564cf0d7e4a578e8f7d68334e0e0583656ec5a88b5737c463569d03db8341d31b91b932f76f5e13908ee16c0266c6a8711064cc5d6777b2bc0d705ccb32ad79", @generic="45d5d2f22c6470d7d98c692079d71c6360e378bc4be302620ea5a9527d722f285b34b9d6a71421bfca2328715375d98fc7b7694f792eac44a8af78aeeb2e9661df3cb3d101ae46400b5f88e17d0fd576fb5daaab9c", @generic="e38ac231440763d2b166b709327ac9c1364940976645852d95f192300c1a0fbe915557c3cc484ca03d8877b037d6a1290399bd6aa34dee5b43683de6a7fab7c37f4992d57928ff41a367a2971af3e7293f7f0a6358da3b0c9fced51e821a068f1584460252b8c8a694cf4c17ce18c0a9bd9fdb5fdabb9194f9cf6a9e043f99903dd7634896b94915c54a00c00507d140ee2aa70378303d6f7702b15e3f221e6f90a45b109303c03667edd11dc5ad738238af5f3430b283135edb4e9c46f5a529cd396cac0b5b70b049a2d4c3c4abefcf95e7e2e154de42f4f0e52ebc5217da4637468105948b747cff588dd3b39411fd619bdb08fde8b33e08fb3c235689bf60aa507e43e7a353b07e3c30121523efa53640391e22699a8948317c247449ea9ad564cb8b26ac49d6009a6ce38283976d542c89410b80e6eac66895ac0969aa36c9878c4515f553a158025327ff8d4d9c94f4a64d6ec91c1272501cd0794c6b7b25a0895f48998c1ae014b981807670a341309242c8c2067371ed988ab582b2426e3fd9919964d4b8f19376bafa20ab7ceddf4b0f38904e78d9aa50ddcc8cc474c61ff45ab967fcb493bd448b90235c7693833b4200ac507455fd6641fdf6fcd6d78763576994829191a832dc2bc35dd978dc3fef117a20183ca1d998261b49f2aa1929b5fce59875ec6044424de1f946489e0c2a77a5ef40da67cf3f90c1046ec9934855d9623ef913daed6888c66198ec1471f71b0307b394f7f87bf51786fd4ae092b6915192f5be020724389509b4befed61f01ff3c108d6ae9e6112fc7401dcdda7470a1e1c6277a3a975a50aab59552690a54eb6c4fff02adf09c0e2730265625eb55d29bcd7829594f4b420ea2c46538f0a5cdc7220b7345c69c8f3501f998f35e8b146243fce89ecf6157acb5db2ca97cde88c017202f791db5b1e32bc680b5c53837d2f2e07c416ad1b4b504f3d0834d34f4749c8369dbc6a597b272fbda858dfac952e444a2153559bd9fba76b3e63d12fb297b61fc46371bc5549bb0dc24d6a95b8fe6623d61de9ff75b371d521da1e63a550f789dbe84646c5089eba4aea02d37dc562dab8495ed04433d1d28c779075c759dd56277335d2df02ed258c17c528bb4505668babd27e5e61be52dc2e795d44682dbecbe593b13dc40fa40036aaa767b3c691b3d9c7a232c29dcf8d5d85d24dfe9c2639e902019b05406139650aea79cea8b2f15c3138bb35d715f754755ef5be4fff54ece9935dde30790f15e9deea4c7bc7857c74934fd892e82daffde72ff29ac9295a8390b8d753d6872be72312a181a745778aa024d781f6dcd238f544a4542fc4dbab73c2fdba57d30cbe6c10f55b03dea5b3d153af4a28d1c4d50003dc4d2dc2ccbb80bff0ef94f447fa2e6b31a0ed7b64057c742417bfceb5c67f7d36990b21b2e6b646b225712acd609e2eee9ccbc294fa7c1e3e40d26e6af4d7eac325493ec828beada1bc4807f310d89ee0745083fa2f6bb07680a1148d2f673a3f1f22f00e1d870d791340ee2becd2d4932e3202e0c3b345a24df066a7a109ab655a3385ace5e7f91f6bd244eaf3a9c1df3c4afcb265781b29c69770bb154b55b30e184ab0bda9988fe3e03160799e7e419e6061a8764a2ea9be1ddb0f35ed9ff3232a65e69f611741a5709f74ba0bf3926a3e729f0f8e3c122c8a672c6aade81291bc864f386d13374cf445822f52a22c36f9c4c99fdc5dff440dd6ed599ade31ac8f50487ea7216348d95eca762b24439ad70ac8e2364c0da3aa2cc220763fed34a88f56bf23af208c130c2249439e9b3e5d21dece221695ff3da5fe1cb7e7e7252a782cee65933debe92b4e1799f63f0d46ac8463f2ba450ceaabe912c360550038c3f5b684a57b7442fe8f12e8659062e530ea0d934a8f5e451b0c9f8223cc1d0a1a492798bbe45c88ea798b2edf1e30127ce48d2a2bcae1e859d550caf39f2553be3295447b084f52af45e3d0906b1989c41d2f0c1b56e2b00eaabdbdf6ac005a560559b40e3e4dbe5485b69da15684d6f43d88c233b50132de1556f80a9fb8a41784909a838c7365ff7206e46c90c58308b787e3a2fa4d4458bae12510f21b8bd6ae5cfdba9e685323c0bc43d75a09220bd4dbbe8fc45b66794cb1962dbf1cb4219e599b0d9fe43ac613f54317c1848a1009f6e40b311768e545178de7f2cb0338dd52912fc0edc23a645a3dad32fb03d02c0e4214ed56cdae004e2b66435cc013580513f399ea0122a6078df511428b9cd9622aa8cd2b4308b4fe901efeab94a827905455600089028baabe70c097ef9f14b545c6fcb6caf3df4165e1f4577eea95a32acbd802e9eb6abdffab67ffa94ded9e55bb0bb963dfdebd1e1faf8e1997d1a43c853e97c0ebfb7d925114de033b29c8af565c2eb466058f51f30b8a1a83ea1571d19f87561dc1bf28d746daa5668cfcbbc45a13f42104bd6ca76ab90033b661207396da7ea4c2496f66af528d345cf88b9768bc335259ae4c36fa746f089b45f2f03534eaeb3358b53897fd8f43211c85bd3a2a4b5730b1dd55a97e1ad948770a1b48356ceb14a7c9ba1eec8fdcc8a9a08063dec4af93ff386f59c25b4c4ed32fb55db6b598243b727ef11a6788f58e4121a74416c3531c376b39c9c1d25bfd115b34d0377542089d3b5d5bcd737659b6ea44ada6772f4382a5a5eb001c8d8a5873a2e5e2091b694794ef3b03f35e985d7fd8b2bec2fe3e2e44bba0b3aef46243c13f5ea7e2f2b722ae8294cef39564eecbd373b2dd7b8da16e7e1ef84c62b27493b2e5192de1245e60232e06ff0104314cb387d13b7e8cb2c80c9a98d7fbc177b403acc34a04e55dc7c0e47d2d62c28c775646e9296280400b7709b8928e0106b9d52700b908e74f92cbd1789c915d89a8016802f0322b6344e13c1503e3cb900230a019bd6e252e7e2b3c86d2513c2a04689c8e27dc39b8bbc5aac33e39b6544ee8b6f2855bd7c682788bce2017fd52e400c43ff249ca59318bb53bf5e2909be105d20a3ab89633f8ffb3d9dbc93ff852629dc58c8cdfe08ff660849ac6177977d806d80ad15cf0b5a0a9bb3c1adf9f45da7093f25736df8af1bf5e5c08629bf759e9e554da7c234f87374d8d012f1b00fc82676cd192d6114a174ce693e9ca5ecc5c863e783a0e61f65dbe0d01a879715a8dd8f86f570652c7a208ac922bd0094fad634be96e382ab7b5e87676518c736d678c91f712f4fd55da7c5ec19f47cb0f2732e4a6f4d154e97a44e25b3d6752e8999d06385aea4b2ce65552a2133f292f5785c4bf6b02aa2f869292009f8fea2634c12e7acacc89273b704d3371afb0dee74150613ba0681e52df1026b54dccfb2c195c23981ec0f6d79459760afd8828ebaf635afef2e12f1b086d12684dc61b41394afc95fbed771a9d2242d35b4087cf88da24468a0f6c764d4d3476a7dd56aca67c0a09cc4a77fbe60a1f3a84fcfc8008b83dc9b5d095694843ea5994433b60bd386101e76d095909998a127a5fe123f7a9656ece337d079ab3305ad40efc62d3a581faefa45cf66a3b876a2c2c573c86e461a6fbe59dcb956744ff9bb8cc0e70617a17b2e3cb7b54ece8ca12cbd2154a7f5929b1779214de11c3b05b2b4ec1f4be6248535f73d1c6a794dfc11a37f1b78e3a96cb1d6933d55666e35ff2a10082f44172230f44b86e9e6378539386f97ec603c8829d7d9468d30fcfe90607c800a3e0b1471771d6f56d112d7f22f40bd51243733aea926f7425b6ffa30ef02bebe18ebe33e42d442efc28a27a7e76250e97601b042719fdecee6e6cd7b3dd15f76513ed025fba2fb476f398b5809459220243d09c34c6462c0e07722e95c12c824282870b3185d16f2ae4764a9a15459b75dea50ae720e324d2d97264eceda6a0748955eec494019260cab9c2bc05d47db50272b0905e1832751b26aff69ceb3eee2b3131eda4ec27adc9d0e6f592b1534aedad574a1b0908661bf3db1f4e39722c022f4b0b9eef0b720b8e1f1787c4f06ce870ba49ad31eec8501e411b9810fa26d530f982bf71d0778236fcaf90144c7c62899cdac53d2ee4effffbc10b039b75d908c5e877f9f32a62578af82d3aaca7a8c2063081b6b9409a788057bc81121d7d2dce67c0e7c22648e618d25675f09b4c9158636abfe62f9bb89ca0b3375379623c943b528a3b10601e2db69b1e766890b45510a2993fdb2c4155a0bcada555aa6291831c6aaf9219050a4771608fdd4185783a5c9e3e7193224c55eb5e80880bca8271f1be0567a624c2fcbc7680d4cb03555b3ad14ed6d762972958bc4077bececd388c341241bf90239c76a5a36cb7d101c756ed3001f76e1412564fe9c45cc50a509324a282789643bc3335d2d78ad052b80339924bccef8d0b8a6b7a8267d8151740177d76227c3aa8582ef55bddc126875e54d915672dffc8ae1075b684156d68561a2a07bf02bbcdd64582e49f8a8067fd460bb6eacd82d9ba11e91ef00c118a02486e4e206b92b859741f4cb4483b279b964e290998e8c9d2e97a320d6fa0ad1bd94e4997ef4c239a21fd6731f4ca11dfbb5d4ae05914257eabb25719e7dbc6e797f651089b7459ac81cfe8c8e54d33f280905691cc03fa636d521e9b8569957e7b8a67240da0b28af9f5e0a31ff1ac6fdeac73d48de89002a3db94b1cd531f8aef48426f8cf32b728abe94585af3937eb83219b3de25e4b908f835f3b31297a8c618147841f83967f1b5c86967bc3b33b7f78c04ed733162e3ba5c2d7994f6b9a59a6cf59fab92e008108cf51868732f829c88acd272d793871d209d0fbecb7375f2a2f65e139279f16b5363db6f88715e70360b8a11f9f758719503da962f4708c81734f9e50aaeba8ed18fba55bebbf110be5c71873ac9439ae47dadcafaa97c1dd06ff63888de2f55dcbbaa4a65da4ace3e4993b047372597d66007dd320bc2e5cf927b5131501b536b1910186d7d90e890d988f320dace9f3d06874d0e2bb4b6d94cba9e5a7053f89eaff3e8d455549b161fb0ae53f9de63582d374b4426aaff1c81f23483ae790c7c5916ee05a8caca7493c53dafd917d068f6e9de1ffe1e5a4b1ebe25a75548d639bb7bed6f25d737ab46b497e397e889c192fbd9adf9492fadb0c7ea3fa7f3c8756f82d4dfc8088c71df9cb8f45f208fdf4bb250f4a731c44c18c06ef97d46f3c5019ed715b8a377fa011a6079d263c5c8287e3c02bd23d0f8cc4f46553fda2ffc6566829958d94494f6c2057f76193cf6b9a4c195d62977433a9719df69ceaf78a5a435294f829174fe5fcee69943e5e9f22912908ff4427d30f551969cba0a2760f06fda881779d09d15450b53492a53672aaa2ab5dbef190c6c414ca4ea0b437541bee8a479edb06225747143ea96060e4090f4ad93ae33056bd43885e735a54ce7491b0f83e5ef659617a32f60d0165434ddd5ad9f1bd300081eea319900a94e442dd0a08e74ec1712b88904a75771bf25116bdab03e5ba8e77712dd8dd92cd18498498c95bd042b9957ece383988a42b2925fcf104afbfed2c83b8f0dc4d82a4f45cface95b882a4ea527f2757ce78814367fdbc0b7f03c0953c87b982c2f2fd4a96fcab4afe5e64f80b938ea365d760a5d4c4ef3464a249264e5778696320f1217f11862a21415bd7ebd6676ff3c78646fa89f323587c311e238e8049749c551a193ff003a5e0742ff48ef0e5f1e01f71fa6d3402ebeca822fe3c5e21aaa0dbce9562bc69a4b8a83a71a904fde88f1403c6854b24a4db6aaae4290a"]}, @generic, @typed={0x8, 0x94, @fd=r2}, @generic="d2c38fba7dc27b66a57333b0f58b4a5c199702e498544c5bca2075d667c40509602574439c68deaa4d517446ac9e4ee9e7d5abade87992386cafb70e7e509fb55ca5d2182a07ff8851f3bf6c25ab9292c47d42143038280d029bd4b4bf1701e40af5978e919bb23989676e83128f745e09ac02e9014d58ed46b94eb0fe0a0f85e3a33cdfc81cd91a6b0f6f3c29623cb2fd0b99dbbe5263a1de6d81d23b9eb4a9cb16cb2d09df7af479be6ed65ec94286fceb0accf48b29f3f5a43b42d65324cf22774b9d3384cb71a30dc4e6", @generic="f5828e3b88cbdb9b59de75dfcd545a5809c9446941f9354c4f7aecd2a0ab94d4252bd6281dd5a18d402b8ca49fecf754ebe7ad98382561389dc0458ddf0abafc5d31557c85650851b95499d0e6a4f0fb9d6538efeeefbae345b9463c11069dc188fcdce1fa0aac0f43806f3cfa777670c2f32eb4523814cd2426b18de6f842fd990d509004ec4c63d75fe059a76318a5f8f0dcef8542c5a3e51c763e08034d1cbaff3ac15ea9c1b82963647535574db785b2a85bbca8da7bc0257e41e0ab279266c59fd7e691c30ca7b50b18", @nested={0x14c, 0x40, [@typed={0x14, 0x71, @str='/nodevmime_type\x00'}, @generic="9d0931d39e397feb9562abe6c58f970fe2d7f95e4e4438a4523e1ef6997e451ce8b11b28a8ff44c296e5db02febf38b77b52f000618e36feed5f672129adee329ec6ad4fc4c823e592268b18024a5865a47bdd39bf62cfbb733a4ef080b080d04a3483d43111593844debc34ac3b63ba1eb77c67d56fdbb2a2fd180b2ec5805b78d73433adcea4222c31e99e0cc4d55e3969ccc20e8901ed0c753d8b12e40daa0fcf5d9d0b0dc668", @typed={0x4, 0x19}, @generic="d98e206e06924da6cd09567ddf737d5ec6886b057bd7aa21d4a5379f5b5d5643363b13e86fdd8dbf304bdcee0b98b702ed914b5e9b74773d1aab3938a561dbc130067987b6ea504c4e59ececa089e91a72e289091e388626d7ca06a6b534bc9f86d8d9db1cfa96c399a695c57b353e166112bfbe4d8e32c2e182cfe5bdb4036752a76474525dd4"]}, @nested={0x280, 0x65, [@typed={0x8, 0x7, @str='{\x00'}, @generic="c65ad99d7d34c6f229d6f2e79a2d164813d7f5ba4cc5ccc3bf5dfdecf59123549c020196bbc3e8fce6a8cfa527011de9ebabda5a5580a4ae5c50826f316358bd8e3df8bb2a49211764fa33ea398acdbbca6a1c9f09074124da227015172108a21c79353f2e4cdaf77fe0b041bdd3d9b443a453438e925359c16e880bd6ccec74b7d2229845672bce0faf8e58035f399afcc385022ee5ea3f9c9ca34e5168aa3ff41bdb56c0a4291494e71d87d3ec95fef5f254996b13eb2662e792db2b0cec6e946dde748f50b84f11f064", @generic="fe5a5dda42eb2c0c5a65521bd0d96eb974c965fd4c6954a9eeac4eace2d2d7c27910df952c41419752a1f1935ebbee68bc6a311e4e30143aeb6d50f09ba4e9b0846e9056f1e880542d25406d0f9739d84b0ce1921c12a2fee0f46bbea1bf83da6d25525b3ab9120eb4e95e74dfce9287693f13989a0df81b2df4732573680258ee70c0d8965d5fa6265ad6c7caef5d74d9bd3c7aebece93d", @typed={0x8, 0x4f, @pid=r3}, @generic="bc63e3baece5e30824aebc66c686068f13aa3707b58b817ba880d1ae33eddc98b17c64799cc4ace1d03012fd42874aa9630c015ab43ed0424e8acb7f341cd51cc1aca842f2284c9bbf5defe9f25fa4c1ae1b473187c419b54283ab2eab16a555269f8dea07dbe71d0b8dc71b18f31c54096125cc55e941a318f8a38c4f50880fdde84b5f7963602ce4852d2d38db8b0b064144f886f4f157f61837bbf01f2af077747dc4cc7e0454f0987e46cf636357ce2256f726d93fa4739fe188bb95f8d2114823f82dcbfa8cba271a59777117c9e390c1faa63f379c0fcbc693cde4102c79c1418a23b5ca9976149226985031", @typed={0x8, 0x8e, @ipv4=@remote}, @typed={0x10, 0x82, @str='selfsystem\x00'}]}]}, 0x1630}, 0x1, 0x0, 0x0, 0x401}, 0x20014000) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000069a3713fadda535136d51a706802d30000000000000000ffe60000000000000009000040000000a5000000000000000000000000000000000038000000000000000000000000000062000000000000000000000000000000000000000000000000000000000000000000000000f5e9423821847c2a"], 0x78) 08:47:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0xf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 354.165231] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) syz_emit_ethernet(0x0, &(0x7f00000009c0)=ANY=[], 0x0) [ 354.289417] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:22 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:22 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x800000000000000) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a00800000000000e5000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa00000000000000ffff0000000000000000000000000000ffffac1cffbb"], 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x7ff, 0x4) 08:47:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974792e000a5afe783c4edd152bd83eefaa8b9cc1b5fd2f7afa059c2a1434cb805d21dd0890676c20c140693d5c3ba16d776813ce1de1fb9915e9e691e2"], &(0x7f00000003c0)=""/4096, 