00000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:32 executing program 0: 04:50:32 executing program 1: 04:50:32 executing program 4: 04:50:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:32 executing program 1: 04:50:32 executing program 0: 04:50:33 executing program 2: 04:50:33 executing program 4: 04:50:33 executing program 0: 04:50:33 executing program 3: 04:50:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 1: 04:50:33 executing program 0: 04:50:33 executing program 2: 04:50:33 executing program 4: 04:50:33 executing program 0: 04:50:33 executing program 1: 04:50:33 executing program 2: 04:50:33 executing program 3: 04:50:33 executing program 4: 04:50:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 0: 04:50:33 executing program 2: 04:50:33 executing program 1: 04:50:33 executing program 3: 04:50:33 executing program 0: 04:50:33 executing program 4: 04:50:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 3: 04:50:33 executing program 0: 04:50:33 executing program 2: 04:50:33 executing program 1: 04:50:33 executing program 4: 04:50:33 executing program 3: 04:50:33 executing program 0: 04:50:33 executing program 4: 04:50:33 executing program 2: 04:50:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 1: 04:50:33 executing program 2: 04:50:33 executing program 3: 04:50:33 executing program 1: 04:50:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 0: 04:50:33 executing program 4: 04:50:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 04:50:33 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141a40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:50:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000002c0)=ANY=[], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r1, &(0x7f00000000c0)=[{{}, 0x0, 0x0, 0x3f}], 0x10) close(r2) 04:50:33 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:50:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) r2 = socket(0x10, 0x400000100080003, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 04:50:33 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141a40, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:50:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000009fb21ea86c301bee23742240822e1e2d3189c93ba57d1837ad0409ee27a3463a12bb", @ANYRES64=0x0, @ANYRES64=0x2710], 0x20000248}}, 0x0) 04:50:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 04:50:34 executing program 2: getpgid(0x0) gettid() r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 04:50:34 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 04:50:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f00000002c0)="da35b1592c4890e232cbd47326eabac40e935338f34a01fefc8462c0efce524f25cacd436dbe2e8ee8281550ee85c43626a5531cfa82f9aa2d1fbb453be3a1fd56a17e7687cca0a1da1df3d385ca95c868cd07de1fa462cdf274a991e15c6e205170f7d8f0c9f91d07b38f08", 0x6c, 0x1500}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 04:50:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic}) 04:50:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x5, 0x6, @local}, 0x10) dup3(r0, r1, 0x0) 04:50:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:34 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:50:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)='cgroupselinux\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) dup3(r0, r1, 0x0) 04:50:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) [ 155.516806][ T8622] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 155.534153][ T8623] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)='cgroupselinux\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) dup3(r0, r1, 0x0) [ 155.655122][ T8622] device veth1_macvtap left promiscuous mode 04:50:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500d10100000000487591731cba12c07d57d9e3b61e89a4530f92304f242b416ab1d176bf9bb4dde984510c82dc2b93007db4cba8667e230a0c4906b29e010dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7d2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c0007af316bd80042f70300a208e4efd9d4ed88b37ab8d7674c644dca2f460b4e62840000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429ed", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x5, 0x6, @local}, 0x10) dup3(r0, r1, 0x0) 04:50:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) 04:50:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 04:50:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) 04:50:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x41, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:50:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 04:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1f}}) fcntl$notify(r1, 0x402, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x13800) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) 04:50:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:35 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40247007, &(0x7f0000000040)) 04:50:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES16, @ANYRESOCT], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0xf49}, &(0x7f0000000140)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 04:50:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1f}}) fcntl$notify(r1, 0x402, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x13800) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008842, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000000e05a5", 0x58}], 0x1) 04:50:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x69fe524c) 04:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1f}}) fcntl$notify(r1, 0x402, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x13800) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) [ 159.235490][ T8724] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:50:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:38 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) 04:50:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:50:39 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) 04:50:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1f}}) fcntl$notify(r1, 0x402, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x13800) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:50:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1f}}) fcntl$notify(r1, 0x402, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x13800) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:50:39 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) 04:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000500)=""/69, 0x45}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:50:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/169, 0xa9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001a40)=[{&(0x7f0000000840)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = dup(r4) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r6, 0x0) accept$inet6(r6, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r1, 0x0) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:50:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000500)=""/69, 0x45}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:50:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:40 executing program 2: 04:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:50:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:50:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:40 executing program 2: 04:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:50:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:41 executing program 3: 04:50:41 executing program 2: 04:50:41 executing program 4: 04:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd607"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:41 executing program 2: 04:50:41 executing program 3: 04:50:41 executing program 0: 04:50:41 executing program 3: 04:50:41 executing program 0: 04:50:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd607"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:41 executing program 2: 04:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:41 executing program 4: 04:50:41 executing program 2: 04:50:41 executing program 4: 04:50:41 executing program 3: 04:50:41 executing program 0: 04:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x28, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}]}, 0x28}}, 0x0) 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd607"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 3: 04:50:42 executing program 0: 04:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 4: 04:50:42 executing program 3: 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 0: 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 3: 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 04:50:42 executing program 0: 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 4: 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db53819"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 2: 04:50:42 executing program 3: 04:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 04:50:42 executing program 0: 04:50:42 executing program 4: 04:50:42 executing program 3: 04:50:42 executing program 0: 04:50:42 executing program 4: 04:50:42 executing program 2: 04:50:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db53819"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@getchain={0x2c, 0x66, 0x0, 0x0, 0x0, {}, [{0x8, 0xb, 0x3ff}]}, 0x2c}}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 04:50:42 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x743000) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) 04:50:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000800080001006868660034000200080001"], 0x60}}, 0x0) 04:50:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000008000800010068686600340002000800010005000000080001000100ffff08000500010000000800060009000000080003"], 0x60}}, 0x0) 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db53819"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) [ 163.615033][ T8957] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:50:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) [ 163.655909][ T8961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:50:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) [ 163.702600][ T8961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.732746][ T8966] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 04:50:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 04:50:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85a", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)) 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 04:50:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x14) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x2, 0x8020001) ioctl$TIOCSERGETLSR(r0, 0x541e, &(0x7f0000000000)) 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:43 executing program 1: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) 04:50:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000140)='./bus\x00', r1, 0x0) 04:50:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) getsockname(r2, 0x0, 0x0) 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "59d452c9b2b3a98ae55731381d4845d16db83263de4c91c8e2332787fba61d7b"}) 04:50:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8920, &(0x7f0000000200)={'wg0\x00', @ifru_settings={0xbcb, 0x7, @fr_pvc=&(0x7f0000000000)={0x1}}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001c000500000000000000000002000000", @ANYRES32=r4, @ANYBLOB="a10000000a0001"], 0x34}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4e", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "59d452c9b2b3a98ae55731381d4845d16db83263de4c91c8e2332787fba61d7b"}) 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) [ 166.998136][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup3(r2, r3, 0x0) 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b40, &(0x7f0000000080)) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="1a", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) [ 167.426677][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:50:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 04:50:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 04:50:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 04:50:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300), 0x0) 04:50:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8202, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x3) listen(0xffffffffffffffff, 0x0) r2 = getpid() prlimit64(r2, 0xc, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 04:50:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', 0x0) 04:50:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', 0x0) 04:50:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', 0x0) 04:50:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 04:50:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000008000001800000d", @ANYRES32, @ANYBLOB="00000000000000009500460000000000000045070059f536aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) 04:50:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:50:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:52 executing program 5: socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x18, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x4, 0x2}]}}}}}}}}, 0x0) 04:50:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:50:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$vhost_msg_v2(r0, 0x0, 0x0) 04:50:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 04:50:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:52 executing program 1: migrate_pages(0xffffffffffffffff, 0x5, 0x0, 0x0) 04:50:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x2}) 04:50:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000000000280012800b0001006d616373656300001800028005000600000000000c00010000000000000000000a000500140000000000000008000a00", @ANYRES32], 0x5c}}, 0x0) 04:50:52 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 173.222005][ T9185] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:50:52 executing program 4: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) 04:50:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 173.506872][ T9198] input: syz1 as /devices/virtual/input/input5 [ 173.618998][ T9204] input: syz1 as /devices/virtual/input/input6 04:50:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:50:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:50:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:50:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) [ 176.028110][ T9221] input: syz1 as /devices/virtual/input/input7 [ 176.054830][ T9222] input: syz1 as /devices/virtual/input/input8 04:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 176.190319][ T9226] XFS (loop4): Invalid superblock magic number 04:50:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 176.307177][ T9253] input: syz1 as /devices/virtual/input/input9 04:50:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:50:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) [ 176.556711][ T9268] input: syz1 as /devices/virtual/input/input10 04:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:50:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:58 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:50:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:50:58 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 179.189178][ T9293] XFS (loop4): Invalid superblock magic number 04:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:50:58 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8e", 0x94}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:50:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 179.556894][ T9335] XFS (loop4): Invalid superblock magic number 04:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) [ 182.195299][ T9358] XFS (loop4): Invalid superblock magic number 04:51:01 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:01 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 04:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 182.517178][ T9394] input: syz1 as /devices/virtual/input/input17 04:51:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:04 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) 04:51:04 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000fedfff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07d3be8d43307c529a4ce6be614c2c794f72ebf5fe31789471702c9c2d5a9db90c8ac18143a5d904894ce42c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 04:51:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 04:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 185.223958][ T9409] XFS (loop4): Invalid superblock magic number 04:51:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 04:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 04:51:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:04 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa4881, 0x0) 04:51:04 executing program 2: [ 185.482839][ T9440] input: syz1 as /devices/virtual/input/input18 04:51:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:04 executing program 0: 04:51:05 executing program 2: 04:51:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 185.675763][ T9465] input: syz1 as /devices/virtual/input/input19 [ 185.709445][ T9456] XFS (loop4): Invalid superblock magic number 04:51:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:07 executing program 0: 04:51:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) 04:51:07 executing program 2: 04:51:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:07 executing program 2: 04:51:07 executing program 0: 04:51:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d6ff62d"}, 0x0, 0x0, @fd}) [ 188.450337][ T9499] input: syz1 as /devices/virtual/input/input20 04:51:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:07 executing program 2: [ 188.523975][ T9497] XFS (loop4): Invalid superblock magic number 04:51:07 executing program 0: [ 188.613844][ T9521] input: syz1 as /devices/virtual/input/input21 04:51:10 executing program 1: 04:51:10 executing program 2: 04:51:10 executing program 0: 04:51:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:10 executing program 2: 04:51:10 executing program 1: 04:51:10 executing program 0: [ 191.485923][ T9550] input: syz1 as /devices/virtual/input/input22 04:51:10 executing program 1: 04:51:10 executing program 0: [ 191.543939][ T9548] XFS (loop4): Invalid superblock magic number 04:51:10 executing program 2: 04:51:11 executing program 1: 04:51:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:11 executing program 0: [ 191.704883][ T9577] input: syz1 as /devices/virtual/input/input23 04:51:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:13 executing program 2: 04:51:13 executing program 1: 04:51:13 executing program 0: 04:51:13 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:13 executing program 1: 04:51:13 executing program 2: 04:51:13 executing program 0: [ 194.588867][ T9607] input: syz1 as /devices/virtual/input/input24 04:51:14 executing program 0: 04:51:14 executing program 2: 04:51:14 executing program 1: [ 194.724919][ T9606] XFS (loop4): Invalid superblock magic number 04:51:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:16 executing program 0: 04:51:16 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:16 executing program 1: 04:51:16 executing program 2: 04:51:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:17 executing program 0: 04:51:17 executing program 2: 04:51:17 executing program 1: [ 197.609746][ T9650] input: syz1 as /devices/virtual/input/input25 04:51:17 executing program 0: [ 197.676178][ T9649] XFS (loop4): Invalid superblock magic number 04:51:17 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x145902) 04:51:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x67]}}]}) [ 197.825407][ T9676] tmpfs: Bad value for 'nr_blocks' [ 197.876683][ T9676] tmpfs: Bad value for 'nr_blocks' 04:51:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 04:51:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000380)="23484648bf18d949871bbe568b29f599054d0bc0056b2fa90da2a5ac01b0723b5abacf8893b0bcaab40624b65f60699919839aa291504f14ddfebaa4289da7b58ab61409e8", 0x45, 0x0, 0x0, 0x0) 04:51:20 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={[{@size={'size', 0x3d, [0x67]}}]}) [ 200.702975][ T9706] input: syz1 as /devices/virtual/input/input26 04:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) [ 200.742175][ T9717] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 200.787602][ T9705] XFS (loop4): Invalid superblock magic number 04:51:20 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:20 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200), 0xc, 0x0}, 0x8800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:51:20 executing program 1: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 200.928346][ T9740] input: syz1 as /devices/virtual/input/input27 04:51:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:23 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:51:23 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 04:51:23 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) [ 203.754711][ T9775] input: syz1 as /devices/virtual/input/input28 [ 203.809296][ T9776] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 203.828961][ T27] audit: type=1800 audit(1588740683.219:2): pid=9788 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=24 res=0 04:51:23 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:23 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) [ 203.855458][ T9772] XFS (loop4): Invalid superblock magic number [ 203.876223][ T9776] FAT-fs (loop1): Filesystem has been set read-only [ 203.884655][ T9800] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 203.900833][ T9800] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 04:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:23 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 203.976879][ T9776] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 204.000745][ T9805] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 04:51:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x8, 0x0) [ 204.043633][ T9812] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.104127][ T9816] input: syz1 as /devices/virtual/input/input29 04:51:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:26 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000a40)=""/108, 0x6c}, {&(0x7f0000000ac0)=""/207, 0xcf}, {&(0x7f0000000bc0)=""/148, 0x94}, {&(0x7f0000000c80)=""/96, 0x60}, {&(0x7f0000000d00)=""/206, 0xce}], 0x5}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 04:51:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000001100)='#', 0x1, 0x0, 0x0, 0x0) 04:51:26 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/218) [ 206.835255][ T9852] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.855723][ T9854] input: syz1 as /devices/virtual/input/input30 [ 206.865598][ T9859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.901017][ T9851] XFS (loop4): Invalid superblock magic number 04:51:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:26 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') 04:51:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:26 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) [ 206.998501][ T9877] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. [ 207.017560][ T9878] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.035394][ T9882] input: syz1 as /devices/virtual/input/input31 04:51:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:51:29 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 04:51:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) 04:51:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x800000) 04:51:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @private2, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 04:51:29 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) [ 209.939898][ T9922] input: syz1 as /devices/virtual/input/input32 [ 209.964118][ T9914] XFS (loop4): Invalid superblock magic number 04:51:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 04:51:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 210.143693][ T9947] input: syz1 as /devices/virtual/input/input33 04:51:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 210.318044][ T9960] input: syz1 as /devices/virtual/input/input34 04:51:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100), 0x0) 04:51:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) 04:51:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000080)) 04:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100), 0x0) 04:51:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 212.997489][ T9991] input: syz1 as /devices/virtual/input/input35 04:51:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 213.067026][ T9992] XFS (loop4): Invalid superblock magic number 04:51:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100), 0x0) 04:51:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 04:51:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) 04:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 04:51:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 213.529664][T10049] XFS (loop4): Invalid superblock magic number 04:51:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 04:51:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 04:51:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 04:51:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) 04:51:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 04:51:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 216.420482][T10099] XFS (loop4): Invalid superblock magic number 04:51:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 