0x1000) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000000fffr,\x00']) r0 = socket(0x3, 0x80000, 0x6) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/75, &(0x7f0000000140)=0x4b) 08:47:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c28900000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff02000000000000000000ceca822b38f5630d0000007047619bae01ea2e040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:47:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) pidfd_send_signal(r4, 0x3b, &(0x7f0000000040)={0x3c, 0x1, 0xffffffff}, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe000000200000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:47:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000000c0)={[{@nobh='nobh'}, {@nobh='nobh'}, {@quota='quota'}], [], 0x700}) [ 354.944292] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) removexattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)=@random={'system.', 'wlan0\xb6keyringselinux\x00'}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000000)) [ 355.075824] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = gettid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x78, 0x80, 0x95, 0x4, 0x0, 0x3670, 0xc3c, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x10001, 0x3}, 0x10, 0x7, 0x7, 0x8, 0x1, 0xbf51, 0x1b7}, r0, 0x1, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000340)=ANY=[@ANYBLOB="446562756907003d307830303030303095b230303012666666662c0002c61a5bb518a703cca05c3551c6574b3e35904dd35bf51503d6637d6f2b257b38a8c70752102b562dfe4cad490b24ecbd1b511ecb30785d3e3f027900e55bf0be4d9d58acca3b94217d9b827d492c1676a4ddf17cbf3f1a7ebc0d1f153f03ae5cbc11ce1dfb041f41ad9354d16a98e57e31c769a7a4eb5c74a3265ef14eecf11b15ca52f12e7b8d9b7c53c38f465ddbb0540f2badbf457ac2f565b8d97f68173c7e7ce54340662096a5fca7585bee7de87f234902d9deb0cf7a"]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000440)={'nr0\x00', {0x2, 0x4e22, @multicast1}}) quotactl(0x6894, &(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000240)="b311878ebd8bbc9d65cb10052ad318d1fdafe317beb765f469fb33e7fc30f18e1905380cebb104aa02dd19814efc3d1dff86c350749559484faca2c900a7aee1e7ac7abdec54aff815ced9e84eb324f6497ed06a81d56b2522cde2774b76974894fd8320") r7 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000000200)={0x3, 0x9}) [ 358.889263] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 358.897009] EXT4-fs: 14 callbacks suppressed [ 358.897017] EXT4-fs (sda1): Remounting filesystem read-only [ 358.997495] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 359.005932] EXT4-fs (sda1): Remounting filesystem read-only 08:47:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3ff, 0x200) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x3) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:26 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x25) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syQcyer0\xaaR\x12\x0fo\xbagt', 0x1f8) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x30}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7fc54c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) 08:47:26 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/190) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_CLR_FD(r1, 0x4c01) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x10000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9000050}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c8, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x184, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xb8, @mcast1, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa61d}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x681}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1c8}}, 0x20008410) 08:47:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc8, r2, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffe00}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0xff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3c}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x64080049}, 0x24000851) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 359.212099] EXT4-fs (sda1): required extra inode space not available [ 359.235046] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 359.285659] EXT4-fs (sda1): Remounting filesystem read-only 08:47:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x3013419, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080007d18dbd4f425d6abffffe0000002ff020000e9ff00000000000000000001800090780009040060b680fa0000002000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) 08:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000140), 0x4) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) r4 = getpid() r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r6 = gettid() ptrace(0x10, r6) r7 = gettid() ptrace(0x10, r7) r8 = gettid() ptrace(0x10, r8) r9 = getpgrp(r8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r13 = fcntl$getown(r12, 0x9) r14 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r15 = gettid() ptrace(0x10, r15) r16 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r16, 0x8904, &(0x7f0000004e00)=0x0) r18 = gettid() ptrace(0x10, r18) r19 = gettid() r20 = gettid() ptrace(0x10, r20) r21 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000074c0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8001c800}, 0xc, &(0x7f0000007440)=[{&(0x7f0000000240)={0x1cc, 0x16, 0x200, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x1e, @ipv4=@broadcast}, @typed={0x8, 0x2a, @pid=r4}, @nested={0xc, 0x95, [@typed={0x8, 0x6b, @fd=r5}]}, @typed={0x8, 0x49, @pid=r6}, @nested={0xcc, 0x60, [@typed={0x8, 0x2a, @pid=r7}, @typed={0x8, 0x80, @ipv4=@multicast2}, @generic="8ec4d95ea220370daf377937b41cbd0dfde3e1e2f1b3c546b7173d42936fc159c5cb68cc7596415820e468b834c4f033517c4177d4f436671aa2e6f238215c147966b92e2b5de8f7ae817d77cf85d6073a4fcec984083646608ae6d28483b7c5ccfb8e1c98fb67411da20601043fdfc0fe2cc84893f281fc938f0fe85451698bb66cbff09edb12902a7e84a31fa59663772e7bdd1f24c37b8ada5f4e45ab74852dffac5f92d7be7f61e2", @typed={0xc, 0x68, @str='syz_tun\x00'}]}, @nested={0x68, 0x6b, [@generic="b57c0ac101823ea336fe158c8326f86f26f62271557ba594f6019835c757d00a929be5fa8e9409c84fa8242c6e90931179caf2021a9dca3b49930e46f4c0279763580c5514b4bc531e8a1526b9fdd29d8774c2345088a49f7b861859339d58725d0f"]}, @nested={0x64, 0x93, [@generic="7c0c7b7cfa729bec5a3e", @typed={0xc, 0x71, @str='syz_tun\x00'}, @generic="348504bc29a95ecd24df335ec217189f9c8d824e05f73a61410d46c6e2102f2411142a43f71c902b225ab57e37d486b924968dab71dfe1119a1bd670fe943687098224c5823f6f51ec"]}]}, 0x1cc}, {&(0x7f0000000440)={0x278, 0x23, 0x2, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x66, @pid=r9}, @typed={0xc, 0x1, @u64=0x4f86}, @nested={0x234, 0x1d, [@typed={0x70, 0x71, @binary="965181bdf648ee60d9cefd705091622918010a736786da7fd2577e2601aa91ef029d563a90f78a5c8eff054552973f01ac1473924726b891f9c7ec9d2e6610adf8722bb097e6ec4c6deddad08b0716c549e42d8f8cb321c46336a367efb27313dd0a799d7f3d8b173bacdabd"}, @generic="359e926a2ad28376c68797bbe455fc2d98b6c15a2f3b2ade26721ff88246e019a1fa0e2b3fa0591bb2e949dd8b04b232e7dc78d91c5774db03c14d000e7a684053cdb2154a9d580e386fd354e5acd260f1ad143df538b0054d59356dd17154d218c1d2df60c4d44475f9b588f8130a14e15c123812b9a7707f8ed26f07d3944e570aaf2ad9631bc5aed9e351963f84c4d63261de8f4f59cf072662e1da21d1d184b4ac71426c504677", @typed={0x14, 0x1f, @ipv6=@remote}, @generic="34bbcf30e70fcc564f854f5e19a2677d9f45af40e3db1e77a46930570025c41d4c79d5034b3de53f1be594afbfaf9ba6a7dbea574d9dbeddeadb20939f04e441c170fee65a9ea05e1b805c5189c84c04e2d5a37a754446336afab6cf14fde779318995c376f5f3e59c05ce27ced4342abdd86be949c03b299f3f5966c6c451e4930cedade8517531d69272b65280e18e7fee8bb5011f7cb666e85dee4f21c615c033a95f01242e50", @generic="eefb4f4d3ae03dc581cd541bd6e6ebe88e7055df5bb697d0813a794c6a09264ef9314b93061ad65c83cafc89333855fdfbc5acd2d5c48fea0f95b7ae232bb0d2969997f42cbd2087f75c4ff03d917028a9ec782b2eb328f7"]}, @typed={0x8, 0x33, @uid=r11}, @nested={0xc, 0x46, [@typed={0x8, 0x8, @str='lo\x00'}]}, @typed={0xc, 0x6b, @str='syz_tun\x00'}]}, 0x278}, {&(0x7f00000006c0)={0x13f8, 0x17, 0x400, 0x70bd27, 0x25dfdbfb, "", [@generic="1f133fc402189d7e27c7fdd2828fd1c9644fb5154759d66416126b436e7eceb19d8ec9ba3f8137575ec170d194719594a85293f7e14ca4f84298db2e11586ea0004e849c4e376c11f0a58d8a8202e3160bdec68e58f15f457dbdcef463a669244476e9732fe3e116b511100b46e45c7e1d61ce411aa16d0550799db4d2960c80a650520491de3cf2edb8d27a1197ebe4f38b8db57b6019590c82efd2896946c9ae65805ea64728f9fb0af5bdeebe4b08109ec0938cc37816ad11a1311454120f0e374752b05070de4c8017d60ff4a937ae54606f5108fa06342516fc6eb00017fd4231", @nested={0x18, 0x5, [@typed={0x14, 0x12, @ipv6=@empty}]}, @generic="7900fb2141f82e25880c83ef0b4ea21ab0da88fce7a5254a9ce5e3a624d9ebbf96e2cfc49092c450b4c93bc332fcfaccb1dffeecf0a5c9fdbc0d3a8458f0884397fe4fa677cfc9aa9eb7e557b66a6d376d4e96129a50ccb69dbc68ce0e69ada35f74e0fdae281ebfd0a0df0ce7c76052e70a87744ff95c5edd5099e14afa5c9ef87b40b27baa5fef5e7118907817c8a97eb00831ba9ad2", @generic="1e0013464ec14580fe6124eb2841fba8e49b8ef909e5cd7834e1ee2c887b0ed37c", @nested={0x210, 0x1b, [@generic="468e937dba15eb7e7c5dba8b5977e424c45ba479a53d544ce2d6e70d8af9d0d3ed8830221cc447c9ce989828b22df46036e6bf19187a046cdb0d8bdf8c598e401553d8ad53a19c4091846248b38e6cedb4ca567dcf57a76b9ffdbdbfd1c92528f8c189e8c8302de9ec1e68c2a8791aff5f148dfafd5db8b71022d71d85ce8e18fd7815fe2d87369b394f9308eaf8ebaf0128defe985b86e1873d17727ed4f6ba630c7a9fd5064d3530aa76e204b2c71277d3d517fab670fdd9cc9556885526ec8826181cd2d138a8bccc6f8cecd64623", @generic="40bebc89bbb0a3d88f0976d1bae857cac9598a1204ecdc4bc783e1772fc9efd0539a43e10bb6d8d9311e9d0633a272ef3eb75ed5f9ca654c284760b3453215d0ae1e271a3cf819128d2266f78a7417603558e22f4205b550f9a475dec45f7b3eab83361d534bbd6a2292f8f7a2c6b74465614074ff76d1ca7a9ed7619fdfd6e76470ccb7495133b5769dc59e7a24fb1d06cd4036f4ecb6d3cdb37a01d47d5830daf0c337610f031bd672a990184190310f65bffb279d31d7c545c07f728fc0d1c8cb94ae2a32b2508e292cf119d5893561eda4aa29fc37179f6f667a1b05fff15e45fadf38f5c7", @typed={0x8, 0x4a, @str='@\x00'}, @typed={0x38, 0x31, @binary="53a02ac1c0eb53cbbf3364a510ce9baacd987526f6f31df26ea2a3c69d708613339767f4bfa84c502cc4310996ef9a90b06081"}, @typed={0xc, 0xa, @str='system\x00'}, @typed={0x8, 0x37, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}]}, @nested={0x100c, 0x80, [@generic="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", @typed={0x8, 0x11, @ipv4=@local}]}, @typed={0xc, 0x12, @u64=0x4}, @typed={0xc, 0x70, @u64=0x7ff}]}, 0x13f8}, {&(0x7f0000001ac0)={0x3324, 0x1f, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x20, 0x40, [@typed={0xc, 0x1b, @u64=0x8}, @typed={0x8, 0x39, @pid=r13}, @typed={0x8, 0x5a, @fd=r14}]}, @nested={0x123c, 0x85, [@generic="a61742088c728054d4274b9ae8151c5fc631ac15c68ef10b074d5a0236dddaa6e6c54e7085a6f13108567cfa491418a75e1298428af35d32a9023e1a5900788c64ae2e30f1a39ea447225cb576f84e18bbc166df0102def0bbe6eb4bdb77487a2e2520de4ef7a85ce272e5061b508ca30c5716ef1aa8b7a19583bbd295e7e2d5a4e2e964e8c5b842b4844a69946d4faf188adb9d4dac46bab9c80d905f086a6fa8e42e0679d580c6fd705e79bec757eb0ed1b11bea27ac0b5842682690ce0ac8ad9c", @generic="16c1637d817643e55c416771940382f1c13d7115de04550f0d65c20a3f9866ad0b24befc1ff1ed3bf2385e37a1110731f23c5ca46b87b4f46dafad58968a053790965c57ea3536673f571076e4401465a5520a7f283aea19ba2f9f35045d9d88e315a5bceb7ebfab3b73a84e23446c70af60eb11f0ac6264c32367f8ce613d174c6f7847c5e61f596c21", @generic="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", @typed={0x8, 