04:51:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 04:51:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:38 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)) 04:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 04:51:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:38 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) pipe(&(0x7f0000000080)) 04:51:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 219.426070][T10146] XFS (loop4): Invalid superblock magic number 04:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 04:51:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 04:51:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 04:51:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 222.516108][T10200] XFS (loop4): Invalid superblock magic number 04:51:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) [ 222.573391][T10222] input: syz1 as /devices/virtual/input/input45 04:51:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000014001", 0x4d}], 0x1) 04:51:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000014001", 0x4d}], 0x1) 04:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000014001", 0x4d}], 0x1) [ 225.475363][T10250] input: syz1 as /devices/virtual/input/input46 04:51:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 225.553480][T10253] XFS (loop4): Invalid superblock magic number 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000", 0x53}], 0x1) 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 225.697696][T10283] input: syz1 as /devices/virtual/input/input47 04:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000", 0x53}], 0x1) 04:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 226.001885][T10308] XFS (loop4): Invalid superblock magic number 04:51:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000", 0x53}], 0x1) 04:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:45 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000000000", 0x56}], 0x1) 04:51:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 226.462508][T10346] XFS (loop4): Invalid superblock magic number 04:51:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000000000", 0x56}], 0x1) 04:51:46 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c0400030000000000", 0x56}], 0x1) 04:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:46 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.922523][T10373] input: syz1 as /devices/virtual/input/input51 [ 226.981422][T10387] ptrace attach of "/root/syz-executor.3"[10385] was attempted by "/root/syz-executor.3"[10387] 04:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 227.146709][T10405] ptrace attach of "/root/syz-executor.3"[10402] was attempted by "/root/syz-executor.3"[10405] 04:51:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c040003000000000000", 0x57}], 0x1) 04:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 227.583284][T10428] input: syz1 as /devices/virtual/input/input52 [ 227.596276][T10433] ptrace attach of "/root/syz-executor.3"[10429] was attempted by "/root/syz-executor.3"[10433] 04:51:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c040003000000000000", 0x57}], 0x1) 04:51:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c040003000000000000", 0x57}], 0x1) 04:51:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:47 executing program 0: setpriority(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1b, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8fffffffe00000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 04:51:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 228.289535][T10488] input: syz1 as /devices/virtual/input/input53 04:51:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, 0x0, 0x0) 04:51:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:47 executing program 0: [ 228.541355][T10513] input: syz1 as /devices/virtual/input/input54 [ 228.628860][T10516] XFS (loop4): Invalid superblock magic number 04:51:48 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:48 executing program 0: 04:51:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, 0x0, 0x0) 04:51:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:48 executing program 0: [ 228.952459][T10543] input: syz1 as /devices/virtual/input/input55 04:51:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, 0x0, 0x0) 04:51:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:48 executing program 0: [ 229.161446][T10555] XFS (loop4): Invalid superblock magic number [ 229.190306][T10573] input: syz1 as /devices/virtual/input/input56 04:51:49 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:49 executing program 0: 04:51:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 04:51:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:49 executing program 0: 04:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 229.692264][T10596] input: syz1 as /devices/virtual/input/input57 04:51:49 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 04:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 229.825198][T10598] XFS (loop4): Invalid superblock magic number 04:51:49 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 229.938392][T10623] input: syz1 as /devices/virtual/input/input58 04:51:49 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:51:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 04:51:52 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:52 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.649740][T10650] input: syz1 as /devices/virtual/input/input59 04:51:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 04:51:52 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 232.786130][T10660] XFS (loop4): Invalid superblock magic number 04:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.835177][T10679] input: syz1 as /devices/virtual/input/input60 04:51:52 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) 04:51:55 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:51:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x4000005, 0xcb77}) socket(0x22, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, 0x8) close(r0) 04:51:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:55 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000002000008fb21ea86c301bee23742240821c3ba53b2397003a125b00000008005500000000442caeab33b2633ea9658c"], 0x20000248}}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x8000}, 0x8) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) [ 235.839668][T10718] XFS (loop4): Invalid superblock magic number 04:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:55 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:51:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:55 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:51:58 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:51:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:51:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:51:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:51:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:51:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:58 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 238.868062][T10783] XFS (loop4): Invalid superblock magic number 04:51:58 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@sysvgroups='sysvgroups'}]}) 04:51:58 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:58 executing program 0: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:51:58 executing program 0: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 239.320441][T10819] XFS (loop4): Invalid superblock magic number 04:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 239.536743][T10837] XFS (loop2): Invalid superblock magic number 04:52:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:01 executing program 0: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@sysvgroups='sysvgroups'}]}) 04:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:01 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 241.907650][T10864] XFS (loop2): Invalid superblock magic number [ 241.968382][T10871] XFS (loop4): Invalid superblock magic number 04:52:01 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:01 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:01 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@sysvgroups='sysvgroups'}]}) [ 242.479637][T10911] XFS (loop4): Invalid superblock magic number [ 242.555592][T10915] XFS (loop2): Invalid superblock magic number 04:52:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:04 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:04 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:04 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:04 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 244.927238][T10945] XFS (loop2): Invalid superblock magic number [ 244.942260][T10953] XFS (loop4): Invalid superblock magic number 04:52:04 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:04 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:04 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 245.349187][T10994] XFS (loop2): Invalid superblock magic number 04:52:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:52:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:07 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:07 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 247.942758][T11017] input: syz1 as /devices/virtual/input/input61 04:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:52:07 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 248.043530][T11025] XFS (loop2): Invalid superblock magic number 04:52:07 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:07 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 248.148447][T11052] input: syz1 as /devices/virtual/input/input62 04:52:07 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:07 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:52:10 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:10 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:10 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:10 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 251.002464][T11096] input: syz1 as /devices/virtual/input/input63 04:52:10 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:10 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 251.262847][T11132] input: syz1 as /devices/virtual/input/input64 04:52:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:13 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:13 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:52:13 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 254.051395][T11154] input: syz1 as /devices/virtual/input/input65 04:52:13 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:52:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 04:52:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 254.334210][T11193] input: syz1 as /devices/virtual/input/input66 [ 255.525277][ T0] NOHZ: local_softirq_pending 08 04:52:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:16 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:52:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:16 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:52:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 257.189057][T11217] XFS (loop4): Invalid superblock magic number 04:52:16 executing program 0 (fault-call:3 fault-nth:0): add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.444296][T11255] FAULT_INJECTION: forcing a failure. [ 257.444296][T11255] name failslab, interval 1, probability 0, space 0, times 1 [ 257.503078][T11255] CPU: 0 PID: 11255 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 257.511814][T11255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.522485][T11255] Call Trace: [ 257.525918][T11255] dump_stack+0x1e9/0x30e [ 257.530311][T11255] should_fail+0x433/0x5b0 [ 257.534809][T11255] ? key_user_lookup+0x151/0x470 [ 257.539901][T11255] should_failslab+0x5/0x20 [ 257.544453][T11255] kmem_cache_alloc_trace+0x57/0x300 04:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) [ 257.549761][T11255] key_user_lookup+0x151/0x470 [ 257.554532][T11255] keyctl_chown_key+0x2a3/0xa70 [ 257.559444][T11255] __se_sys_keyctl+0xe7/0x830 [ 257.564166][T11255] ? ksys_write+0x1b1/0x220 [ 257.568744][T11255] ? check_preemption_disabled+0xb0/0x240 [ 257.574727][T11255] ? debug_smp_processor_id+0x5/0x20 [ 257.580128][T11255] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 257.586037][T11255] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 257.592129][T11255] ? __x64_sys_keyctl+0x1c/0xc0 [ 257.597038][T11255] do_syscall_64+0xf3/0x1b0 [ 257.601550][T11255] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 257.607435][T11255] RIP: 0033:0x45c829 [ 257.611326][T11255] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.631015][T11255] RSP: 002b:00007f1d7976fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 257.639427][T11255] RAX: ffffffffffffffda RBX: 00000000004f4b60 RCX: 000000000045c829 [ 257.647406][T11255] RDX: 000000000000ee00 RSI: 000000001bdf81ce RDI: 0000000000000004 [ 257.655383][T11255] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.663651][T11255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 257.673034][T11255] R13: 00000000000006fe R14: 00000000004c9ccf R15: 00007f1d797706d4 [ 257.737357][T11267] XFS (loop4): Invalid superblock magic number [ 257.737510][T11264] XFS (loop2): Invalid superblock magic number 04:52:19 executing program 0 (fault-call:3 fault-nth:1): add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x2, r0, 0xee00, 0x0) 04:52:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x3, r0, 0xee00, 0x0) [ 260.296655][T11304] XFS (loop4): Invalid superblock magic number [ 260.325062][T11305] XFS (loop2): Invalid superblock magic number 04:52:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x5, r0, 0xee00, 0x0) 04:52:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x6, r0, 0xee00, 0x0) 04:52:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:22 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:22 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x7, r0, 0xee00, 0x0) 04:52:22 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:22 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x8, r0, 0xee00, 0x0) [ 263.329791][T11381] XFS (loop2): Invalid superblock magic number 04:52:22 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 263.388768][T11379] XFS (loop4): Invalid superblock magic number 04:52:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:22 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:22 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x9, r0, 0xee00, 0x0) 04:52:23 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xa, r0, 0xee00, 0x0) 04:52:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:23 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xb, r0, 0xee00, 0x0) 04:52:23 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 263.823941][T11437] XFS (loop2): Invalid superblock magic number [ 263.850464][T11443] XFS (loop4): Invalid superblock magic number 04:52:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:23 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xc, r0, 0xee00, 0x0) 04:52:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:25 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xd, r0, 0xee00, 0x0) 04:52:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:25 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:26 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:26 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xe, r0, 0xee00, 0x0) 04:52:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 266.797034][T11507] XFS (loop2): Invalid superblock magic number 04:52:26 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0xf, r0, 0xee00, 0x0) 04:52:26 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:26 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x10, r0, 0xee00, 0x0) 04:52:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:26 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 267.617136][T11552] XFS (loop2): Invalid superblock magic number 04:52:27 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x12, r0, 0xee00, 0x0) 04:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:27 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x13, r0, 0xee00, 0x0) 04:52:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@sysvgroups='sysvgroups'}]}) 04:52:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x14, r0, 0xee00, 0x0) 04:52:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}, {@sysvgroups='sysvgroups'}]}) 04:52:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x15, r0, 0xee00, 0x0) 04:52:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 269.919151][T11625] XFS (loop2): Invalid superblock magic number 04:52:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x16, r0, 0xee00, 0x0) 04:52:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x17, r0, 0xee00, 0x0) 04:52:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x18, r0, 0xee00, 0x0) [ 270.340594][T11642] XFS (loop4): Invalid superblock magic number [ 270.365633][T11663] XFS (loop2): Invalid superblock magic number 04:52:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:32 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x19, r0, 0xee00, 0x0) 04:52:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:32 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:32 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x1a, r0, 0xee00, 0x0) 04:52:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:32 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:32 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x1b, r0, 0xee00, 0x0) [ 273.020690][T11701] XFS (loop4): Invalid superblock magic number 04:52:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:32 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:35 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x1c, r0, 0xee00, 0x0) 04:52:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:35 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:35 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:35 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x1d, r0, 0xee00, 0x0) 04:52:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 276.051617][T11756] XFS (loop4): Invalid superblock magic number 04:52:35 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:35 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x1e, r0, 0xee00, 0x0) 04:52:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f4808", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:38 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 04:52:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000002c0)="9c82db6d36e9904ac390f03f860c22f7e877", 0x12, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='vboxnet1\x00', r5}, 0x10) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x4, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:52:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:38 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:38 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, 0x0, 0xee00, 0x0) [ 279.033590][T11817] encrypted_key: insufficient parameters specified [ 279.058308][T11810] XFS (loop4): Invalid superblock magic number 04:52:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:38 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xf20e8a5393ccde84) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:38 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 04:52:38 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhost_msg(r4, &(0x7f0000000380)={0x1, {&(0x7f00000002c0)=""/5, 0x5, &(0x7f0000000300)=""/4, 0x3, 0x5}}, 0x48) close(r3) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x4, r2, &(0x7f0000000040)="849e7e6a2f082d29a6124a5773ecd8709a7e3b60c071a71f284ddafa6c248bb44001884a4f93a6c4340058dc699b2a47df46fd4cebf5802ad90c091967b5f6957824dc66b55aca4f57577ed22c3ba53e8ff08da5940d5e079dc5e9606a359a07fd2f93a3fc8aaa54e0d3339d3317e8d670f73b155532a00a581bdec09d38954eb99bb7709c2e7e91df5d", 0x8a, 0xffffffff, 0x0, 0x3}, &(0x7f0000000140)) 04:52:38 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f4808", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:41 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:41 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 282.216343][T11875] XFS (loop4): Invalid superblock magic number 04:52:41 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:41 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2004c885) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f4808", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@largeio='largeio'}]}) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:44 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x280003) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:44 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000080)="624f89a173d8d825d82d2e4940b8d2014002a0bb", 0x14}, {&(0x7f00000000c0)="70e6c1a36a8d02e9c4258e4594807b5dc566359682b55660bcd014fd40d7c94c8643babfbba0ceda1fec0095b271383be5c5de9e44ebcf80f1d187cb49df52017f506030b286877f97b90f58b4c603c47a12ccefc14ca7b171319d2ae4d066ac27e2f279c0002e634fba0d8b45196331d6850e", 0x73}], 0x2, r0) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 285.175247][T11936] XFS (loop4): Invalid superblock magic number 04:52:44 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x1, [0x3ff]}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@logbufs={'logbufs'}}, {@sysvgroups='sysvgroups'}]}) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:44 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) [ 285.581776][T11985] XFS (loop4): Invalid superblock magic number 04:52:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:45 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 04:52:45 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0xffff}], 0x1) semop(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000046c0)={&(0x7f0000003a00)={0xcb8, 0x0, 0x100, 0x8, 0x25dfdbfe, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1, 0x8, 0x7a, 0x3f}, {0x3, 0x88, 0x7, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r1}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2e46}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x1, 0x59, 0x100}, {0x3, 0x8, 0x1, 0x5}, {0x1, 0x3f, 0xb, 0x401}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xaeaf}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xb47}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x12000000}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}]}, 0xcb8}, 0x1, 0x0, 0x0, 0x40000}, 0x44804) setgid(r5) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000340)={{0x1, r2, 0x0, r3, r5, 0x60, 0x8}, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="8c9c9fb757c69e8674131db54b66faec301aafd1eae8f0026028a6d6ec12ed5b", 0x20, 0xfffffffffffffffe) socket$phonet(0x23, 0x2, 0x1) keyctl$setperm(0x5, 0x0, 0x2031707) keyctl$chown(0x4, r6, 0xee00, 0x0) 04:52:45 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 04:52:47 executing program 2 (fault-call:2 fault-nth:0): r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:52:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:47 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0xee00, 0x0) [ 288.368360][T12045] encrypted_key: insufficient parameters specified 04:52:47 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 288.411449][T12045] encrypted_key: insufficient parameters specified [ 288.445422][T12042] XFS (loop4): Invalid superblock magic number 04:52:47 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:48 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x2, r0, 0xee00, 0x0) 04:52:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:48 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x3, r0, 0xee00, 0x0) 04:52:48 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 288.813566][T12088] FAULT_INJECTION: forcing a failure. [ 288.813566][T12088] name failslab, interval 1, probability 0, space 0, times 0 04:52:48 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 288.910208][T12088] CPU: 0 PID: 12088 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 288.919206][T12088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.929362][T12088] Call Trace: [ 288.932671][T12088] dump_stack+0x1e9/0x30e [ 288.937035][T12088] should_fail+0x433/0x5b0 [ 288.941536][T12088] ? __se_sys_memfd_create+0xfb/0x490 [ 288.946927][T12088] should_failslab+0x5/0x20 [ 288.951444][T12088] __kmalloc+0x74/0x330 [ 288.955728][T12088] ? strnlen_user+0x206/0x2c0 [ 288.960413][T12088] __se_sys_memfd_create+0xfb/0x490 [ 288.965615][T12088] ? do_syscall_64+0x19/0x1b0 [ 288.970300][T12088] do_syscall_64+0xf3/0x1b0 [ 288.974812][T12088] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 288.980706][T12088] RIP: 0033:0x45c829 [ 288.984599][T12088] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.004453][T12088] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 289.012871][T12088] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 [ 289.020939][T12088] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 289.028924][T12088] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 289.036902][T12088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 289.044877][T12088] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 04:52:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:50 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\xde\x11\x1dhzdK$', r2) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000002c0)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0200e600010001000000000004000000000000001000064c688a500020000052532e0000000000"], 0x24, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, 0x0, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, &(0x7f0000000040)={0x0, 0x1, 