0x0, @pid=r15}, @generic="18859620670033e0317ceb7d291e00bcadd9ecb8cdb249eb72997e9c2b58e2a3013ca79442555e7998abe98283753cb91bdc7b62288c14b2abde4e375e13a32b9d35d9e5170450d63c3799b6583285c520f6a60df27a56c1aaacd64be9e4c5fabe884fab942d4245a7842061f05a666174ec24de6dc4292889b89e079589b22bc3ebdb3a95b4a29ec6235644b237ffbd446d236c046faeec22c9e551c7f10356bfce0f007307f4df9744ab40d79787a2e2488d7f3c85e13df3262204bc468b627939ed33ba5fc85d988cb00f3ca52a906a002e4fca10c33f0eedad1901c831189beb"]}, @generic="af674114e27c8fefda5050ad126bc0c89a6b5f1f2cace852a3a463545b512d989549c2ac78d4f1266fed208cfcbbb5b5c60fa6a16ceb23532d320ce5d289d6e8ccc560b740ef10082ea83cc49f644f5753c5ac51bc6fe1b1589444e6ec12ecc8271f45ed1ab4b78877589cc2e1724213975400fcd84ed4b1443c43763f4b9f32fa40ea52fb689427169766ba821e79cb34ad47326529c2c2f9396cf42ad832a6d48bb17ed53ceaf833faf52c164c5bdb6512bfc20a5b279cb04a685cf32536f90dd42ccd03ff97079972f19554daf5d682698032f6ab2eb87465bd6ae282a3f646eba6ff21bd31fff2cb4587c847a0cda65a9c73f2b05f765ec6206865bf7d1931d27bf2817a4b4b32d6fb707ee1eaf90e8becb0c8b9e195d090bd712bc62e9189e360d7c6491c00d7afa4cee907a147555c542909b92b452b0f26014f36e9f3fd9e2db868e51bf319fb0eaab8fbef5a3d25b4a2a4b5764b4d1a3aabebcfad80687ce055c23f439cbf0180f34fe1aa2537e70d09a0170683115a70225902d9424677867de85577f2b100ea1d62f818527ce5b283d09793ed09ba99a2621761cf29ae46f21be7ad37ffb25549708d00bebb87378fcc0c9bfe9b5e982a05fb645f2b3c4ff75cc1b45922766b5e020018b14fce7fd8a34ee97ccd94307ae4ff6e2319c8100452579c891ed6daa98fc0f0681f6e755f9e2853bab11d8f316302dc546f4520c0ca376396751c0a8d8cd2c3edc81df545d7d3413d4e8895c9807f55f2edee22305b0990791c727306ffaa03b373c6d687faca06628c3a28debc1dc1000fb3f5e0da19f6d16fbc79262f9e01f9b73dac1b6681e7e3253297fa460f769ec17f39971f33a4509b9dc84d16ab9848ecc79b0c02aa91e6402356db447d793f6efa9485de923d757131e66ddd0eb89f52ec18f2680ca9a524bde6bda739e0e417dc9df373e19fc195467e3906b16fb494d5ff0362fd9905cc4498415b5c5627de00745143849513573820799c470efbb42c3827453073f89666ecaaaaa13312f13a217a403876ff13334fb3995ecaa3d060fa762e141a95c28acb0481c167c5f3d0ec4a9b892086b5a64aa57dbedd41672f072b1bf1d313e1de78feb2c3cbd0c2f4eaf9446fdbdbaf401de9a47655d85b6e2018dc89c104dedadd5588a2a1499e19c6f7442bcaf82dd1c2f0255cea685bac26e891398f54988f24dfe5adb732cc332f2e95b2cd19b921a216db3108852aae2f025001c875e1590ef314453d222b4c9f62561eab6995e5f140e2e5c4cf9cc2239e3f0ad76885973235a4c702b63d7fa581d783ffc2a032689eb997931d0acc7e41a8e92cecdcd0f16a09b432d731742bc142a59958074c37e82305818e0fec0915684a08a66dc85a7a7c758a55723aa9217dbd2224f981834fa2c3f4aff8a4bdf211d4257fb9acd6b1cafa2ef4511753165edb4c194817d43b928180224c2a60b9563788bbe54dd14fa0e21e087db62663edd04bf6894c3c7bffca751b9f41cc8e482deba96fe0bb02e913996fa06c7273707913dfdab8836c16790ac0b81378652098e67b16bd0225f301b15aad7c6cf01ff4d00470a21cb1b1a89a8050c1780701d7ef1ba24feb22953123f6734cdf8b0be07ae5e8545f0d9e17f8b0e902d49a2d5d8137a3bec3ae5da3e5d48292a3feb735db4624febd62d4a5c0b9f4ea9b0b03be6725f4372daead2f36559c43639e744c3ac88aa41d0815a1fc1e9fcd812e6cd48bda7c5e277b659c45f088a371e8a7a5bf79d7543638883515dc428b2c122d266247e2e03f2b8882a80b8b959731d3b196bbc638e5dc633aafc2ca511bb514f7e1185de1592f98e8a95e22c17ca43deb4adff406c76d97afddd234b6de6c9360c9e25c76f7e71d32dd6755c0bb0dc6be2dffddbe945461b4b66acf9be2a1878b0fd56aa5bd042d7d3efe91a55e14ee401e9b22606280e4d0421889b5a888e2f308b1e3e8a0cf757c795c743bbbbd77dcb39f5cbf398f98ea097e659465bb15cce558bfc5aae8b03f6196cab0f919c6f755af0965afe90a480c4180a97a3538468a73d649dda30f8cd78dec231831bed0d82147974d09dfb6b56003cc45b39f3dc21b219898324e53c4286b3f2fd84d173d21c06e9e0960296ce1b3ac41b1f27f0e45110a89daff8aeb525ce70c03962de9037a4b7ff8c21ca0b2d70ad73f1aff9e738bb8a3ef919511e037f6125d5bad4fe86595c97c351a76b94a2cd6e4ee4592b8a74e8043e32104500cded75b29b685c264dfc699aa11e1d60b13b2cce2eb3ee7acb3705f4f8fa8088123b2407cd4a457ed3ee15086ad9f8b28f15eb44c76fc04e9f3b0036203d9c0cfb01895582ee992fe20649f9aea98189d41c903ea6286237f17c223a2325aaaebd807d63528acbf114231c061bbff19aa431519b1ac726c6c0b8ba2eabca2b9bded999a2a084bfb16f3fb8f4ca90c274f652b1908adeb7a7132bae23a03ad29ace25750941923aa6f80a636494603ae2a3fd95d35ce4fe0df841cfcad46feee7357aaf8e6cdc53343ce6c5e7fc044df3cf7f30fc2fe53de3aa7fa2c27f8713df53ba84b8c55c72817a9c0b9918eb3b1aeb9247e31e788cc478c102e197a0afe5cbc147e8aaebf690cde870878f8fe47db39f105828cfd68a3a30a4f1c531c6d6ba344857e78a6041f9290d399fe5173599cd8c6375ded0238466e79382f0cc24ca4969ca09756f00ab06147b340d50d76ad1cacf621104609f50781d27851eed9594f8fc1186263e2136c23d7599c2a46cd798f6144fe1765cf475f3ea0b990bf0857045acf4895cccf8c6f732dd42b6e65767c8e32b92ee3b7c3710cc60680630a22a2f6bc4c473aaac253cd448212bd129e6d1c7972e27019685675aaddcd5e24589f548b7d58468f6d2744b9877e97ee8ce23e71419c7d21727bea574e30035528b2df9a1f9a7588b0dae3dd5875093aef47894e70e8c1afdb0f0c55b61ef0de9171966e08483ae6967158855bbeaa9e6d06fd99f3d07396b88693644b5a2fe83d88326b8f77b4229bcd6cbd05f47743e35f851cec32bcc3812168aadf89696cfa34738746529702c3a393aee857ee228984e2334ffe3f8af44469b890e2ec4e0946637ce47525cf8fb292b34e5d028c25317b00ff0e165272bbb280621d4df80ef563059beb56461fcd0ddd2be2821dbda47b57d331887cd2ee724ceda3dc87fbceaa78c5b74e48575d5ba4dfa4c22c0d0d057cdfcc5ffcce658527ee6deac4e8d395c9398425a1daca1175c48711743d0a4cc7f8ea63d13157e3e773446c3189b6ea8a6c588f79b1be25f67f9d962f6e315fcb1590cc306bebdd90060557618b8461acf9e06967e625551004e15ec93bc73fe54fe8cc56e244b75674cf15559654d4c3cc379fe0f43847d744885223f8ff868549ca1eae4ec3c5ddfafb301f8f6fb44c4403dc7d7c12af1c5c8d428dea2b1bfc538ddfa831dc1d9ead451302a01433a19c5cdcc6936d3d67ff6c1cdd538bd260e48718301fab05af21ba014612a4aa21041fa0a6260cba04f3bbba26be46535108d432c4c058fd1aa0778719ba5e3bd147dee2eac4852e485a6451f934f1f0bbbeceac56c929d5ad93b8fd11bbcf2567dfc1dfcb20a6be2152343b6354491893e09e546d01186acb068390687898da955cc4b9ef40a484b813e1aae2ae17e9a4b8500f52eabd852c77e2a8b9d265edab134f3b8e83392f5fa3c417f6cea8fdd48f69fad1be5bd032dd6205b6698f53bd3d9577397d27fe3fd50bbea237d5c5165f4a59125cde8f950848dd7ad5d79aa51fbf52cf8832a01d520436206718be253505b3b88c8867663a4c6bd4fe819a24448e7376198a62795d58e380099ead267210f3944d27d188c22e54596685f761d899a9b4fd8b690ba498fde4a697c09654c0e221c88eb6998e5c27b55a32ce99a3a0d7f6685407e6718e9a119d9c918bd08769d62e2d3dbf2b46b25a3f976ed530e39e3c085cdd240a9545224236cf2576f6145286d227213f9f2d4959b74fb47f36e5743a0ff696ad89a14e0df4efaec6e5418cdeb3f0725cef69a5b1598fae5b079867b0456164d0390eb5c7d8e2cc77724c0af408611ecd8d88ffc963713658b40bd49cd0d195baeed743c1b5574ba7a166a991610e7184423d47582260326eefc30ad182d50e329e774cac34a3b036ecefbeba66c3a723aa65c1a4c8c4b7069e6d9adde1986c479816a79c3e66ea0c11e456bad1e1d64972ad7ad5dd617a5d11f1e7cd95fe161014514c58ec0b402bf747f877c3696306d4b88c545be4059a303e5e3377aa1327d0ea12e0752e2127834808d286f2b42c84913b25d13e2ee8ac4efc436b953d2b472406e511f8535c4914bee70e0cfede0bdc57c7ec58d344169c3a5f40d71adcfac5eb90ac085788b1fba5cc3829960d35a25bac49c6378ca9cf05120dfc4bd6ade89d97a1144d7c085d629086f3f51ccd4aca85ed3fc28e573d6cb0b22ab35208f1dd48e1f752d5ac220dec069bd7194a574fdc9b4ab3106191a74d161921532e24eb5e42c618827e42aec756ae4cf1db584ab199e0b6ff727b72f7eac6666b3aa03369a19c532100702bf5ad1476ce4d4f7f36effba47f844b627eb910b6e20715e4509bf3c1c4b7244dc65c2a075eed8f2624f3922b007ec7d02b18e1bc683cf41fa413811a0b4ee8cae79bdde55f93a5e8937b9973b09bf9619235ff4f0c0f059ad9d2f7b13fdb419c2414f3576b7fa08a8cdc73d1ec06fe1249511ab096dbf083ef8783ad94263764c916da657704af1f1e5e46acf860a863fad31e9a24a84640f83ed596bef57ffe3350cc279289072835057645311a4466bf6daafe8a61f08c005412b5b8a2aac33fd7d46a5280524a9497967689ba215c1ce39d4960ba986544cb49119951ed6f5b3e887511bcd4d544eef022201be5f3f329ba7e85ff901f22946658284c7c6f7b580894f4f4396a97dbd8f5082cd40cfbc742ce65a59110358e3ba345e62ddcc48c2a94f91f4e6e06b0cd62b088c1f5cf9b6b5da6d6393b5bc7a3c817ef3c8137eec00466cdfe98e869cb87b878e8c6ac7f07257e753a4226fa66a68494f2b432740c49c2b98ada773b4c55c330c30e31232b046bbcccf977971d9fc833ff75d6b3b520854f6844dfd38c1dddd3856bdc74290136621790954d7f6d3040687be9ec884a1fb6e36b11376dbd420df2c269c88df86eb68fed3a2e58d38f46d82c75cb6c890a67b9b779592856cc55dd090317f2b065176ce2f79def1e288460ee954679aa7e021645ae0a02d5ba6857ff7d57895f22fa596c77593b6c2a7e7d757ae71ed74bcfca160c6256f5af65b82c22a60c5b9ce6d1824c8e2dada22a39c113979e5c18bdf56dac80424b04d68e7bf2ddae7dc31d0aadb0cdc94fe0f336884b7de75c38fe20ebd53b7da33b9362346bfd552b3e0601683a85bdec8729a4de73c0f6d673cef57131229ee52bd0f7706d422bee50d89eda756afc110ce77e896b5b2a89f1fae3f0ec09c31d1d8f042a8eb76f1d5d7a6e0d5760ed986cc69e6c06ba598895dc4aaa0c2ec12f0929a1fbb0e93c955a2550bc3d08e8ac9984a916d75d1ff8780f411bcaadff45d98d59227d8f7c0265faeaa83efd06bd7d04baa61fdd7c6ab514378a403d4ae87fd0e85ac1b4e19e53c5420f8383a0c1cb3a678a4f4a7e1be82a228e72ee9e6d876fe53ce324e5a9383b5ccb6a1e170e975a29f804f6115edbef30661ae205b668c38755a4b0e1fe17b1223938f592db9df246e9ba7b52c03a98", @nested={0xb8, 0x87, [@generic="05fb6c5cc91d427f3c93a6efb802dd8c73914a2078709843127bc6185c36a0a5b68e5b7c04df2bff6dc5e3cc59acbbfd98d7240d9f46a58b42cdad9acddc4d24d6b8d1602b363eb890d2db0d5a113b184fbbd6ea5c13577722e7a610548c4aec0edfd8fecf1e71a572d546c4fbded46fbc32ff4fe5ffc7f88a5eabdd5c92da3a02628ab54408b8b3e84cc878d9032fd633b00252cd3fc97ccb1ae490026f961a48dfb3cccca5ccd8c0aa7b28e74bd2474afe"]}, @generic="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"]}, 0x3324}, {&(0x7f0000004e40)={0x25ec, 0x2d, 0x8, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x53, @str='\x00'}, @nested={0x1120, 0x3, [@typed={0x8, 0x10, @ipv4=@local}, @typed={0x8, 0x37, @u32=0x80000000}, @typed={0xc, 0x2b, @str='syz_tun\x00'}, @generic="b398e85253fe4b923e068c06b30522d6dade20af3ecaee6ed856c004acb311c3b9fb729326d10f6022dab6b07272c315b6062310221f459d2cb070d36983187eb18e6144f039eaea4236", @typed={0x4, 0x39}, @typed={0x8, 0x1d, @u32=0xe3}, @generic="a39a9556663caa032e6c1bdf7178b474bdfc6070eb289e6d0ab311116e9bcc46b11f583bdabf7e01bbf9d510675820e4f46f20cbffc965ecc1766f270838f24c4942516394374d7465775f82ec0dc41eddd4218bbf386b0ee13639d806104a2f9cd1a292a07211376e61d76c5a5dd23c3a8694324b72af5b8a11cebc62a51069970e8d4aff9413ac5d5b19f6312fc950851be16584d8f172d62dd30ed19e579b", @generic="d16303f316f72c65c2ac18f9f36295c8601c9efd1a6c9f79a51fc884fe58dfa3bfa75ba39c3cb699f5c3e07b1b1d1cce284770dc96748b36fd9c91824291d546538024306ab51f6b07799065f22a412bbb092b1423ed05823979dd75a00b2d934682be493b7150bbad4d9ff6161b985be82c5d56b6647dd22318407fa038fef2e05b4847a5d95820819f33c6ff04bcf2187c63be06da1703be4cc23f1fdb51d8293eca461ebab05d14f9617381e96b6919c75c3fa2731c5f254d66f7e117282ec1cdc5201aa47d48ee137aff4989ca1ef6f6981d0adb3c3cbfed604ddbc79543c3e9d3cf9d383aa078edf0f48369fe3836b7f729c2e686b491180b56f9ce130b6ac85a18795936abe5ca8e042b8f8ab01a5299004cca8bc326239113d37a53f55c9588084332b5a9a8a1300a2ca47c2ba1a61c5f9550ec1e3a048da2cd6773ffb90e3c9000ba15f96c177c80631ec05e3f5d3b342eb468b8535acc8eb1856947b7c2bd3136fac7e3a3e8b8a7630fe483544b2f715bff2a4b2d41747106773d7311999ecf1acc1b84f6343a5fc53d64af62b3c5cc5f248be781c6906db0ea47f392484e3e819dd6e3aa0109ad4bed41742ed85fd60eed873703db6d02161b7fc2d05572606d0e8ffbd09d01dab5de779819e96c332aceb58eb78ae0c1b068e105f8b57599d903b04ca4180e44424be760428c4ec09014a762a8b1df3d3dc5ba61cc6e046b8f394608a19fdd2934cef09ecba33368faaf920eb1f515bea0fd311d518c64d16eada2f81d84f5ce4e590e8540cf45e4925400710b4db299a23a31c72a36b9c9bdf06ae24f69cdde27e949d98491ffae662d8e23cb0b6e17563a0492c14251512c5a192b646b53c0f1464ec96456c0d79dd6746d036b6cb70043b2a32ab0eecbae11981f0e0ebd8f8e224565ba81763544a502182087b67df19a84b83087e32f827f8f9261122b8297f21503fdbe5c722c86200f5d8777aab9798088f7ec229b485ea83584a3d1831daf7667ee2dac29c4ebe1b213101da113b3d057f46230110c83ee372eea50dfc56d5bfa815c747b74f0066f9866572e1f9324119f0dd26c7a4172bc5b09246126a92ed42929ada6dfab986b550797bf405dfcb16c90c44d0d77f881222cf45e476a1b2813e9aa6eadaaea62e67ed1d195e49cd26e149ee31ccdf5785efc423503a072687e215f7bb043a5fbfb5ac0c7ac3bf4b3a1dea978089dd873ee5a0f9aa7e0eb1fe45b439d1cb81d404ef67f263a453baa5fed5e0309527f1c0e3376985b7c6e5449470f841c9a30d2249cb18af70221fe73f61276f0599f6f2f9c08199bb2f9c3156bbb12e4ea37e3ed2ea1dc08003acdc6baef926df36ac3f7162fdbb99dfcd5d3265e7e9a72aad676f914d7fb5b2288018dfcc6f5e06fd8e64e70e2df7863330ab92f9035976b6ffdbe5701c90d60ed42d09bf5194ad4b171a114a31b610853eaffe4e15901787597c80c3b7ca56cff2a9b891bb56ea7690857e24c9eb7f5169ad8c3ef1bc205af0c02eda5c6297014dd898283725ef78e7af5c2141d7d44df5ebcd42ef7c42f9e2a3e3980fabe013fd6838deeb5f64b479bd884f5969cdabf57d547a3289aab8a690318b097d9fe3cab482db24bbeb13bc444c4cd8049ca7c79a4d1f1580ac48b6ac1cd18d38d43988a0311cc75877c803cf27ad97340dba69073a579a47e7d6a7a9eb45e54a044bb0666bde86cfe169c4f40ee932356ca9e2386928c68e1616e2f64cd2f1e6c412685c2f20c8f3392b9e53388a3fa40c0dc0a77c2416cf8f890609dcc617d633093baeee8b10fc52acc812941eff4df115dab9f42c77c39593139e84cce1c9be9ff400c9a2c400236fd18694c29eaf30d5b2cd7c44e069721bb7a26f9f5006e0fea78cbead07209fa34995de2b3122223f2705104f77479cd8ff5d123e2a8428ee4ec31294f7069808ba74e9f5f2a29922b68842a6c9a4e62a14f3298c452924d46501b23541b211cceb65d625f1bb301112556b7da5d352097b996165ab11d1b39911888eebe4d832287adf6d0b946f6c2baea7ec10f1a8277dbfdb9271468f47d853aecad167df26cc48a385b3f3fbf29174904daa08a3e6592ce6729d85e00298c82899cdfe8fe70a1a5fd29ab8cc18b6e95460ea7bf05b65696be80a61c3f34d31ceeb39b0b67272d68b76813772746ff7600cc9c47a817fa230549f02eacd7189a32b0bbe7fd514768c3066c1871bd269e8a359eead8adf62d4147840d7b0fe8299db92e766f080aea08d86e63a21aa3a85b2068de79f7f2f15fabc1730f66c30c471d41482a3f3109743e44b09678e3d0128351e8de1854b38a1c059628bdc7f29fdfdb41b76bf8327e367c48a9e71f140b3f1721d028d0a30328888cc7de9aa8da293854c39b8c7caa33d8f6fc7af666467fb2eeebad61c12df18fba85cd4547d934b85b621e505ff250c3ef274c53ccdd1448c2075c70dc3ad0343d7c6b7244fc4f9951c603a9579ce873a3db7ace5e73e2a6a37468316fbed1b6ef254c8e7f61bb96234042a9d16f31c081c2cfa8799693321875e1c5e1c70b0858322dadbc5e6dcbb2e3f758e9b6299fbacdcf5daa279b911c552cb61598e172ad3ff67f18ab1a6931a4bde17fd13b8845ea8587ab6a0ab22607d0a6d64c853c9ef65c088c596be592aafb2033e0538bd2d1bb0506d3c4579b7a64277ed791da2dafd6857efd538688e5f782a0dd750f13f154948b40a676fdfd3191f2287fa58c3222b20ae47e4911556a85b257154bac7f38309f9f4fa206e4b86cb05e527666dbe9ab20b5b6e9337993fc0020571a21e6ee516fb473821afdb150e92345e3113577677621f9356490bdbad23c5683354fa2c2291e5985bae97f99c0b24e058fdc6d92574c323029c6fb15283f7717acb1df360c4171d6199b1b3f63f8849ab5ff48099426ad1024853a6cfe3d064bc8814977b197fff7091776c6c0138f87a0e45952e74607838f8df7d2b33e446e3438ae8bc62752da6ee8fa549fff7758c77abda2755e0515194e34385d3e60fc63e5f5d20859f5b28eaaa51e267dd18137a9e95637b68fab54edc2cdeb8444a94bebd6750fb39b3d5f35db25c3e862828b22da7e32456f1ce605071c99cb96e247a6d6ca0e2a4c5cc209475ce45e18895b12424478bce197cd4516c2e1eea2030cdfbebabea3079fc74bcd47871c26ee43dfade0f14f8fb53a85f6e3cf1fa08d8cf9558b73b5391a068d6161bdfbc5e24b14ea4a9c5357ae485576fc44f48a440209d3d3d9d6ff201cd727bc4319ce329d7af7271041f9cd3837ec7a32b3bc73c1015215e7a96f701781f516a7ce7144c734f48d73013051be0cc1cd62a88632631bb3b7c5caedaaf7f8bf669185f5339480c62ded82bd761ab191cbc4d1bff81a9722373909901e8bfb1416ff6947b82f9192b2307624a89686028ed54f1d8b4e0707947ed248ab0081a3d865cdf7f1e9426bee212a1ccde21d175bf6ff71a76c10a985e83cf79523b6abdd681f0735d9a3ae62237910df06be2a7b3d38e9ea5b161748183c137d12316d949a72c8d0b3e3643cb7112a8f84bfcd6e25fc2c3ae09873392197c68cb26c16e80b4ec52cbfaeac5f70f1fe4a6f711313b8d3467161834489eaebf55d9201c2265a966af11febb4f38890bf3299b0d327dd9a34f0188bcb67db83c414caea87d59e7796cda93968c836e0dfd400d43bc853fd52a79469f61daccc86ea3a3ea68180b0ae160fd0ae0a04f7fa1771f30ee7a6089ca2e574b7d36f5f58d61235f0f4c3486b74f863a1b75de619b5a3c567125306b5103a780844492f6e2dc00c4cc3a164d7be70a859efdb8555d739f8535716a93b2b2a97cd311573048bb5dc71b65a6d5739212ab31fe4ee5211e458ef091cc91c6b1acf75b7bc192c9f89abdd50f90eb92094456d4effa7e7676ad5fe5819de1c14bb895874f0534f89c560e49157877fb75cba16a67e90b3ac92b989b0b3a1310cd29578ba8abc4dc154b7cdf871d05ca183a4c8bd46cc83c3a3a9c4a315fd9977d0dea57397902f877d67f75a44048977d0c56cbcb66b39fe99c1ce57f53e0422c6fec5dc7e6ffbe6616236f8c318df9dbb7eb49370047bcf40b13aea750af5b01fe2a487e1031716ee98b05100753b3a1cdd9bc715682c910dffaf22a880bb2d754a788861cd56313699dc0ee1c54a7c442e067c4679812c3a81daae6c28973bd9235f1fb9c8304dd0f85ee5dc0cddd0acf1c5bbb4d3ea1e3c47a835871a6672d14461ec28740ddd0cf86eee7363814cfcac81a62de0c1c2258c3ab2a0169908289cd9ec204753e8e90ead642510d006562777799e0c2031a6dcbbda91c82eecc80640ffe27626d7633d97f2d0bbd70bb081f89c349b9c537f7e330a305bbbb7b89aede0f95a4996f4103e5e16decd4d5a351a5d84c11fb4474bd51d57703e690f44ff8d547cf7eb6ab0a9d9a6ba6bc4d1725e35cd7dba6b577575eecb0a89412000089f7f66620ed102d79581e0fb159bd4d62d18a035b1c6c2c08eec356653c5e844774bd97df77c95d44e9a3e4d6466de12af6940a1570672612f0c346cdfe63b4cb349cc64bc6ae0035a5e1a3fa70c872d6316b3dfa140dedf04ee79aec34463c4341a0ca9fd542d3c6c7df38e5ed572fbbfd3422ab0a2740bc2f52874bcc405f1cbd69b0e81cf714fdc1778d409b0818bb471761f8ce03d65c40d613bfa9d24598deda398d60e17921648e90250177b2524ee35880a2f5247b3bbec27f1da2538b4b5603a25ff5dcf2c18ea7c50fc26e9ec87e1c1b36cf368573d33f289d6b2aa0bb0d44ae4152cdc2ca4d7279b2426ea7d1d072989a5f4605d7bd7c73e5a4a2de9f21a3e0f23256de7bf28ac0ce5e8bd4f6b032905b795a6ed921a57ccf341476dbd4728b318be1d059275ac361932a5fbe284d716b84aedca8c9e6113632bba911f652703b93c6a2547ebd1275d9acebcb7c49ca46da5ca796554ca5e8ab00f0f672ecace3af12fe07a29b3caa0df2bd99d479eb7fc0450e4ec392004a84efa5c8d2973614a7e82ed883fa4b8eacb81374557c84803aa20bb04afb3ae2d10a0457da2c4ef853f2242d0eb31e8eb62df0d60d8c1d51eb64d1a30ae5cd39478684e99fb1294039e41ba173d38249e5ccc669577235fb2390f7043b2f2a4ecd6120a33dacaabc119578e670d3948b14d2c4918d105f0c1d1066ef5d3c3f0a16426cdf443df8dc73ce6301952e277bf53e761848f6ebe8d562f9d437ae064a7d2c9b7a9b4991e15f5f4bdcb6068b1010e9ecc2fdcfc6fffeddb7475d1dfbc7a18bff977da7042c762249385f8633286c261880ed9d07e782f2a3630d12df228663a4d2319d26da7453a4b596069663361dd27af9ddf9190fa7f1c15e07d79b3e55676b31a3e1a4dd152ea22399e87e3bbfd649d2e8179d3acad8e22f41e8bf3377fca04aa13322907057fd64357bf355b74b7f95d4405ce644410bc7fae754cb096f91a0ad515025a22ca0ebf0c324590383b90c3abb4080f6136e28bf9fd298f27a202a3f9f2d1011527e817bca326788b84805267abe827de65efa308d76d0ada19ecb0a7130854e74f57f823da6bc68814027c4e0fe00fefa11d4044bd9df8079cc1beb46d1b5d834888bfcbdd8a91bf50996b6805117e4d31f0bde93e64ac194ea079c1129cdc1a804b9d6c03e36596dc01a164153628bfa06b4c36bd7db3ab54a24de9f3a3e616e95edcdd13dbe5b5a5504c1f8a034d32cc66b02c5ca77bce9a6fd850f84faeff1191c21697ab58e0", @typed={0x8, 0x5e, @pid=r17}]}, @nested={0x19c, 0x15, [@generic="f3233f23a37bf880d976ef703cff78d94c875d08267b4ce00b51a1bfdba26a2196286359a9402fb80b2c601cd6ec12e46d07fe18abf15d14b01178859c0e1cb4ac15381a0b3c444afe643eb3b4b21ad98ec079b38bf28e40a7c957dc1ed0920e7efd1a92be88ac6dd54698025cab70517f692c6756774bef53c664b69165e3384376c68fb786bd131f7df43fe2d82d1e96954790e7cc12ae6f7dc7f4f408c544e3d03b1d9d82173ca3221ba62f3f60c7d82896c2e2e924f45fa3adfc79b7bfc82fd5a02f6ddd2411c178180e98ef10bd1da9287a343ccc30e6ee1d573a007fe0407d0b0457a8601e328e38", @generic="a542ba06b0d1982b57ff37888823e354f1a7d66a4d04b57c7fc1d17f284f2c710c76629d4f1fb857399d85e4db3296d801ab8c6d13ee51", @typed={0x8, 0x15, @pid=0xffffffffffffffff}, @generic="0d45c59119eb32e8942a6be00fdf5c28e2d06878b7825e05ff2d086552105555ff61f24ac79e1a544546ca647f481446edf7e224db0aafe2b2a00b94efa384e82b5499943c102422844562f1cddfcef3b7f4e99695f9293eea6b1221cbebebad6921a7", @typed={0x8, 0x39, @u32=0x7}]}, @generic="c7f4ad9fd7c03da56b39d5b078048367fe12e55e74eb0cf34fbc70403fdc4ebb68b5e8420443f7f159e25a03b30cc773a69fb39c87032158c4dc398ca2fd0f35d67117385e922c23cc0cdc77c287c90b71e207abf806073bc348a44f3711a9db054ea99044f21fe1c016b74a4c33826b7a41352d315cc69a5b29610775a414d9d07825dc0ec63ad34743b8d9140603f8a22634356fa46207e564f616e3c13b236389e6f46f51fdc62f6bce6c1626cb03b4e563", @nested={0xf4, 0x94, [@generic="d5d8d7e2ba049e932e91cd276ca5c36126f84883e4b7ad1a0348c86fed98e3b3a13781f9b112fd3606f24d610978d12b076806611c310746f296804a3bd7282ff86786e54507673c41167b3bf559", @generic="bd7c1fd0cb706acfbca285cb9339247158ae96154109e53d8c5d7c23c6b78acca281cc6b7aa7e77c3b681f711189701fe6f09ade9575b521b7ed0c6c2158b5ac7fb29e660b4123d710f3082a79f9d9c46d2d8c8836eb58cee064590a86385c05087eb24b224803ba4eb660462428704444e39250cd1c421ae34483a4964341d5fac8edd05fdc8da77b5153470f8174243687dbaa8e6d14e71d0e96358f423ac1"]}, @typed={0x14, 0x5b, @ipv6=@remote}, @nested={0x115c, 0x66, [@generic="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", @typed={0x8, 0x90, @pid=r18}, @typed={0x8, 0x62, @pid=r19}, @typed={0x8, 0x5, @pid=r20}, @typed={0x7c, 0x92, @binary="ccc3fc28e15bbeeb47a31e0b178e168e25ffe9f1fc4ac2a21d10ea5ba59689160ee8d0206380dbe41a095cff0f19131498721f8b360ab44f829c9d6ccc3191c6e441cafbd41e394af8d94d8a3f74c8fa82f9e429352df189f821b0996937de851e451dcd1347eaa2d75508dcef6687d1b3ad0916ef65fc31"}, @typed={0x4, 0x66}, @typed={0x8, 0x4f, @fd=r21}, @generic="ba675b47a162bcb22af51b0fa11b5039db283b780d2ef97e077a42a2be7109fb42f5fd527715c3c5d3ea987d399a0e34150be2227fc5ec5177897537fa84954205b8263e636d15fcb33189e806efddb6dbf76b0528065aff8448240366c564f97e5f6ab21dc960395e6f70b800a590df8657b532b4910a23ba32fa3534de6c73becfbacc1f8dd08e31487dcc1669d6d9b405222cfe042705ab265a1cf325c2482d8bcde05d42b8bdc2bf7eb917309b525c2cc9ff6879", @generic="f7a2", @generic]}]}, 0x25ec}], 0x5, 0x0, 0x0, 0x8725956f58c25279}, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8}, [{0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}]}, 0x74) 08:47:27 executing program 1: getpeername(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x80) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000000)={0x2, 0x5, 0x1, 0x3569, 0xb0, 0x9fbb}) close(r0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000010207041dff93dcc82602c7c3e4960009000100021d85680c1babae0400ff7e", 0x24}], 0x1}, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r4 = socket(0x5, 0x6, 0xff) r5 = socket$netlink(0x10, 0x3, 0x8) r6 = socket(0x10, 0x803, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, '\xaa\xfc\xffr'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8f0efd252e58bafe}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@deltfilter={0x2c, 0x2d, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, {0x4}, {0x8, 0xe}, {0x8, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008014}, 0x14044050) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 359.414810] EXT4-fs (sda1): required extra inode space not available [ 359.436660] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0x100000}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 359.464137] EXT4-fs (sda1): Remounting filesystem read-only [ 359.485710] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.515394] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)='\x00'/11) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x0, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x800, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4100}, 0x20000000) r8 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r9 = accept(r8, &(0x7f00000000c0)=@x25, &(0x7f0000000140)=0x80) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r10, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x18884) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r2, &(0x7f0000000540)="e8052a4e02903bf54f0289930092583287642c479ffbcebdf14576c5ebbebfaf36209c2710408b3fb9fe56bf924ea94576c9953ab95fc7f3785f3385815eed85c939015e22294520a9ce72a73a8ed3e615898629ba8cf89cf9fe315e89423b86beba3004446e7e04e511864ba09feeb430902c65b6787696e0"}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 359.542249] EXT4-fs (sda1): Remounting filesystem read-only [ 359.644092] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 359.659503] EXT4-fs (sda1): Remounting filesystem read-only 08:47:27 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f6401000000673000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext3\x00', 0x2408e, &(0x7f0000000140)='\x00') pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = getuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r11) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$loop(0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r12, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r16 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = syz_open_dev$loop(0x0, 0x0, 0x0) r20 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r20, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r18, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r21, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r19, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="02000b00", @ANYRES32=r11, @ANYBLOB="040004000000000008000800", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r21, @ANYBLOB="100034f6000000002000b27700000000"], 0x74, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d05163e94c0d7ae61855ec3e8f125a686940e303030303030666666662c00faa2be928904140d9c6bd3e6b5b4a8edad70704bd13e6eb22b02ce6c3bbf8d15547dc5b5e22bda3dd5c47ef088f69ba462fcfe757026cfa053173db986af5d428dcbfb6dababfd093ded421c42da9a0849c8f5ceca9a16d91aab22ae363bad4403679d0bb0a5cae28abe86fb91ac0a5cf270479b487b1c2249c091e38ba0eb86264bdd8c83d03d770e1e4feefd8d895f07e5fb0a34c12ee28bbc24e8d568b01dd257f810a67c42db27a1a7f6e9b7baf052714a4e2aabb2bcea2a29c189fd"]) 08:47:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x11, 0x2, @thr={&(0x7f0000000280)="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", &(0x7f0000000380)="9d18ad7cb68057da56b72bdef35595745b997002d84f0beffe153a3b316481a198f60c2be0a0a2767d3581984f52064012fb1cc792e19e4515d44447434a04e2f404fa24b8225ac96be53511f1524dfe60dd85082865a838bfafbca9aa06bcdf840b03872a4b0ce87a44d7a9f244aaff867176fe0875d2ff02ca155f3bf807b0ff9ff7ca4e8cd3f943cfb58191b7f45cf9ac9b64f0fb6cbb70b7ef19cd37ff6b61cae43ca9836535249a856e2317dd90f4fd7553d6a6edd6b3122067a8cb04d8ada4f4763f62e5f02dc1e0f4e3"}}, &(0x7f0000000080)=0x0) timer_delete(r5) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000000)=""/57) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 360.017236] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 360.039577] EXT4-fs (sda1): Remounting filesystem read-only 08:47:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_extza_isize=0x000000000000ffff,\x00']) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffcd8) [ 360.163727] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 360.197491] EXT4-fs (sda1): Remounting filesystem read-only 08:47:27 executing program 3: r0 = gettid() ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x3}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x10000, 0x3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0xc037) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0x940086, 0x0) 08:47:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x6, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x2040002}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socket(0x8, 0x1, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x8, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e23, 0x0, 'sed\x00', 0x12, 0xfdec, 0x72}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x20000, 0x9, 0x7f, 0x5}}, 0x44) 08:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x30ba01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) r6 = gettid() syz_open_procfs(r6, &(0x7f0000000900)='map_files\x00') r7 = syz_open_procfs(r6, &(0x7f0000000400)='autogroup\x00') r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYRESDEC=r6, @ANYRES16=r8, @ANYBLOB="040425bd7000fddbdf250f000000f000faff4c0007b5450003000900000008000300ff0300000800040003000000080004003f0000000800020008000000080003000000000008000300fdffffff080002000001000008000400080000002400070008000400e80600000800030000000000080001000800000008000200010100000c00010073797a31000000000c000d0008000200020000001400010062726f6164636173742d6c696e6b00000c0044000700080001001b00000008000400c8000000080003000104000008000300010000000876290c25cc1fb398ab6e19be1c59c918c86315ec5825a954695e8dc08e2280a52ebabe573a6cbb217f48b2cfbefcf9e2c847a2040000007331331847d3fdbc564a8fb8bf89506f2f613bd9706d4ea121305a4350c494b98c58c0c5a803ec9aa101e9e8142643439927f5e659d521bed39c176f9089d483d7e00100000000000000efa10fcc59c018026b1401e046b3b773cc7c3e579314946377f8019791845244e8cc8f08c479820811a828c294c160e0f6ad0fb44bc62939d77d0fb7c87080098ae2f6c8f3f290b859cde34cf511062dc91b839f80dd5216473e57634c2e6aee7bbbf9d480b2f34a7f5634c135af5efa347230c54c46846cb0d964d961bb791efdfa20b24de5176300b118ab8ae730ac299ba97e25ed0da6ca7347e7c3342d63fb116f5050fd748607dca1b0a993e3433bb83370f71680d55cb154de96536182ce07342ce62d12adefca0bcf05297e6fe88f52"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11004502}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xa8, r8, 0x20, 0x8, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2341bba1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff1b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb6f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x4) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000c863542c15c47cca1100"/129], 0x78) 08:47:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x50, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@routing={0x5e, 0x2, 0x3, 0x2, 0x0, [@dev={0xfe, 0x80, [], 0x14}]}, @dstopts={0x73}]}}}}}}}, 0x0) 08:47:31 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@bridge_newneigh={0x1c, 0x1c, 0x400, 0x70bd25, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x4, 0xaa, 0x3}}, 0x1c}}, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @empty}, &(0x7f00000002c0)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r8}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x88040}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@can_delroute={0x94, 0x19, 0x300, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x3a90c1b782da05a0}, [@CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_XOR={0x18, 0x3, {{{0x1, 0x0, 0x1, 0x1}, 0x8, 0x3, 0x0, 0x0, "f2458b966639ffb1"}, 0x6}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9, 0xfffffffffffffff8, 0xfffffffffffffff9, 0xb8}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "6f8de015bd2d4202"}, 0x2}}, @CGW_MOD_AND={0x18, 0x1, {{{0x4, 0x1, 0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "e0cc25baa4054ab0"}, 0x59485741acbaabae}}, @CGW_DST_IF={0x8, 0xa, r5}, @CGW_SRC_IF={0x8, 0x9, r8}, @CGW_MOD_XOR={0x18, 0x3, {{{0x1, 0x0, 0x1}, 0x7, 0x1, 0x0, 0x0, "cce925c429f2a5db"}, 0x7}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000c1}, 0x800) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_extra_i_ize=0x000000000000ffff,\x00']) r9 = open(&(0x7f0000000480)='./file0\x00', 0xfb5e8b9f9cea622, 0x4) ioctl$EVIOCGPHYS(r9, 0x80404507, &(0x7f00000004c0)) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) recvfrom(r10, &(0x7f00000004c0)=""/228, 0xe4, 0x0, &(0x7f00000005c0)=@in={0x2, 0x4e20, @multicast2}, 0x80) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='\x00', 0x1, 0x2) 08:47:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x220000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x80000) rt_sigtimedwait(&(0x7f0000000340)={0x1}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xcff215f54d748fa8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4831}, 0xc008) 08:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1}, [{}]}, 0x78) 08:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) listen(r3, 0x1) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 363.492816] IPv6: sit2: Disabled Multicast RS [ 363.504440] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:31 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x400, 0x3ff, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xd8a4a1fcb5bb1c28}, 0x80080c0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b409303a0080000000000000000000ffffe0000002ff02000000000000000000000000000180003d54e96fae90780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac"], 0x0) 08:47:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x4) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = gettid() ptrace(0x10, r3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) poll(&(0x7f0000000000)=[{r4, 0x5}, {r5}], 0x2, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000180)=0xe96) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xd0, 0x20, 0xfb, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x10800, 0x80, 0x9, 0x0, 0x7, 0x5, 0x81}, r3, 0xb, 0xffffffffffffffff, 0x1) [ 363.639087] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:31 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x109) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) tee(r4, r5, 0x1, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c00000000000000000000000000006701000000000000400000000000000007000000000000000100a2cd03f4aeca00000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000000000000004f0000000000"], 0xffffffffffffff0d) lookup_dcookie(0x8000, &(0x7f0000000140)=""/28, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x1, 0x2, 0x6, 0x2, 0x9}, &(0x7f0000000280)=0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x5, 0x3, 0x3, 0xc, 0x5, 0x6}, &(0x7f0000000100)=0x20) 08:47:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x80000, 0x0) 08:47:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="1a80c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060c180fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) [ 363.913075] print_req_error: I/O error, dev loop3, sector 264184 08:47:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca7b90100000000000006702640ed4a7c08db5f8ef26adf0c3ad0356c9f6c7d7aecf71d14174e470ba51482be7ab61d71e3cacabb05b7b5e9762f4c589258c4d14641b82877e2bbfbee114ea28c12b3885a5fd85b2c2701aed0ddfde0c592d63744a9da16483c45dc4eb6b6ea94c2764d0be6b3fc367164a3d4cae67fdb569f88e77d5739f84bf56d948c42ec1e18b704a31fb16c1eb3975f70b4df0e43fe5aaab047166e0d46d5a61a3919920a5d492a6f279baba3cb4d951316aaaefc4e6182457425fd2f") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000000c0)=0xa7ec0963cccd0b93, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x0, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="582d3130b53fdc29", @ANYRES16=r2, @ANYBLOB="100025bd7000fedbdf25010000000000000007410000004c00180000800075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8) 08:47:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@caif=@dgm, &(0x7f0000000200)=0x80, 0x16a2ba670c4303f8) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x7}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) r4 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000040)=0x80000000, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, &(0x7f0000000080)) syz_open_procfs(r4, &(0x7f0000000900)='map_files\x00') r6 = syz_open_procfs(r4, &(0x7f0000000400)='autogroup\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYRESDEC=r4, @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40150060}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e1040000", @ANYRES16=r7, @ANYBLOB="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"], 0x220}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 08:47:31 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 364.336432] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 364.344866] EXT4-fs: 5 callbacks suppressed [ 364.344870] EXT4-fs (sda1): Remounting filesystem read-only [ 364.381737] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 364.389384] EXT4-fs (sda1): Remounting filesystem read-only 08:47:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0xc, 0x8, 0x14, 0x6, 0x3, 0xfffffc01, 0x4, 0x112}}) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 364.489917] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 364.501646] EXT4-fs (sda1): Remounting filesystem read-only 08:47:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000351543, 0x0) ftruncate(r1, 0x200006) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80008000fffffffe) 08:47:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x2, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="b97d3320a6e8ff284139b6bb4393ee7d11fa165ef99ff539b677a47862e60c5be27fb969d92bfeb666ddbe79f99cf22171d6ad953353805957c26ac0a8ea9fe716a260a5924fdab5363ec97632f6cd54225a3768d2412caf69ada9aabd76ed8bc1f0950b1881bfc1efa6a582024006a85795f01fe239ac2453c6d155bb7f9ede0a6dd8504124920132c5dc9ba46065e7bf9111ee253fa726c3a274a89b878508a9f1c29f"], 0x0) 08:47:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getgroups(0x4, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, r8]) r10 = getegid() r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$loop(0x0, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getgid() r15 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRESHEX=r13, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00'], 0xef, 0x48000}, 0x0) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = syz_open_dev$loop(0x0, 0x0, 0x0) r18 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r18, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r19, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) getgroups(0x1, &(0x7f00000001c0)=[r19]) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = syz_open_dev$loop(0x0, 0x0, 0x0) r23 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32=r21, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000008019010000a402001700", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r24, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00'], 0xe1, 0x48000}, 0x0) r25 = getgid() r26 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x98c76c23587c49b9}, [{0x2, 0x5, r1}, {0x2, 0x0, r3}, {0x2, 0x2, 0xee01}, {0x2, 0x5, 0xee01}, {0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x4, r9}, {0x8, 0x8, r10}, {0x8, 0x2, r14}, {0x8, 0x76ff9414472b05fa, r20}, {0x8, 0x6, r24}, {0x8, 0xc, r25}, {0x8, 0x2, r27}, {0x8, 0x2, r28}], {}, {0x20, 0xe1c842cbea5e1898}}, 0x8c, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x4, @mcast1}, 0xff9e) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0xe, 0x0, 0x40}, &(0x7f00000001c0)=0x44581f8f, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x13}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000040)=""/122, 0x7a, r5}}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0xc5b36d123b00d7b8, &(0x7f0000ffd000/0x1000)=nil) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 08:47:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0x9c01}}, {@mode={'mode', 0x3d, 0x100000001}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xfffffffffffff801}}], [{@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, '$+user\'vboxnet0procmime_type}]posix_acl_access\\]'}}, {@subj_type={'subj_type'}}, {@subj_user={'subj_user', 0x3d, 'em0vmnet0system#\xafsecurity'}}, {@subj_type={'subj_type', 0x3d, '[)'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@subj_role={'subj_role', 0x3d, 'nodev'}}, {@obj_user={'obj_user', 0x3d, '!lo'}}]}) [ 364.923758] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 364.938615] EXT4-fs (sda1): Remounting filesystem read-only [ 365.019681] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 365.034075] EXT4-fs (sda1): Remounting filesystem read-only 08:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) 08:47:32 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="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"}, {&(0x7f00000011c0)="28a237158af8e9a3c10adbd8e3d2ab460acaced4e45e3ff0cba5b24751da6999754cbef02ae51359601e1a9aabb8a8d12bbab5803c87402857593474250d27c8f93c7364b62356bc2b8301fd2e8a8ba61b2423f79b728bbcd02b23c2b1dd277e6923e92c483e95baeee1b73e74bf405d1bd1f6a608593853d7dc87f4b87329e77d2b18026bb7fcbec31246381cf5100875e2db12"}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 365.171794] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 365.193262] EXT4-fs (sda1): Remounting filesystem read-only 08:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x40) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:47:33 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000040)=""/75) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 