0x38e4b439, &(0x7f0000000000)=0x800}) 04:52:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(0x0, &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:50 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:50 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x5, r0, 0xee00, 0x0) 04:52:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 291.430736][T12109] FAULT_INJECTION: forcing a failure. [ 291.430736][T12109] name failslab, interval 1, probability 0, space 0, times 0 [ 291.431543][T12111] encrypted_key: insufficient parameters specified [ 291.475868][T12109] CPU: 0 PID: 12109 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 291.484575][T12109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.494638][T12109] Call Trace: [ 291.498387][T12109] dump_stack+0x1e9/0x30e [ 291.502732][T12109] should_fail+0x433/0x5b0 [ 291.507203][T12109] ? shmem_alloc_inode+0x17/0x40 [ 291.512160][T12109] should_failslab+0x5/0x20 [ 291.516672][T12109] kmem_cache_alloc+0x53/0x2d0 [ 291.521446][T12109] ? shmem_match+0x150/0x150 [ 291.526049][T12109] shmem_alloc_inode+0x17/0x40 [ 291.531059][T12109] ? shmem_match+0x150/0x150 [ 291.535772][T12109] new_inode_pseudo+0x64/0x240 [ 291.540549][T12109] new_inode+0x25/0x1d0 [ 291.545306][T12109] shmem_get_inode+0x10e/0x6f0 [ 291.550082][T12109] ? _raw_spin_unlock+0x24/0x40 [ 291.555014][T12109] __shmem_file_setup+0x11e/0x270 [ 291.560063][T12109] __se_sys_memfd_create+0x25e/0x490 [ 291.565356][T12109] ? do_syscall_64+0x19/0x1b0 [ 291.570306][T12109] do_syscall_64+0xf3/0x1b0 [ 291.575256][T12109] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 291.581154][T12109] RIP: 0033:0x45c829 [ 291.585273][T12109] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.605338][T12109] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 291.613896][T12109] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 04:52:51 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x6, r0, 0xee00, 0x0) [ 291.622194][T12109] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 291.630381][T12109] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 291.638458][T12109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 291.646643][T12109] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 04:52:51 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(0x0, &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:51 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:51 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x7, r0, 0xee00, 0x0) [ 291.786895][T12131] FAULT_INJECTION: forcing a failure. [ 291.786895][T12131] name failslab, interval 1, probability 0, space 0, times 0 [ 291.824270][T12131] CPU: 0 PID: 12131 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 291.833145][T12131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.843688][T12131] Call Trace: [ 291.847119][T12131] dump_stack+0x1e9/0x30e [ 291.851642][T12131] should_fail+0x433/0x5b0 [ 291.856080][T12131] ? security_inode_alloc+0x32/0x1e0 [ 291.861494][T12131] should_failslab+0x5/0x20 [ 291.866150][T12131] kmem_cache_alloc+0x53/0x2d0 [ 291.871161][T12131] ? shmem_alloc_inode+0x17/0x40 [ 291.876483][T12131] security_inode_alloc+0x32/0x1e0 [ 291.881609][T12131] inode_init_always+0x3f4/0xa50 [ 291.886694][T12131] ? shmem_match+0x150/0x150 [ 291.891298][T12131] new_inode_pseudo+0x7b/0x240 [ 291.896090][T12131] new_inode+0x25/0x1d0 [ 291.900350][T12131] shmem_get_inode+0x10e/0x6f0 [ 291.905136][T12131] ? _raw_spin_unlock+0x24/0x40 [ 291.910365][T12131] __shmem_file_setup+0x11e/0x270 [ 291.915493][T12131] __se_sys_memfd_create+0x25e/0x490 [ 291.920790][T12131] ? do_syscall_64+0x19/0x1b0 [ 291.925489][T12131] do_syscall_64+0xf3/0x1b0 [ 291.930005][T12131] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 291.936154][T12131] RIP: 0033:0x45c829 [ 291.940302][T12131] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.960327][T12131] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 291.971849][T12131] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 [ 291.979940][T12131] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 291.988269][T12131] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 291.996504][T12131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 292.004671][T12131] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 04:52:51 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x8, r0, 0xee00, 0x0) [ 292.030798][T12119] encrypted_key: insufficient parameters specified 04:52:51 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(0x0, &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:53 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:53 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x9, r0, 0xee00, 0x0) 04:52:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:52:53 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000000)=""/147, &(0x7f00000000c0)=0x93) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x203002) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0xa50, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x2ac, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x7, 0x81, 0x4}, {0xa6d0, 0x3, 0x5, 0xfffffffc}, {0x35b, 0x0, 0x40, 0x80000000}, {0x401, 0x9, 0x2, 0x3}, {0x2, 0xff, 0x0, 0x5}, {0x5, 0xff, 0x1, 0x9}, {0x1f, 0x2, 0x6c, 0x5d9c}, {0x0, 0x6, 0xd3, 0x320}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5962}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x94}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x56ec6cb9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}, {{0x8}, {0x274, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xc527}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xc4ec}}, {0x8}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x0, 0xf8, 0x3}, {0x42, 0x84, 0x1f}, {0x6, 0x4, 0x5, 0xffff8000}, {0x5, 0x0, 0x3f, 0x81}, {0x1, 0x40, 0x1, 0x100}, {0x7, 0x6d, 0x3, 0x5436b4a}, {0x39, 0xff, 0x80, 0xfc}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff80000}}, {0x8, 0x6, r7}}}]}}]}, 0xa50}, 0x1, 0x0, 0x0, 0x4040814}, 0x4081) keyctl$chown(0x4, r2, 0xee00, 0x0) 04:52:53 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', 0x0) 04:52:53 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xa, r0, 0xee00, 0x0) [ 294.504022][T12175] FAULT_INJECTION: forcing a failure. [ 294.504022][T12175] name failslab, interval 1, probability 0, space 0, times 0 [ 294.504361][T12176] mmap: syz-executor.3 (12176) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 294.573355][T12175] CPU: 1 PID: 12175 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 294.582449][T12175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.593308][T12175] Call Trace: [ 294.596836][T12175] dump_stack+0x1e9/0x30e [ 294.601441][T12175] should_fail+0x433/0x5b0 [ 294.606391][T12175] ? __d_alloc+0x2a/0x6d0 [ 294.610987][T12175] should_failslab+0x5/0x20 [ 294.615509][T12175] kmem_cache_alloc+0x53/0x2d0 [ 294.620405][T12175] __d_alloc+0x2a/0x6d0 [ 294.624997][T12175] ? lockdep_init_map_waits+0x2e/0x770 [ 294.631339][T12175] d_alloc_pseudo+0x19/0x70 [ 294.636253][T12175] alloc_file_pseudo+0xc8/0x240 [ 294.641688][T12175] __shmem_file_setup+0x194/0x270 [ 294.647079][T12175] __se_sys_memfd_create+0x25e/0x490 [ 294.652537][T12175] ? do_syscall_64+0x19/0x1b0 [ 294.657231][T12175] do_syscall_64+0xf3/0x1b0 [ 294.661860][T12175] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 294.667755][T12175] RIP: 0033:0x45c829 [ 294.671741][T12175] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.692186][T12175] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 294.701024][T12175] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 [ 294.709146][T12175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 04:52:54 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xb, r0, 0xee00, 0x0) [ 294.717748][T12175] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 294.725941][T12175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 294.733926][T12175] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 04:52:54 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xc, r0, 0xee00, 0x0) 04:52:54 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:54 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xd, r0, 0xee00, 0x0) [ 294.963549][T12199] FAULT_INJECTION: forcing a failure. [ 294.963549][T12199] name failslab, interval 1, probability 0, space 0, times 0 [ 294.989548][T12172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.991838][T12199] CPU: 0 PID: 12199 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 295.009377][T12199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.019657][T12199] Call Trace: [ 295.022975][T12199] dump_stack+0x1e9/0x30e [ 295.027540][T12199] should_fail+0x433/0x5b0 [ 295.032281][T12199] ? __alloc_file+0x26/0x390 [ 295.036977][T12199] should_failslab+0x5/0x20 [ 295.041493][T12199] kmem_cache_alloc+0x53/0x2d0 [ 295.046466][T12199] __alloc_file+0x26/0x390 [ 295.050893][T12199] ? alloc_empty_file+0x49/0x1b0 [ 295.055845][T12199] alloc_empty_file+0xa9/0x1b0 [ 295.060622][T12199] alloc_file+0x5d/0x4c0 [ 295.064886][T12199] alloc_file_pseudo+0x1b0/0x240 [ 295.070088][T12199] __shmem_file_setup+0x194/0x270 [ 295.075218][T12199] __se_sys_memfd_create+0x25e/0x490 [ 295.080632][T12199] ? do_syscall_64+0x19/0x1b0 [ 295.085328][T12199] do_syscall_64+0xf3/0x1b0 [ 295.090113][T12199] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 295.096135][T12199] RIP: 0033:0x45c829 [ 295.100035][T12199] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.120297][T12199] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 295.129385][T12199] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 [ 295.137458][T12199] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 295.145447][T12199] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 295.153723][T12199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 04:52:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', 0x0) [ 295.162286][T12199] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 [ 295.194175][T12172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.830173][ T0] NOHZ: local_softirq_pending 08 [ 296.476071][ T0] NOHZ: local_softirq_pending 08 04:52:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:56 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xe, r0, 0xee00, 0x0) 04:52:56 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:56 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000000)={0x3, "efe41b5c8dbbf451f83db4df7af0d59b3a7959eaae5aed4c58d6ca8f47ac5822", 0x3}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:52:56 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', 0x0) 04:52:57 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:52:57 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xf, r0, 0xee00, 0x0) [ 297.551417][T12240] FAULT_INJECTION: forcing a failure. [ 297.551417][T12240] name failslab, interval 1, probability 0, space 0, times 0 [ 297.625909][T12240] CPU: 0 PID: 12240 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 297.634973][T12240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.645538][T12240] Call Trace: [ 297.648932][T12240] dump_stack+0x1e9/0x30e [ 297.653284][T12240] should_fail+0x433/0x5b0 [ 297.657950][T12240] ? security_file_alloc+0x32/0x200 [ 297.663320][T12240] should_failslab+0x5/0x20 [ 297.668561][T12240] kmem_cache_alloc+0x53/0x2d0 [ 297.673556][T12240] security_file_alloc+0x32/0x200 [ 297.678595][T12240] __alloc_file+0xd7/0x390 [ 297.683024][T12240] alloc_empty_file+0xa9/0x1b0 [ 297.695409][T12240] alloc_file+0x5d/0x4c0 [ 297.699762][T12240] alloc_file_pseudo+0x1b0/0x240 [ 297.704724][T12240] __shmem_file_setup+0x194/0x270 [ 297.709934][T12240] __se_sys_memfd_create+0x25e/0x490 [ 297.715371][T12240] ? do_syscall_64+0x19/0x1b0 [ 297.720062][T12240] do_syscall_64+0xf3/0x1b0 [ 297.725008][T12240] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 297.731046][T12240] RIP: 0033:0x45c829 [ 297.735500][T12240] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.755116][T12240] RSP: 002b:00007f604de36a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 297.763630][T12240] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c829 04:52:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, 0xee00, 0x0) [ 297.772199][T12240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 297.780770][T12240] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 297.788875][T12240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 297.796912][T12240] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 04:52:57 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x10, r0, 0xee00, 0x0) 04:52:57 executing program 4 (fault-call:0 fault-nth:6): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:52:57 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x12, r0, 0xee00, 0x0) [ 297.998830][T12271] FAULT_INJECTION: forcing a failure. [ 297.998830][T12271] name failslab, interval 1, probability 0, space 0, times 0 [ 