08:47:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x984067, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f77616e745f6578a4c110fbcccf4168356164656666662c00"]) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 08:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendto$inet(r1, &(0x7f00000000c0)="1d055f387b510c60db0060e1f4a5bd75f463594e7d5a0783b569e70de46c7d6a81de213080d103130473d7d3ab118219ef98f81bb61dd7b9ed8ca63ba93bfb9e2f647620b083b86b", 0x48, 0x44, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2}, [{0x0, 0x0, 0x6}]}, 0x78) 08:47:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x0, 0x0, 0x9440a6, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x1af) [ 365.380522] selinux_nlmsg_perm: 1244 callbacks suppressed [ 365.380531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5292 sclass=netlink_route_socket pig=19652 comm=syz-executor.4 [ 365.495860] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 365.520646] EXT4-fs (sda1): Remounting filesystem read-only 08:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, r1) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x5) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'teql0\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a008000000000e1ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb00000000"], 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) 08:47:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000004c0)="80c0278d7ed8a60d7e7a74cb3fddf183c2a0125649c2f1c2db2f15b897e25c9f929513619ada9945b4dc555aa72ba5e2b8abf15ede613c98d683a15e8c4dbd1bb5259c12386f80cb021d82c32ea6a6a5d160c492a0c814798da4ab43e9512ff0af2b982e89d55a28ac846d846ad138fd98eff2240915fd02d3c1e489bf9951ab0c60cdba2993ba4a83919e2f3176bc6a757324e3c056c64efc41b6af9b429a01b94b14fac341334bae4b6c61a2d32e219412beb35ac5834a67be5286341a7f5102117ed224da1c097809272e8c81caacc3b084632724ba", &(0x7f00000005c0)=""/243, 0x4}, 0x20) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20}) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f00000003c0)={0xfd, 0x29, 0x2, {0x7fff, [{{0x4, 0x1f, 0x4}, 0x24000000, 0x40, 0x1, '.'}, {{0x80, 0x2, 0x3}, 0x566, 0x8, 0x7, './file1'}, {{0xa, 0x9, 0x7}, 0x1, 0x8, 0x7, './file0'}, {{0x2b, 0x1, 0x7}, 0x80000001, 0x7, 0x7, './file1'}, {{0xb5e4299cecf7d9f8, 0x0, 0x1}, 0x2800000000000000, 0x1, 0x7, './file1'}, {{0x476a9208c1a4cef5, 0x0, 0x4}, 0x3, 0x1f, 0x7, './file2'}, {{0x40, 0x8, 0x6}, 0x8, 0x40, 0x7, './file0'}, {{0x50, 0x1, 0x6}, 0x1, 0x7f, 0x7, './file0'}]}}, 0xfd) r5 = accept$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x0, &(0x7f0000000700), &(0x7f0000000140)=0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lsetxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xffff, 0x14000}, {0x0, 0x8001}], r7}, 0x18, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) poll(&(0x7f0000000000)=[{r8, 0x5}, {r9}], 0x2, 0x0) r11 = syz_open_pts(r9, 0x8000) ioctl$KDGKBTYPE(r11, 0x4b33, &(0x7f0000000100)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a853d3078303030303030303030303030666666662c00"]) 08:47:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) prctl$PR_MCE_KILL(0x21, 0x2623a13cf67f0332, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x272, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x23c, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xfb, 0x1, [], "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"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x8f, 0x200], "c32c3338fd5e803a3e1d85b3c2c33589e6f2bd904b2d3793dc4a85f91eceb033c629d658741e85f635e6e25c7c2dfe514eed6132fb7dcfff2d6ef35823ca96f86a705a3ead2326982fa92248639021d494d385fa"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x2779], "1adcec570832f2ae17d7c8b3ad0354b32e0400000000a5cf239e5354b7ea9271717acc56741b174e2f1470b02d6a6f2f745010d8349fe993bbbd7ea5380298102e0335675db59cbc664990e5580248ed1b5d5c5e20bdbd1b326ea1f58dce40e0886d69bd7595f3f3ca00"}, {0x8, 0x88be, 0x8004, {{0x8, 0x1, 0x0, 0x3, 0x1, 0x0, 0x5, 0x21}, 0x1, 0xe5}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0x3f, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x2, 0x5, 0x40, 0x3, 0x0, 0x0, 0x1, 0x2, 0x1}}, {0x8, 0x6558, 0x3, "f5dd07505c98185a34bad889819aaca999783317d26dc6cdec258ba8b117fb23b3caf67dd872d213684cf9d4ee5d2fa3086e17785371dde6e8"}}}}}}}, 0x0) [ 365.646502] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 365.686156] EXT4-fs (sda1): Remounting filesystem read-only 08:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:usbtty_device_t:s0\x00', 0x25, 0x1) statx(r0, &(0x7f0000000080)='./file0\x00', 0x6000, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 365.870477] audit: type=1400 audit(1569919653.522:56): avc: denied { associate } for pid=19712 comm="syz-executor.3" name="4" dev="devpts" ino=7 scontext=system_u:object_r:usbtty_device_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=filesystem permissive=1 [ 365.902698] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 365.917469] EXT4-fs (sda1): Remounting filesystem read-only [ 366.042364] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 366.049949] EXT4-fs (sda1): Remounting filesystem read-only 08:47:33 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) dup3(r3, r4, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x800, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xad76}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000480)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/66, 0x42}, {&(0x7f0000000300)=""/139, 0x8b}], 0x5, &(0x7f0000000440)=""/4, 0x4}, 0xbc}], 0x1, 0xc1, &(0x7f0000000500)={r3, r4+30000000}) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r7 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) sendfile(r1, r7, 0x0, 0xe0) 08:47:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x1c0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffeb5, 0x0, 0x9440a6, 0x0) 08:47:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) 08:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x1c0, 0xffffffffffffff22) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/171) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 08:47:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) flistxattr(r2, &(0x7f0000000000)=""/131, 0x83) 08:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) listen(r3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000de000000000000000000000038000000000000000000222a54991b758d306fd100000000000100000000030000009040b71e3affb99a00000000000000000000000200000000000000000000000000e40000000000000000"], 0x78) 08:47:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x1302cc2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) [ 366.810651] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:34 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_UIE_OFF(r1, 0x7004) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x2504088) close(r1) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x2ff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r8, 0x0) poll(&(0x7f0000000000)=[{r7, 0x5}, {r8}], 0x2, 0x0) sendto$unix(r7, &(0x7f0000000380)="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", 0x1000, 0x4000000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 08:47:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 08:47:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="646562754f5f00000000fffeffff72615f6973697a653d30782e3030303030303030303030666666662c00"]) 08:47:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000e1f554660000000000000000ffffac14ffbb"], 0x0) 08:47:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = open(&(0x7f0000000040)='./bus\x00', 0x701002, 0x10c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400001, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0), 0x7) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000080)='s\x7f\x1fTI[_:object_r2sulo\xf9in_ex0~\x9a6hc\x00\xa2', 0x23, 0x1) [ 367.083658] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:34 executing program 1: r0 = socket$inet6(0xa, 0x4, 0xfe) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @adiantum, 0x0, "f5fbe6063c82e937"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) accept(r4, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) dup3(r2, r5, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x6, 0x1, 0x2, 0xffffffffffffffff}) sendfile(r0, r6, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 08:47:34 executing program 5: truncate(&(0x7f0000000380)='./file0\x00', 0x3f) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x100000001, 0x400) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000a40)=""/4096) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a00800000dd859a85000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbb"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) ioctl$KDENABIO(r3, 0x4b36) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r3) socket$packet(0x11, 0x3, 0x300) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100100064}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xb4, r7, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9e2}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 367.180440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19829 comm=syz-executor.4 [ 367.206926] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x9440a6, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x2) 08:47:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 367.436802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19851 comm=syz-executor.5 [ 367.507091] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 367.545943] audit: type=1400 audit(1569919655.192:57): avc: denied { relabelto } for pid=19852 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=52340 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=netlink_route_socket permissive=1 [ 367.623883] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:35 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r5, &(0x7f00000003c0), 0x8) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) getpgid(0xffffffffffffffff) r9 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f00000000c0)=ANY=[@ANYBLOB="64656275ffad9071fdffffffffffffffcb28675f08e9567761ed1b73697a653d3078303030303030303030303030"]) 08:47:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="f4bd610efc9671fa25b0141737eea039599665d6381b360bd3cd87d166c9e9af44c8ebca43649f9243a6014316b4453f029c9b8124dc673964aa5409a75157e3dc9a484de54af1f5b8286ab60f9e9a19fdc1bff5e891cad1579d7aaf37c4b8b4a73bf09cd2c288cdfa92a3aded020b35e32897394bf9b68c352147da8525b9f550bc621022ed36233fcb655857b62e7cf78625b0af5fb7a2e13d31f13e3455a8c26b5683e6bad189bd32f03f75093fab934c418cb82a4778fad8ec423e19", 0xbe}], 0x4000, &(0x7f0000000200)={[{@utf8no='utf8=0'}, {@rodir='rodir'}], [{@euid_eq={'euid', 0x3d, r1}}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 367.870638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19873 comm=syz-executor.4 08:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0)=0x8, 0x4) signalfd(r0, &(0x7f0000000100)={0xcb}, 0x8) [ 367.959797] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000000255" or missing value 08:47:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) r5 = timerfd_create(0x6, 0xc0800) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) dup2(r5, r6) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r4, 0x0) dup3(r7, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x7) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0xfbf, &(0x7f00000000c0)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') 08:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x10000, {{0xa, 0x4e22, 0xfffff050, @rand_addr="773f9921a4604cb267c13b0392efadb7", 0x7}}}, 0x88) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0xfffffffffffff801) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/35, 0x23) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) r0 = geteuid() mount$bpf(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='bpf\x00', 0x40008, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x3}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'debug_want_extra_isize'}}, {@obj_user={'obj_user', 0x3d, 'debug_want_extra_isize'}}, {@measure='measure'}, {@fowner_gt={'fowner>', r0}}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x430, 0x200, 0x0, 0xf0, 0x200, 0xf0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000300), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, [0x0, 0xff, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffff7f, 0xff000000, 0xfffe01], 'hwsim0\x00', 'team_slave_0\x00', {0xff}, {}, 0xeb, 0x3, 0x1, 0xc2}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'ifb0\x00', 0x4}}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x3}, @loopback, [0xff, 0xffffffff, 0xff, 0xff000000], [0x0, 0xffffffff, 0xffffffff, 0xff], 'veth1_to_team\x00', 'bcsf0\x00', {}, {}, 0x6b, 0x7, 