298.016791][T12271] CPU: 0 PID: 12271 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 298.025576][T12271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.035642][T12271] Call Trace: [ 298.038935][T12271] dump_stack+0x1e9/0x30e [ 298.043273][T12271] should_fail+0x433/0x5b0 [ 298.047786][T12271] ? tomoyo_realpath_from_path+0xd8/0x630 [ 298.053510][T12271] should_failslab+0x5/0x20 [ 298.058014][T12271] __kmalloc+0x74/0x330 [ 298.062265][T12271] ? tomoyo_realpath_from_path+0xcb/0x630 [ 298.067984][T12271] tomoyo_realpath_from_path+0xd8/0x630 [ 298.073691][T12271] tomoyo_path_perm+0x17d/0x740 [ 298.078581][T12271] security_path_truncate+0xc0/0x140 [ 298.083955][T12271] do_sys_ftruncate+0x443/0x690 [ 298.088812][T12271] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 298.094539][T12271] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 298.100694][T12271] ? do_syscall_64+0x19/0x1b0 [ 298.105393][T12271] do_syscall_64+0xf3/0x1b0 [ 298.109897][T12271] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 298.115785][T12271] RIP: 0033:0x45c7f7 [ 298.119678][T12271] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.139284][T12271] RSP: 002b:00007f604de36a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 298.147692][T12271] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c7f7 [ 298.155679][T12271] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 298.163754][T12271] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 298.171762][T12271] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 298.179749][T12271] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 [ 298.202084][T12271] ERROR: Out of memory at tomoyo_realpath_from_path. [ 298.257776][T12271] XFS (loop4): Invalid superblock magic number 04:52:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:52:59 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r0, 0x1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x202002) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r5}]}, 0x2c, 0x0) keyctl$chown(0x4, r1, r5, 0x0) 04:52:59 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x13, r0, 0xee00, 0x0) 04:52:59 executing program 1 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:52:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:52:59 executing program 4 (fault-call:0 fault-nth:7): syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 300.635958][T12301] FAULT_INJECTION: forcing a failure. [ 300.635958][T12301] name failslab, interval 1, probability 0, space 0, times 0 04:53:00 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x203002) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 300.709175][T12301] CPU: 0 PID: 12301 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 300.717973][T12301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.728036][T12301] Call Trace: [ 300.731335][T12301] dump_stack+0x1e9/0x30e [ 300.735675][T12301] should_fail+0x433/0x5b0 [ 300.740187][T12301] ? tomoyo_encode2+0x25a/0x560 [ 300.745043][T12301] should_failslab+0x5/0x20 [ 300.749549][T12301] __kmalloc+0x74/0x330 [ 300.753706][T12301] ? tomoyo_realpath_from_path+0xd8/0x630 [ 300.760292][T12301] ? rcu_read_lock_sched_held+0x106/0x170 [ 300.766021][T12301] tomoyo_encode2+0x25a/0x560 [ 300.770763][T12301] ? dynamic_dname+0xf0/0xf0 [ 300.775476][T12301] tomoyo_realpath_from_path+0x5d6/0x630 [ 300.781121][T12301] tomoyo_path_perm+0x17d/0x740 [ 300.786008][T12301] security_path_truncate+0xc0/0x140 [ 300.791323][T12301] do_sys_ftruncate+0x443/0x690 [ 300.796179][T12301] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 300.801930][T12301] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 300.802116][T12315] encrypted_key: insufficient parameters specified [ 300.808014][T12301] ? do_syscall_64+0x19/0x1b0 [ 300.808043][T12301] do_syscall_64+0xf3/0x1b0 [ 300.808057][T12301] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 300.808067][T12301] RIP: 0033:0x45c7f7 [ 300.808076][T12301] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.808082][T12301] RSP: 002b:00007f604de36a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 300.808090][T12301] RAX: ffffffffffffffda RBX: 0000000000508a60 RCX: 000000000045c7f7 [ 300.808095][T12301] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 300.808100][T12301] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 300.808106][T12301] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 300.808111][T12301] R13: 0000000000000bfa R14: 00000000004ce1ff R15: 00007f604de376d4 [ 300.868242][T12316] FAULT_INJECTION: forcing a failure. 04:53:00 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x14, r0, 0xee00, 0x0) [ 300.868242][T12316] name failslab, interval 1, probability 0, space 0, times 0 [ 301.030619][T12316] CPU: 0 PID: 12316 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 301.039319][T12316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.049372][T12316] Call Trace: [ 301.052667][T12316] dump_stack+0x1e9/0x30e [ 301.057000][T12316] should_fail+0x433/0x5b0 [ 301.061422][T12316] ? getname_flags+0xb8/0x610 [ 301.066101][T12316] should_failslab+0x5/0x20 [ 301.070601][T12316] kmem_cache_alloc+0x53/0x2d0 [ 301.075366][T12316] getname_flags+0xb8/0x610 [ 301.079869][T12316] user_path_at_empty+0x28/0x50 [ 301.084782][T12316] path_removexattr+0x50/0x240 [ 301.089554][T12316] ? ksys_write+0x1b1/0x220 [ 301.094054][T12316] ? ksys_write+0x1b1/0x220 [ 301.098558][T12316] ? check_preemption_disabled+0xb0/0x240 [ 301.104343][T12316] ? debug_smp_processor_id+0x5/0x20 [ 301.109644][T12316] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 301.115796][T12316] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 301.121889][T12316] __x64_sys_lremovexattr+0x59/0x70 [ 301.127085][T12316] do_syscall_64+0xf3/0x1b0 [ 301.131676][T12316] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 301.137557][T12316] RIP: 0033:0x45c829 [ 301.141457][T12316] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.161059][T12316] RSP: 002b:00007f750aec1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c6 [ 301.169473][T12316] RAX: ffffffffffffffda RBX: 00000000004f5360 RCX: 000000000045c829 04:53:00 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x15, r0, 0xee00, 0x0) [ 301.177476][T12316] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000020000100 [ 301.185622][T12316] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 301.186737][T12301] ERROR: Out of memory at tomoyo_realpath_from_path. [ 301.193582][T12316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 301.193590][T12316] R13: 000000000000071e R14: 00000000004c9e9e R15: 00007f750aec26d4 04:53:00 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x16, r0, 0xee00, 0x0) 04:53:00 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 301.375155][T12301] XFS (loop4): Invalid superblock magic number [ 301.410670][T12315] encrypted_key: insufficient parameters specified 04:53:00 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x17, r0, 0xee00, 0x0) 04:53:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:53:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca00838", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x18, r0, 0xee00, 0x0) 04:53:03 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="bd66cfe31cd6a8d8002980f259b730", 0xf, r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) getgroups(0x1, &(0x7f0000000100)=[r4]) keyctl$chown(0x4, r2, 0xee00, r5) 04:53:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:03 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x02'}) 04:53:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x19, r0, 0xee00, 0x0) [ 303.655101][T12363] encrypted_key: insufficient parameters specified [ 303.692193][T12373] encrypted_key: insufficient parameters specified [ 303.730317][T12367] XFS (loop4): Invalid superblock magic number 04:53:03 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000080)={0x4, [0x2, 0x80, 0xc72f], [{0x10001, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x27, 0x1, 0x0, 0x1}, {0x400, 0x4e30, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x3ff, 0x1, 0x1}, {0x1f, 0x7ff}, {0x81, 0x3ff, 0x1, 0x1}, {0x74a, 0xfffffffe}, {0x407c9066, 0x4, 0x0, 0x1, 0x1}, {0x1, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x1ff, 0x1, 0x1, 0x1, 0x1}, {0x5f0b, 0x0, 0x0, 0x0, 0x1, 0x1}], 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @loopback}, 0x8, 0x1f, 0x7, 0x400, 0x81, 0x11001e8, r5}) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x81, 0x3, 0xf7da, 0x3f, 0xa8b]}, &(0x7f0000000040)=0xe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x1a, r0, 0xee00, 0x0) 04:53:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x1b, r0, 0xee00, 0x0) 04:53:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x1c, r0, 0xee00, 0x0) 04:53:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 304.208043][T12392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.281313][T12392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.296092][T12410] XFS (loop4): Invalid superblock magic number 04:53:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 304.625761][T12410] XFS (loop4): Invalid superblock magic number 04:53:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca00838", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:06 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x1d, r0, 0xee00, 0x0) 04:53:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:06 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r4, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r4) keyctl$chown(0x4, r4, r2, r3) 04:53:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:06 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:06 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x1e, r0, 0xee00, 0x0) [ 306.756192][T12463] encrypted_key: insufficient parameters specified 04:53:06 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 04:53:06 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x100, 0x4, &(0x7f0000000240)=[{&(0x7f0000001500)="e7c6d50dab2d41636ad891f66a7065d5a3850e4b1d10066819287755bc553db1bc7bfe4c8a8270e7de2c42f978a315540644732d7ca4d71b7374e8551dbad13f4783691d46d0a668ffc7dee70df0f85adb988c2f49eb369726fc5a459116973f0079d79bff17cd9c9d4c909bc1b2283bc3d0f5a50cce3a2a9e9101a54cb4a1c522aada625965b9c5fb9b22c32dd665f3ccb9a8607d6563abb7c959671e1b4f544ebf2b479693c9531ededde79408f1cc67dd43fe8fcfe628e1a81281f8c03f6117e269cd01c04eba913e022ca58b2b2eff20063e65158e8945947c0d2710f4845c6a9f88518882a194962cb3bfa62baa42ab8b1eadd8de1e66db703b73bc14fb8a919d3e8691848beb2bd050f8addc8e5fe7990fc9cc206bab551e4296ccaf406d4ff51260c69028f581e70adbad94f7706ac4746e4035e37f2c5a065c81be869914f53085d0097b99af7721507a96c07723232756673a5acad2bae2c142800be706307adfaf92472f32c21961e9244e39a2113d08e36cc38c0ab8e79b793f190e7eebedf22fe21ebdc3f4411820b2c4b81953b47b44310b43273171daa05c6f005584c408215d3e5581ec5e0a761d4498eec8bd721e29cd805c38bbaaa2088212ae6139e4203388e04154cdc2a237031339b272f3fc7b4d3be3f3b595c6da52cae08b450f242c9b9911f7e1fdc05a6a6101bd72c625c1c2511926917d2bdb89fb40587057406b4db77a244e9a9c20394ddadf4a321e3ad057bd858fff2df18a7706bfa01689260c3f13731868b3d34f3061187304161e497fc28c0079b300540b8646f4b8b0e3477c4bd4720e9f690b9223715840c0d62d45e387f9e06f837d874d30cf5498caa5325bc8245226182490f6514d8ae518ab70a7877f6e9e9be1c938ef9bc079cb4af0cf04308bb1ce465e81ab6892c94b5692a61811fce95ffa4721369a8422ac30d2210f3f61d3fa37078c84cdb03eb8833aafc67e74a2b61dbd6f89c7d53fbac61911f7fa6dd2decb5308546e071e4bd11ae2e7a181646759aded9b0bd8adc176e85da6208bfbb9a70b724008ab72d0e365f37915fd4d15a92a8c4853059078dfa12e01bb9a6ef742673e3ee73f3e694df5c9fb1d0ed9fe381bb7a8e10a80d9cb0e59ea2b1a2b5cf0ab7e4425b5a4136ba1bc209b295d3730bacfea69fc87b7b2e0ac754ba7a45e42ff96a4f4cc97cf4922ec87482e239bf39c3061f8e9c44bc25915347fa7bcfde264205cf99b750376fb519e5ff1026785738508b2141b0e0d2d58b1622d03960c4c8eac5edbf65c4a774bd561b24a38685b53b130389c44e40509c7698c93aad71d6b488d01be7c76038c03d081e1dee13d3806637d4386e8b6fdc9286799f1efc0cead92ab410347d1d2f99273adecec4a3ef6469eea3c08940e24ffc23428207200a2164f09b8059e1ace81c0e76ab9fc9037482a08b025655151848c1a91ae97f24aba722f5ef93cd9eaac5ea2f10af1c877230772c74a8f4a97bebf45dd1171ce2a9bdd85cd14ae020e7ff1f57d26d036c45349e140ac7d989e1e5c83c898317742b18ebe4a09cc073df377832e59835706fc3438e486c3473a22e44f5ce8ce7c7a93172394a380dfa533ad984775e824c07383c282438a6e6a0712c45297e78bf90dc832658ed0b9582a162d57a1929282640fbf3dd8964bbde4011b55cb8bcdabf2f10eca89c88d03a7d80f1031244e3b9d25cc63afd2cbb156f69a056fd78f86914995eef68f3d7d38c7037abb27b0696e0b768bf416d503844441f44a6ef6a7890fe940cfaead2020e8222e7041a89a2639fc3a8a26ae593054bb1e7246815de887e38cebd52ccfc62742384e1d21ba1ffa2df5780a33d3577f3c6e451345377f415344e12c76eb1923279f8aff0dd902489ffcb67255229a7baa9c8998113f6fc619c5a5a0f7ae9c6b712cf2257acb4741079deb37cec2d7626fc69598c23f463a9d86da50bf6449fce387789f765e8514f1eea3fc6a0ac05e0989f2f42d4a7617962d23ffab0994644af40d67d1f5f59580e5463a450500cf7470573837864ffcde0860c51d94ec079c0ff1fbecc694b63dd1239ffc0dab64d5f175528148