0x4, 0x5a}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xffffffff, 0x1, 0x3, [0x9, 0x5, 0xe9f, 0x40, 0x2, 0x7, 0x6, 0x8, 0x9, 0x2, 0x8, 0xa2c2, 0x3, 0x47, 0x38, 0x8], 0x6}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x7a}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2, 0x480}], 0x2, 0x0) getsockname$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) [ 368.130494] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 368.168603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19913 comm=syz-executor.5 08:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000002c0)={0x2, 0x0, 0x80000001, 0x0, 0x1, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r5 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0xe00, 0x30000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0xd52c5f9410564c68, @perf_config_ext={0x3}, 0xac01, 0x29, 0x1, 0x0, 0x100, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x20, 0x1, 0x6, 0x6, 0x0, 0xff, 0x2090, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x6000, 0x101, 0x2, 0xb, 0x1f, 0x401, 0x9}, r4, 0xe, r5, 0x1a) 08:47:35 executing program 5: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@pptp, 0x80) [ 368.275053] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0xfc) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) poll(&(0x7f0000000000)=[{r6, 0x5}, {r7}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffffffffffff35) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r9}], 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x9, 0x5, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x2, 0x1a, 0x1, 0xffffffff, "40a04f57d45991e9d75dab1b41c2772a4315a2b59fa1db8370e6671e0a459079"}) 08:47:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 368.920377] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 369.042262] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000003c0)={0x20, 0x8, 0x4, 0x6, 0x4, 0xfffffff7, 0x839c, 0x8, 0x0, 0x0, 0x9, 0x1, 0x3, 0x4b, &(0x7f0000000280)=""/145, 0x2, 0x80000001, 0x38000}) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x9, 0x3f, 0x6, 0x12, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0xc0, 0x0, 0x0, 0x70bd29, 0x3505}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}, @sadb_sa={0x2, 0x1, 0x4d2, 0x87, 0xe2, 0x53, 0x0, 0x20000000}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bb7, 0x8, {0x6, 0x0, 0xb5, 0x2, 0x0, 0x7f, 0x0, @in=@multicast1, @in6=@ipv4={[], [], @local}}}, @sadb_ident={0x2, 0xa, 0xfff, 0x0, 0x8}]}, 0x90}}, 0x805) 08:47:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:36 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 369.240389] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000040)=0xa99, 0x4) close(r0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) r3 = socket$inet(0x10, 0x2000000003, 0x2) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) dup(r3) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 369.292578] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000100"/120], 0x78) 08:47:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c28800000180c200000086ea60b4090000303a0080120000000000000000ffffe0000002ff020000000000002ff318e2f581aeac800090780009040060b680fa0000000000000000000000000000ffff0000000000000000000000000000ffffac14ffbbb7fe839ca1ec325e10a671c17a53c1b529cd344df31a0f4715cf12af8bdf3f62cac1f7a9962dda25f2c8bb68693ae263514488e052fceb15b7b93e99de92dff05d1e1da30d2429058c43de9963e2fc7e23119816433694d792348c77731b35b3a1ed308a4e83cc07ee668c8b58ce7c885cdf7be1bad85d84b2261d913d3011c69666bd59867453582716d5a05a9e0247ee679bb8346b498c8c2143ca3d0c5fd546de122292a83d05440209d3f623e83c12928b749755fff6cb43593784b334be362aeb749c57f6f8c8d12273308cafca516c90845a9151799909bae91852d92a1d1472c6318d317f7c20dd6c3d33b74ef6f7b5811afe4a00b409351d4f4ba27a439b6df830a1be80"], 0x0) 08:47:37 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 08:47:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x9) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) [ 369.622767] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 369.669728] EXT4-fs: 19 callbacks suppressed [ 369.669735] EXT4-fs (sda1): Remounting filesystem read-only [ 370.022523] EXT4-fs (sda1): required extra inode space not available [ 370.032852] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 370.047155] EXT4-fs (sda1): Remounting filesystem read-only 08:47:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000180)=ANY=[@ANYBLOB="64656275675f776107000000000000005f6973697a653d3078303030303030303030303030816666662c00d0cc21e3ad5e10874f4e0652e294dd39b7a626b6e2157fbc232124daa745294fdb29f1d98cbae3a91e4c4ee4e8a8ffb49f4105b601aea916d8786883e8bc12ae5940532dc8e0d049be5c8f84b400000012ae5aa71913a670e85bc0709d1ff87c667930973affe274cc871e9cdc0696e1317a102f0523db0e6fae56374aeac1ecbeae3e66fcb31890e8e326a0e74de1447cb48a9fc583ff58449d8ee3511030769224ba0edab27595bdc332694caff8136d3a69c7cbf83427cf780a79135b461654"]) 08:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r4 = dup(r3) ioctl$PPPIOCDISCONN(r4, 0x7439) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f456c460000004000000000000000000000000000000000000000000000000040001d6c0b3ead83a14f00000000000000000000000037ffffffffef00"/118], 0x78) 08:47:37 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000880)=0xffffffffffffff30) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) r13 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r15 = getegid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0xbff2f4ea794f8146}, [{0x2, 0x1, r4}, {0x2, 0x6, r6}, {0x2, 0xa, r9}, {0x2, 0x4, r10}, {0x2, 0x5, r11}, {0x2, 0x4, r12}], {0x4, 0xb5476c11567b61df}, [{0x8, 0x2, r14}, {0x8, 0x1, r15}, {0x8, 0x0, r16}], {0x10, 0x6}, {0x20, 0x723b406d4f34a502}}, 0x6c, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r17 = syz_open_pts(r2, 0x0) dup3(r17, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) rt_sigreturn() 08:47:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000140)={0x40000008}) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000100)=0x1) 08:47:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000040)={0x1, 0x1, 0x1000, 0xdd, &(0x7f0000000100)="0a53ddce73a7e9753d14ba091490a9f55e304fe26b9e5dac2adc4677a30c93de0a55de195339162e5ad73eb764615f17549e40a232f381d4c8d26156e46812457c31e70f67289cdab449b548070ce282bdea901ace20e0699886efc28289e299bc4694533c9a6de2fa9e263d2099d4975d257a4f130038f9cba9c57a38cbbf89ee7cd4b75a89ec4ff660bac909240080482d04c39a3702da05c54bc3254b3c9bf1e19916415def05d399a60038d0039998da871e24114d596c7991bc291356a66cb0e7554683a43a00b441b1be2e48db9cc056c761ed0f26a912267102", 0x1000, 0x0, &(0x7f0000000200)="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"}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 370.216346] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 370.244362] EXT4-fs (sda1): Remounting filesystem read-only 08:47:37 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:38 executing program 3: r0 = gettid() ptrace(0x10, r0) r1 = getpgrp(r0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000100)={&(0x7f0000000080)=""/86, 0x56}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 370.295096] EXT4-fs (sda1): Unrecognized mount option "debug_wa" or missing value 08:47:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x19, &(0x7f0000000000)=""/10, &(0x7f0000000040)=0xa) sendfile(r0, r1, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r7 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) poll(&(0x7f0000000000)=[{r8, 0x5}, {r9}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r12, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r12, 0x40045431, &(0x7f00003b9fdc)) r13 = syz_open_pts(r12, 0x0) dup3(r13, r12, 0x0) poll(&(0x7f0000000000)=[{r11, 0x5}, {r12}], 0x2, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffffc, 0xe, 0x1, r11}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000002c0)={r14, 0x0, 0x3, 0x3ff, 0x2}) r15 = syz_open_pts(r6, 0x0) dup3(r15, r6, 0x0) poll(&(0x7f0000000000)=[{r5, 0x5}, {r6}], 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) r16 = syz_open_pts(r4, 0x0) dup3(r16, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x23, &(0x7f00000001c0)=""/250, &(0x7f0000000080)=0xfa) 08:47:38 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 370.403926] EXT4-fs (sda1): Unrecognized mount option "debug_wa" or missing value 08:47:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f00000002c0)={0xc025, 0x6}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r2, 0x0) dup3(r6, r2, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000300)=""/118) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0xffff) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='debug_want_extra_isize', r1}, 0x10) write$binfmt_script(r7, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, '#posix_acl_access'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, 'debug_want_extra_isize'}, {0x20, ':[ppp0keyring/cgroupppp0-'}, {0x20, '\'['}, {0x20, '#cgroupem1'}, {}], 0xa, "38c96411be1e2394964184d856445f889a162d7cdb2d18e17178fd1b205c5dd8c9a0335dd05fefeb1c796d35087f006b6f9b89848c9c9c6f4fd347880583f6a04f65ba12ec031504396c948418b87af06827e7f806b8295a30b12d9ffe4b1f2dabf01eb7165f56d82f18090e099b953ea7f2609fd183e511a90b41a6d96169dfcf7e3f103532a2475c1c0ff77ea8b4cbb327b5"}, 0x14c) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x801004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 370.485322] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 370.501543] EXT4-fs (sda1): Remounting filesystem read-only 08:47:38 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) 08:47:38 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 370.656763] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 370.693488] EXT4-fs (sda1): Remounting filesystem read-only 08:47:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, 'ppp0}em0@!-]securitymime_type\'eth1security}'}, {0x20, '{}-selinuxposix_acl_access*cpuset(.$^&em0cpuseteth0.#\xc6cpuset&'}, {0x20, 'vmnet1posix_acl_access'}, {0x20, 'posix_acl_accessem0'}], 0xa, "a7d487c18882bbdf06eb0e777c528c8e470eb6c81b88f5bc1962f09133f82dac5fd3758568be1f7c16772682b63f667645b12bec8d43"}, 0xd7) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x100000000, 0x3, 0x4cfc4692, 0x2}) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x5, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:38 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0xbe6a, &(0x7f0000000140)}, 0x18) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f17) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a440a7, 0x0) [ 371.099484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20144 comm=syz-executor.4 08:47:38 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x2, 0x4, @loopback}, 0xfa) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x20, 0x8, 0x8, 0x7c, 0x5}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2000, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x3}}], [{@euid_eq={'euid', 0x3d, r1}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/selinux/avc/hash_stats\x00'}}, {@measure='measure'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 08:47:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r5, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x3894160d91c2cc11) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000280)=0x1, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) r7 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x4e21, 0x8, 0x4e22, 0x2, 0xa, 0x60, 0x20, 0x3b, 0x0, r9}, {0x0, 0x7, 0x1, 0x0, 0x3545, 0x5, 0xff, 0x80}, {0x37, 0x0, 0x20000, 0x400}, 0x2, 0x6e6bb8, 0x1, 0xd3fe3c77a0ba6b80, 0x4, 0x1}, {{@in6=@local, 0x4d2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x4, 0x3, 0x8, 0x101, 0x5, 0x1}}, 0xe8) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:47:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffff0000000000000004000000000000ffffac14ffbb"], 0x0) [ 371.267884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.299821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.341565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.365217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.385531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 08:47:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x9, 0x2, 0x91ef63a, 0x36}, 0x10) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r1}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) r5 = syz_open_pts(r4, 0x0) r6 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) setsockopt$inet_buf(r6, 0x0, 0x2a, &(0x7f0000000380)="5e3640911c4cde322a5a01ae7aa99e6e8454b187d37016ffa2129b3472580f3bba35b681ef6fd25d0357b6bc9aa0d50f81d39eff2117b72105a7f9835fa9657b2af5aa7949a3d257223200a6b19d81513abdb7569d9d1bc60b238a7615873ac818639d2708811ba53a32cce3902dc8dc568a18f797f80faa481e5bc56b18082ae180a7efc05f115263e2a6535cd53c21942533d612c648278cd171c3a69e0d17c0c945dfbdb96c980fcc016fd6e8fb344ce7d0a005b533fd4177046b2f76bcc30506b0f49944cd2c6bc8bb4b900fc732e363767c00f582d31aceb4b53309db3ecc777a84cd7d85b54e94caaa9f540b57a7c5d6ba14f098de", 0xf8) dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r3, 0x5}, {r4}], 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x7}}}}, 0x88) syz_emit_ethernet(0x9a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @empty, [{[], {0x8100, 0x5, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x60, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[@fragment={0x0, 0x0, 0x3f, 0x1, 0x0, 0x5, 0x67}, @routing={0x67, 0x0, 0x0, 0x70}, @dstopts={0x7, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 371.441503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.515021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 [ 371.547861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 08:47:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc4000100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3104}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xfffffffffffffe6d, 0x7, {0x1, 0x26}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffc00}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x51}, 0x8000) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000100)=ANY=[@ANYBLOB="64656275675f7778303030303030303030303030666666662c0089c1ccae3b81fc82a08cc048dbd2855c2a20b79f34c0ad47a6f79cc18e13c24865db3548725109db44569c"]) [ 371.572004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20156 comm=syz-executor.1 08:47:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) close(r0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) fchmod(r1, 0x101) sendfile(r0, r2, 0x0, 0x8000fffffffe) 08:47:39 executing program 0: memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000480)='\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000000, 0x400002) read$eventfd(r6, &(0x7f00000003c0), 0x8) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x96, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @empty, 0x6}}}, 0x88) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) getpgid(0xffffffffffffffff) r10 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffdb8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) [ 371.620919] EXT4-fs (sda1): Unrecognized mount option "debug_wx000000000000ffff" or missing value 08:47:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x5}, {r3}], 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x0, 0x5, &(0x7f0000000000)='%[\x00\xc0\x00', 0xffffffffffffffff}, 0x30) r5 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x85f) sendfile(r0, r7, 0x0, 0x8000fffffffe) [ 371.758639] EXT4-fs (sda1): Unrecognized mount option "debug_wx000000000000ffff" or missing value 08:47:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x20, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0xffffffffffffff7f}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xfffffffffffffffe}}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 08:47:39 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 371.935170] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 371.978986] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user [ 372.017684] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x2000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x1}}], [{@fsmagic={'fsmagic', 0x3d, 0xff}}, {@smackfsdef={'smackfsdef', 0x3d, 'vmnet1r&'}}, {@seclabel='seclabel'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em0^\'!'}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@audit='audit'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise_type='appraise_type=imasig'}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 372.139197] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'debug_want_extra_isize'}}, {@obj_type={'obj_type', 0x3d, 'vmnet1bdevselinux'}}, {@audit='audit'}], 0x700}) utime(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)={0x9, 0x4}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000280)) 08:47:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000007000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000008000"/120], 0x78) [ 372.284320] EXT4-fs error (device sda1): ext4_remount:5185: Abort forced by user 08:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x2}]}, 0x78) 08:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = gettid() ptrace(0x10, r3) r4 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x40, 0x9, 0x1c, 0x1, 0x0, 0x9, 0x28010, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x1000, 0x3}, 0x8141, 0x5, 0x6, 0x6, 0x9, 0x66d8, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x80, 0xe0, 0x66, 0x5, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xedb, 0x1, @perf_config_ext={0xec9, 0x81}, 0x2000, 0x1, 0xb3f, 0x0, 0xff, 0xfffffff8, 0x5}, r3, 0xa, r4, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000008a4519ba2226d981db3645ca4be130900f00f7ff000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000784b3c93a0000000000000000000000000000000c72a6522c36439473b18b272851ac7164643150335b74efc2470db46c5763cf7ea709bef8cee"], 0x78) 08:47:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85682a1ba3a24400ff7e280000005e00ffffba16a0aa1c0009b3ebea8663975c0ac47b6268e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0xfc5eec46858d8c75) r4 = syz_open_pts(r2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r4, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x5}, {r2}], 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0xfffffffe, @remote}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000040)={0x20, 0x9, 0xff, 0x4, 0x80}) syz_emit_ethernet(0x66, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:47:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000900)='map_files\x00') r5 = syz_open_procfs(r4, &(0x7f0000000400)='autogroup\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYRESDEC=r4, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x89000401}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2f4, r6, 0x401, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @loopback, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @loopback, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @rand_addr="20f4b0c6b711b17cab2b89a4bb8b116c", 0x7f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x208000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa05b}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2e7e8373, @mcast1, 0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0xfc22c89a83147bee}, 0x2) dup3(r3, r2, 0x0) poll(&(0x7f0000000000)=[{r2, 0x200}, {r2}], 0x2000000000000299, 0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0xc) r7 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xd252, 0x40000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x401, 0x6, 0x17a, 0x2, 0x0, 0xfff7}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000280)={0x1, 0x83, 0x0, 0x1, 0x17, 0x9, 0x3, 0x0, 0xfff, 0xff, 0x3, 0x2}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 372.428386] ================================================================== [ 372.435968] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.437472] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17617: comm syz-executor.5: corrupted xattr entries [ 372.444020] Write of size 65503 at addr ffff8881b48a00a0 by task syz-executor.4/18846 [ 372.444033] [ 372.444040] CPU: 1 PID: 18846 Comm: syz-executor.4 Not tainted 4.14.146+ #0 [ 372.444043] Call Trace: [ 372.444058] dump_stack+0xca/0x134 [ 372.444068] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.444076] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.444083] print_address_description+0x60/0x226 [ 372.444090] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.444097] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.444104] __kasan_report.cold+0x1a/0x41 [ 372.444115] ? lock_acquire+0x121/0x360 [ 372.444128] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.444140] memset+0x20/0x40 [ 372.522999] __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.528521] ext4_mark_inode_dirty+0x471/0x7f0 [ 372.533087] ? ext4_expand_extra_isize+0x500/0x500 [ 372.537999] ? mark_held_locks+0xa6/0xf0 [ 372.542058] ? timespec_trunc+0xc9/0x140 [ 372.546105] ? put_itimerspec64+0x1c0/0x1c0 [ 372.550412] ? trace_hardirqs_on_caller+0x37b/0x540 [ 372.555412] ? current_kernel_time64+0xb6/0x100 [ 372.560068] ext4_unlink+0xaa7/0xfd0 [ 372.563767] ? ext4_rmdir+0xbc0/0xbc0 [ 372.567547] ? selinux_inode_post_setxattr+0x2e0/0x2e0 [ 372.572811] ? vfs_unlink2+0xc6/0x470 [ 372.576603] vfs_unlink2+0x23c/0x470 [ 372.580314] do_unlinkat+0x327/0x5e0 [ 372.584013] ? do_rmdir+0x340/0x340 [ 372.587631] ? do_syscall_64+0x43/0x520 [ 372.591584] ? SyS_unlinkat+0x70/0x70 [ 372.595366] do_syscall_64+0x19b/0x520 [ 372.599252] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 372.604424] RIP: 0033:0x459777 [ 372.607601] RSP: 002b:00007ffd36e26f98 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 372.615300] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459777 [ 372.622550] RDX: 00007ffd36e26fb0 RSI: 00007ffd36e26fb0 RDI: 00007ffd36e27040 [ 372.629801] RBP: 0000000000000080 R08: 0000000000000000 R09: 000000000000000b [ 372.637058] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffd36e280d0 [ 372.644309] R13: 000055555620e940 R14: 0000000000000000 R15: 00007ffd36e280d0 [ 372.651570] [ 372.653176] The buggy address belongs to the page: [ 372.658085] page:ffffea0006d22800 count:2 mapcount:0 mapping:ffff8881d99ee550 index:0x443 [ 372.666393] flags: 0x400000000000203a(referenced|dirty|lru|active|private) [ 372.673403] raw: 400000000000203a ffff8881d99ee550 0000000000000443 00000002ffffffff [ 372.681274] raw: ffffea0007027160 ffffea0007496a60 ffff8881b2bbc3f0 ffff8881da81aa80 [ 372.689133] page dumped because: kasan: bad access detected [ 372.694822] page->mem_cgroup:ffff8881da81aa80 [ 372.699303] [ 372.700908] Memory state around the buggy address: [ 372.705817] ffff8881b48a9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.713163] ffff8881b48a9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.720502] >ffff8881b48aa000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.727839] ^ [ 372.731184] ffff8881b48aa080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.738529] ffff8881b48aa100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.745880] ================================================================== [ 372.753218] Disabling lock debugging due to kernel taint [ 372.768172] Kernel panic - not syncing: panic_on_warn set ... [ 372.768172] [ 372.775571] CPU: 1 PID: 18846 Comm: syz-executor.4 Tainted: G B 4.14.146+ #0 [ 372.783881] Call Trace: [ 372.786469] dump_stack+0xca/0x134 [ 372.790010] panic+0x1ea/0x3d3 [ 372.793198] ? add_taint.cold+0x16/0x16 [ 372.797172] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.802870] ? ___preempt_schedule+0x16/0x18 [ 372.807265] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.812961] end_report+0x43/0x49 [ 372.816395] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.822080] __kasan_report.cold+0xd/0x41 [ 372.826246] ? lock_acquire+0x121/0x360 [ 372.830195] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.835884] memset+0x20/0x40 [ 372.838969] __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 372.844485] ext4_mark_inode_dirty+0x471/0x7f0 [ 372.849085] ? ext4_expand_extra_isize+0x500/0x500 [ 372.853993] ? mark_held_locks+0xa6/0xf0 [ 372.858066] ? timespec_trunc+0xc9/0x140 [ 372.862108] ? put_itimerspec64+0x1c0/0x1c0 [ 372.866409] ? trace_hardirqs_on_caller+0x37b/0x540 [ 372.871402] ? current_kernel_time64+0xb6/0x100 [ 372.876049] ext4_unlink+0xaa7/0xfd0 [ 372.879776] ? ext4_rmdir+0xbc0/0xbc0 [ 372.883556] ? selinux_inode_post_setxattr+0x2e0/0x2e0 [ 372.888817] ? vfs_unlink2+0xc6/0x470 [ 372.892601] vfs_unlink2+0x23c/0x470 [ 372.896307] do_unlinkat+0x327/0x5e0 [ 372.900004] ? do_rmdir+0x340/0x340 [ 372.903619] ? do_syscall_64+0x43/0x520 [ 372.907570] ? SyS_unlinkat+0x70/0x70 [ 372.911349] do_syscall_64+0x19b/0x520 [ 372.915220] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 372.920386] RIP: 0033:0x459777 [ 372.923551] RSP: 002b:00007ffd36e26f98 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 372.931232] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459777 [ 372.938478] RDX: 00007ffd36e26fb0 RSI: 00007ffd36e26fb0 RDI: 00007ffd36e27040 [ 372.945724] RBP: 0000000000000080 R08: 0000000000000000 R09: 000000000000000b [ 372.952971] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffd36e280d0 [ 372.960258] R13: 000055555620e940 R14: 0000000000000000 R15: 00007ffd36e280d0 [ 372.968103] Kernel Offset: 0x2e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 372.978921] Rebooting in 86400 seconds..