d71328425f01702ba3585e2079f4e0419aac58a21c4e41a0aa3b5d10c749d40f456468c1033fec37b5ce7ca94f9e2026df2653ce45d97516acb393f94cdb8a359ce5b5723d172a7edb11339c5cab4de5db2b0ecc42e99e54375f1832f91dcbb36560fe74c74a04c647046b28b984098bd5697e5bd8f05075ad4d4b47118ba124290c01a49bd041d6e382e5649919d05a6978773f2bf7f17b3bb7fd1fc4e570353d769f01dac5227a207a5479b75e0fe547b901e71524e87e238fd9f4f847c9113c0ae1069da50beafbb5dc305a28b88194585843abbc9ec966172ce32684a98384b3df89b24d78397c83fdcef3af3f33bb87e065cca7003f783b6484dd6e7680ddb84be05102442fba44ab4bda9a13f4cb99956ccccd6b773e67abf60705eeed0acd12e672d5a76cb6d892ffa259cc391e04a241574ffdd038d12447351d491218eef0dd96d3dc1deebbc4c51e9a17285b6849644409c981757517a274eb31df2e7019045c8066d61c3adad35aaa863abfdbecf38b9d4d880a89f8b696af2b939bbfa94d0a8611715ecf7cbb89ba26c85d26468ccb4929712b9ea158ab1a77b8e14c04621458c6b8a37df04b3de59f902f6b6c180c0d9979f95ce8998dfc958f269afde3148c0f01a14a2e64f30621cb5adb079879f2c8a666a55165c96b682847ae1efee3a36a3a35d8441f08a050f1c48b51cbc1800f4f9cec499366b5ee866e590ebab58c0b493c5bc2dd2454ccfb94cea7eeddbc0c048ec4cd9d3f07e48a0c62c7b86b77d7ffdc885cb85dd9fae4838bb35821b8daa73b2a48ea38dae01b35fc0d020675e3ead7d4e0164321e3dec855bf147c92e08881c4ad3918a0e3ee3b83aba865b5356cdad4969097542dcc8b871336539d201111794aa11d2eb9cb9f289df03277d4025787324854b6d60ab9ef8def26809cbe25f1c9c89714f0c2ae129884a4f6c805835f3bfd03f8ff53e3ef19474bb3acfd17bbb0e968099904f12edf336210d3e07e6584a21d97886bf9a4f6d6d46501bd4fec9240ef952a4ad85b80a268bbc9ac284b0aea7e99c6d1a0bfed49f5d51ea5f132f8080579d58e68648d2b90e3fb2fcaf06601f1769a363f704023df9d0b2fd91550bb24ee65080676d44494e8a707b96af428c6f78978e265a572740a413d17096b823c075c7e97621465a599f2572b39f93c99770d9ba31561daaa07b55c263b59be84baa2c09714351116c1c29acc2c0f87d42b95af87d1ef7876d12d73d485ca9d958642379a9e6d860bfa09d6eaa479edfbea67d7d04169f43f30470cd37bcf67659ec9eef8a9cc24c2039d8b7ae9b6e863ae3c4b2bf877dd8e6d783d7b9b02afe835d72ec4fdf475c7b289c838f28f0a93ef4459e0de216bd0b099de69761c1b51492a242aa3f1005ce5d65f8dcba81bfb165d88701ee84cec922df54bc9a3b505f652a81ea52102a1bc8dc223e17e35eea40905f9d47c99392a5df58bb28af3fe8705c1d03c5355afee9fac7a077944c145bac0e40d0e4e375d8f0dad0bcfbd932e20d12600638915df4476165c2874238df8210ae92ed6e6b5e88e4374cd5ff287fd7cf4b1d01767b651f1b8e9197e1251b5378f3e0312ce23c5505f9aca4f8eb8b6a1114e895bf04ed109fc313d2777906ac6c24df68f3fe6a24501328eb1c7db069cd4de44706a231a1fe1b4911389497c9143b8be49b7a28b1f502723ce88479c78cfd6a1dd93c3da5211112b9904150263b5d7334813e8c49b428294ad384cbbe3817dce54e2a4b3f0659cbf70d22753e413b8921881f8a4fb515694402febd90b9b09a38c43b497b05487c7a7ae0449359837ed6db54eb9a57dd3cbe73f88a9fa33d908dfaa0c0adb5a1055a88a86f3fe65c61228bab1acee990c4869d9ec90921c65b077090109b759b8f64e575a00c090144a595e348536a90e652dedf81b60859715bfbae1e4b37faa75bfd58cbe3dec35d5afb572e52a0608a43d6c7859bbad648397fb762b7fbb53c2914618319806b6c1fe66318ce91267b47a2fd30e0128d7b39c28313ecd7ffa6f2829d577a9b136b9ee771f7f415b3a7316cd2c0a13a579cad40a793d584c5faef7fa1df62449bf4f17afc036afd7dcafc120474d9c01235e3f421cbfae40bb708f979f248c25eb720d852ab1876c3404240f9b154c8edfdd551c1f841ee5083ff8ee6c37040312e731fabbf2134b5637afdc86330d338cadb51f3f17f2980dde5fd683e18ad95544d98f43ea7451762ca6f1b5ab1ea157c76e0e911139ba4227437f367401b004b19d0a36f65581fd6efb45a9021e66b116eb15ecf7a817274453d2f7fd143502314ee917d67065099d7446db4e8e79408b859e541f5f32804d668226393ec9bcb2bbf58b83d98b8b1156bf67e958996a3fd7ddaaa8a2453bdbd70727f418eb57ae995111c081424d5a61b027516c5b824e20a4c910372a74b8866782639952a98c98f8d0ca9df216ae3db0b0bf0872d31b3f6680ca33e0150426518a0d10eaf8b29e25e562c0e1cf6d376b9d3cf96a695bdc31a049923cfd478e6e8b2d59054c2994f8a73ed44608d7c7408be406dba5f07af4d40e042477f03bc5deeae9e567d4c09de4db59742cba16ac91676308a7aa277e4334501111e7fecd4499bed634704867b28d62904f82572f58420f0a5490f551a2e64adc49a41c008edf9a56531ecc3acf91757ce30e83dc7cf231ee3de1db5bf4f23080bbb128fa39dab4558c6845364a42b86b7aea265213b855a37a34bbbcff43dd9181d969b0bf27796de3c39e0c63e051b0aa69c9cf22887ab00016687a36c43f2cb80c30ee6e643da2303103938af31740cfb125ffc03e10fed540870e244f85f0b5a7f556e249c6bf34d18171f26adc9a948f33f9608c36e79d95dbd063b2e2bb50f7960de247ee2f2458d3fbb0e1a5ccaf1315ba789fd3d2cf21330e35008a34f500d1e537af2ec52abc9f3b2b83e6e0d3391083137aeb0c44a617dd5c921b15e5bb52b6d01e8c4e7bb52f522fcaa0851535f699e391279eb4898c67ecd0726acf4771c4665d4622f2858ab044b532a013f980a2339c132604083e0b51c12a825a42e407be06cb863217711e456844a7ac61a2dda6587c0b1dfb76d74784fcfb93be6a5cc714695a54173ef1b354c4daff7c1f12b2de8d2a83ced88a030bf878f4fe3bc1cd37bd7de14fff8051a22a49c92c530b3cfcdd7e2db5cf57b2e925988d35344c38ff08cdb190361292fdda10020b675c3f3ae231ff0baf2c1994af18766c975aee78778e9636e6ec90e5f52f16b2a7bd5e4fa3707d44fc9c0ce80b1985367a971d12f17c5e681903d8d2f3a1e333b082a53f2202e06a2220055e64fbe4f98a9a912372e2639e56a165e4bfe2ccfc401d73eb831d26f0f2c989f5aa57e6cf9bc2079dcca3a382c63d9673c7488134a6c1167a429788fca96c38eb126c7a5fbf49daaa914fbe5f8c1c827bfbc4a522e6ab36563d71ee766e210f73305a95b552957a558eaa2fe776642eb07b66622864aa154b7debedc39fd71ebeea4968e0d8fd310e7e1c7caef24d35e1495009a81c7888dc8677dbb7b4fe25fb5ebdaaf4738226e5faf1278de6f0526ae673ec1a9a6b55a082b38847048ea282016c4d35566f8f5cea6cbc2784b8a7c5f49d17130d6b445a81403bbae2692978a4feb11cb0d011ad3b46a015", 0x1006, 0x5}, {&(0x7f0000000080)="86902428dbcbab353bd62e10c7bde6773d535dc3a849d98992cb6bfe56d462db158ae1f9f88b18f3ea26c80b02799ab230af22d9c3e21a2a0937e1f9ad4d7e5396b0408eb7b1e15d1c219a106694fb56b73431f50b7a137dbfacd73263a8b1a7a6e2a529ade3a1d3d1da7829c62213a102b402c11b119027be94fa708a2860acc580f31a8f8b854412789e02e33a08ce4ff9d615e593eeaf5320e5f9114375faad960b9e4407ffbfb04a057439e9885b5a6947fbe31e6b7f99be7f855812d0dbf05db729d3469dcfcde562fc6f655d4a349f9666e95eed10", 0xd8, 0xb33}, {&(0x7f00000001c0), 0x0, 0x736}, {&(0x7f0000000200)="e22b94cd281b1f05e43959bd0209f1a0e60a", 0x12, 0xffffffffffffff80}], 0x460006, &(0x7f00000002c0)='keyring\x00') keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:06 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='syz', r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) keyctl$chown(0x4, r3, 0xee00, 0x0) [ 307.003670][T12493] encrypted_key: insufficient parameters specified 04:53:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) [ 307.079271][T12464] XFS (loop4): Invalid superblock magic number 04:53:06 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = semget(0x0, 0x0, 0x130) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000000)=""/63) keyctl$setperm(0x5, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) keyctl$chown(0x11, r0, 0xee00, 0x0) set_thread_area(&(0x7f0000000080)={0x9, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1}) [ 307.203509][T12510] encrypted_key: insufficient parameters specified [ 307.412643][T12464] XFS (loop4): Invalid superblock magic number 04:53:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca00838", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:09 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$setperm(0x5, r1, 0x1000100) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:09 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x5}}, 0x29) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000500)="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", 0x1000, r1) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 309.802419][T12539] encrypted_key: insufficient parameters specified [ 309.840632][T12541] encrypted_key: insufficient parameters specified [ 309.866474][T12541] encrypted_key: insufficient parameters specified [ 309.882980][T12544] XFS (loop4): Invalid superblock magic number 04:53:09 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x84502, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1f, 0x0, 0x1, r1}) [ 310.185890][T12544] XFS (loop4): Invalid superblock magic number 04:53:09 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = socket(0x10, 0x2, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) sched_getparam(r4, &(0x7f0000000000)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) keyctl$chown(0x11, r0, 0xee00, r5) 04:53:09 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x800, 0x41) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @null, r4}) 04:53:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\xff'}) 04:53:09 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) 04:53:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 310.506066][T12591] encrypted_key: insufficient parameters specified [ 310.524266][T12591] encrypted_key: insufficient parameters specified [ 310.646476][T12600] XFS (loop4): Invalid superblock magic number [ 310.951750][T12600] XFS (loop4): Invalid superblock magic number 04:53:12 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r4, @ANYBLOB="0400f4ffff0700001000000000000000552a6149a33330fd4ea80b5f793f1a3c200063eaaea2cdc4"], 0x2c, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) keyctl$chown(0x4, r0, r4, r6) 04:53:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:12 executing program 2: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$setperm(0x5, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x9, 0x101000) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r6, @ANYBLOB="0400e9ffffffffff0f60fe000000000020000000000000180fad9a01ba4896ff95ff254bfa9ff3e4bd60a5f4f26823bb6be13ed4eb6162fcef4014f89dd3282413be85f6cb646a0c4afce6b637eed3597a3344c4d65c"], 0x2c, 0x0) r7 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x11, r7, r8, r10) 04:53:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\xff'}) 04:53:12 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 312.862962][T12638] encrypted_key: insufficient parameters specified [ 312.884814][T12638] encrypted_key: insufficient parameters specified [ 312.937555][T12638] encrypted_key: insufficient parameters specified [ 312.947108][T12655] encrypted_key: insufficient parameters specified [ 312.971654][T12642] XFS (loop4): Invalid superblock magic number 04:53:12 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x990000, 0x9, 0x400, r1, 0x0, &(0x7f00000000c0)={0x9b090c, 0x7, [], @ptr}}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000200280012000900010076657468"], 0x48}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00+\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000c007b165cc100"/28], 0x44}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r8, &(0x7f0000000300)=@ipx={0x4, 0x6, 0x9, "d7923d19f632", 0xff}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x400}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x91}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:12 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000000)) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x8c'}) [ 313.389702][T12642] XFS (loop4): Invalid superblock magic number [ 313.407438][T12665] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.435499][T12670] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:12 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_TX_RATES={0xc4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x80, 0x8, 0x0, 0x3, 0x800, 0x3, 0x1000]}}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_6GHZ={0x68, 0x3, [@NL80211_TXRATE_LEGACY={0xd, 0x1, "7d722f06b1dcc8105d"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x9, 0x480, 0x78cd, 0x400, 0x4, 0x20, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2d, 0x2, "681b5f49403a96c8260dfeaa9c4e1475bdd9c865f71f3b456435a55c9bbaa104527bdec84e329dc5a5"}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, "7ffce90c25304e466c030b11c58155f003341a6048"}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "5849f205dae94d25c36e8752b74c3cd26008befe9d09"}]}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x3ea}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:13 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:13 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x490000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000580)={0xef1, 0xb, 0x4, 0x4000, 0x7c00000, {0x0, 0x2710}, {0x2, 0xc, 0xd, 0x9, 0x1, 0x0, "76d32dd6"}, 0x2, 0x2, @planes=&(0x7f0000000500)={0x1000, 0x8, @userptr=0x25c, 0x10000}, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f0000000640)="8f0808ed15000000000066baf80cb816d6ea81ef66bafc0c66b8000066ef66baf80cb88631cf88ef66bafc0cec0f06b9800000c00f3235002000000f30260f22e3c1dd07c4e17de70764420fc75c8f2d0f06", 0x52}], 0x1, 0x26, &(0x7f0000000600)=[@cstype3={0x5, 0xa}], 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000000)="1567114af7101b1b9e4814531f7cb806be8591f9aeb62e144f4986a3aa4589baf1480af77d765af92a16914a66da924d662ddbfd4f7624070d751dce5b2411c6cb67c422c79c1cc51fb01cabb633044eac56313530443c8668a6d335d19b8635c281877ec7fdb1f46c0ce67cbb2577aca855379f07db1946881c0522c350ed1159a4d2adfd9c252e18119de9d45130fad77f52c8c5fae2baf417fa1ab25468380961efb6383855000e627c77ca034f594d9c", &(0x7f00000000c0)=""/130, &(0x7f00000001c0)="c820c52fed73fc16e35f16bc92d7622e786cd837a230796adaf0580c4b51c177ced6c541b1091842c1170a80636b9c136d9f89a0a038925700e7c4f440dbe3e281a6be396fa38d3c45906e6a362cc7b14baeaff67529df94c700aa486f3841667ed68f49df67ce0bccc59a4dfa2ad347620219f82cd2e607a65b2ce6c7cd3eebe374c990ad19f63c762d38", &(0x7f0000000280)='1F', 0x6, r7, 0x4}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:15 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98661075624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b03959e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r5, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r5) keyctl$setperm(0x5, r5, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) keyctl$chown(0x4, r4, 0xee00, 0x0) 04:53:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:15 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\xf6'}) 04:53:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:15 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r5, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) getgroups(0x2, &(0x7f0000000100)=[0x0, r7]) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r9) keyctl$chown(0x11, 0x0, 0x0, 0x0) [ 315.913524][T12727] encrypted_key: insufficient parameters specified [ 315.931556][T12727] encrypted_key: insufficient parameters specified [ 315.945845][T12727] encrypted_key: insufficient parameters specified [ 315.984348][T12728] XFS (loop4): Invalid superblock magic number [ 315.986932][T12734] encrypted_key: insufficient parameters specified [ 316.011631][T12727] encrypted_key: insufficient parameters specified 04:53:15 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 316.059402][T12752] encrypted_key: insufficient parameters specified 04:53:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000002c0)={0x7, 0x0, {0x3, 0x3, 0x4, 0x2, 0x1}, 0x127d0ac7}) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SET_UNALIGN(0x6, 0x1) keyctl$chown(0x4, r6, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r6) keyctl$setperm(0x5, r6, 0x28142001) keyctl$chown(0x4, r5, 0xee00, 0x0) 04:53:15 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='&$lo\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)="fd4d12448d086484dfaca78e27b87cc4e1e2b76bf12908e9ebab3ff0110848215654db09a337fdea40013e666fcc7e7ff30dbe5575512bcdff9716dcf71e227e000437ef1d96c3ce502ad62277a2824ec6ba53b0cbba6ab8ab47d66bf059b2f8ae08dd370aa4921fc0fb262120517af55273972c7dbd93df3656bb856b057ea1c56b65dc02c9f4baba5d67f91707c43ea4", 0x91, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000000)={0x2, 0x4}) keyctl$chown(0x11, r1, 0xee00, 0x0) [ 316.296371][T12728] XFS (loop4): Invalid superblock magic number [ 316.316512][T12772] encrypted_key: insufficient parameters specified [ 316.346076][T12773] encrypted_key: insufficient parameters specified [ 316.417003][T12777] encrypted_key: insufficient parameters specified 04:53:15 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x2f, @multicast1, 0x4e24, 0x3, 'lblc\x00', 0x18, 0x1ff, 0x67}, 0x2c) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:15 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e24, 0x200, @remote, 0xb9}, 0x4c2, [0x16, 0x2, 0x2, 0x500, 0x1, 0x401, 0xffff8001, 0x1]}, 0x5c) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:16 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 316.840267][T12794] XFS (loop4): Invalid superblock magic number [ 317.266809][T12794] XFS (loop4): Invalid superblock magic number 04:53:18 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @netrom, @remote, @rose, @default, @null, @remote, @rose]}, &(0x7f0000000080)=0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f00000000c0)) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fsetxattr$security_smack_transmute(r4, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) pause() ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) keyctl$setperm(0x5, r2, 0x805132b) keyctl$chown(0x11, r2, 0xee00, 0x0) 04:53:18 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:18 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 319.004486][T12833] encrypted_key: insufficient parameters specified 04:53:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 319.096380][T12831] XFS (loop4): Invalid superblock magic number 04:53:18 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000240)=0x1) keyctl$setperm(0x5, r0, 0x202002) r3 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$chown(0x4, r0, 0xee00, 0x0) r4 = socket(0x10, 0x2, 0xfffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf251a0000000800010001000000b93af554a8cdd55ae73f4aea6da5fc9cffe1e8bda90f83b467eff372a702ca0b449313fc2cc10c13997ef5b2194be35978f4aa83690117e93139435852937643284903275e82c8"], 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40004) [ 319.445102][T12831] XFS (loop4): Invalid superblock magic number 04:53:18 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:18 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000d0000000000001a6a"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:53:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:19 executing program 2: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000080)='syz', 0xfffffffffffffffe) clone(0x8010000, &(0x7f0000000000)="6e1580a1a2827444b8d5d3a8c8112d7c6c8e20c7a5e1509491d53fbf0f46006a35b9942cfd8beb50b9d99cd20e148284f496eedb6ee773", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="21b4814a9d7a109909c3413e605718b9301c4703182f591a3baa61dcb87dcd6bd34f2e3cfb5c039fa41b68be618cadedaf3eab2e1b7e116934a4375ad0e17fb72c92c9dbcc8af7f169e5ce23573e56ecaf71e7a60e0d416942bf7d98fc6b215fd6f2919fffdc7041656ab1beec425ec37ad0ed41ace6a31b096af7ab4dbc7bdf2870041888fe7c8fc7cc4bd7019b49bbbc97e721a9ae095b94ea7ae9c1e23bc06527ca0b09867ad8a17b9fcb699ea7868f9085bab9c43194787a946753abd116b1a370b4e6350aa3067fa66329f349b2628ca287cfbbe96661f1376f10d56273ec88b861bec98705") r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, @none, 0x6}, 0xa) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 319.940380][T12904] XFS (loop4): Invalid superblock magic number 04:53:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:19 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="0400000000000000100000000000000020000000000000009acf44e8ba3dbd2418a330e219d47326c31ee76d7bc9f6a9fbbfb685336293c0f4948b3c1460ece4fdcffa2ea46aea57a7bb024a83f9"], 0x2c, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@private}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) keyctl$chown(0x11, r0, r3, 0x0) 04:53:19 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:19 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x2, 0x7b5, 0x3ff}) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:19 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20a2101) keyctl$invalidate(0x15, r0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r3}]}, 0x2c, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r8, 0x5459, &(0x7f0000000040)) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r6}]}, 0x2c, 0x0) keyctl$chown(0x11, r0, r6, 0x0) [ 320.246834][T12932] encrypted_key: insufficient parameters specified [ 320.259953][T12932] encrypted_key: insufficient parameters specified 04:53:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:53:21 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x1401, 0x400, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xd0}, 0x40) keyctl$chown(0x4, r0, 0xee00, 0x0) getrandom(&(0x7f0000000140)=""/14, 0xe, 0x1) 04:53:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) keyctl$chown(0x11, r0, 0xee00, r2) 04:53:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xb, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 322.247111][T12954] XFS (loop4): Invalid superblock magic number 04:53:21 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) keyctl$setperm(0x5, r0, 0x202002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x3, 0x0, [{0x917, 0x0, 0x7}, {0x9a2, 0x0, 0x5}, {0xa0a, 0x0, 0x5}]}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:21 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x27a}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r7, @ANYBLOB="040000000000000010000000000000002000000072e10000"], 0x2c, 0x0) keyctl$chown(0x11, r0, r7, r4) 04:53:22 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="dbe5171576f58672838a53b37135f209d4c20142fa1160263a9cd250a2f653659b768cbf2e7f1943eb8602052f168135d9a9444cb7e0fe881e5a7e8ecc35166c0210e59a1f0ccf6b2b94c03290644db65f49f0019c693f606d04940405d1bd", 0x5f, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000500)="a2ef12c36e12c79b5c62f41aa9341d9f7ad97a5a34b630572085d38d4d21f5c57f47c3d752838526d58b13e81361960cb4103a95d17534d79a47fd92a608074faf4b7b978b6c83beda71062c1fe48364724e29566723d30619357f8b758db71b9056504da08e0fce84bb6775c3a21ec1912143179c4cbffa220a6411313940068fda089453696b2f52f705278eb4e50fbcee49c8975945f26d5e4e521983f1607fa665dd0a541f2e649bb36edb94012e876f56edeec70d29172f0fc79cd9f2dcb55aa79bbb876986f9c6255616c6e057e31842", 0xd3, 0xfffffffffffffffa) r3 = socket(0x22, 0x800, 0x6) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000440)={0x18, 0x0, {0x2, @remote, 'batadv_slave_1\x00'}}) keyctl$setperm(0x5, r2, 0x1040800) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r4, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r4) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='GPL[vmnet0#selinuxmd5sumeth1\\posix_acl_accessD\x00', r4) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:22 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000200)=0x6a) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={0x0, 0x39, 0x1000}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b637331203330350000000000000000fd650000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000008044bb865d20ac4e7691b10319d5cbcd82206fe64b42cfdcc4987b28cbb5e71aff5a7f782f7f29c7d27d26b397622c8038930adaadd6f7b84801e78bf3ed8dc4e5e7b7ac0c1ced398529ae54238f4219de861c4416c49cd9050ca45409bf5447462e0e926164c3af60de2ad100c3a411078e74876034f7753553f0b0111afba3d8f2169342ae9401d92a729ebd740dd2000000000000000000007f2784d82b79dbb7c099e1684a059b59c3571091"], &(0x7f0000000140)="7f8e50125dc32098c2563c88e557885e24adf46f9eaf5671f2e89f351c4e32eb9566dc40452b1a657ac84831112f9b75939773ec0fc599ee19", &(0x7f0000000500)="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") add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, r0) r2 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xfffffffffffffffe, 0x40000) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r2, r2, r5, r6, r1], 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fadvise64(r2, 0x7, 0x5, 0x4) keyctl$setperm(0x5, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x2000, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 322.657778][T12954] XFS (loop4): Invalid superblock magic number [ 322.733887][T13001] encrypted_key: insufficient parameters specified [ 322.783441][T13001] encrypted_key: insufficient parameters specified 04:53:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}}}}}, 0x2e) 04:53:22 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001900)={r1, 0x6}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001980)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x3, 0x3, 0x1ff, 0x7, 0x31, 0xa86, 0x6}, &(0x7f0000001a40)=0x9c) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x108) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r7, @ANYBLOB="016181f8d17baea51d0f00000000000010000000000000002000000000000000"], 0x2c, 0x0) keyctl$chown(0x4, r4, r7, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r4) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$key(0xf, 0x3, 0x2) setgid(r9) keyctl$chown(0x4, r4, 0xee00, r9) [ 322.870493][T13006] encrypted_key: insufficient parameters specified [ 322.900626][T13006] encrypted_key: insufficient parameters specified [ 323.001440][T13014] encrypted_key: insufficient parameters specified [ 323.074129][T13018] encrypted_key: insufficient parameters specified 04:53:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:24 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:24 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) getcwd(&(0x7f0000000000)=""/89, 0x59) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x3], 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='securit[\x00\x001\x00'/24]) 04:53:24 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='keyring\x00', r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}}}}}, 0x2e) 04:53:24 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x100000, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}]}) [ 325.334853][T13033] XFS (loop4): Invalid superblock magic number 04:53:24 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) socket$packet(0x11, 0x3, 0x300) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 04:53:24 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r4}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) keyctl$chown(0x11, r1, r5, r7) 04:53:24 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x2, 0x5, 0x6, 0x8000, 0x22b9, 0x9f5, 0x8}) keyctl$setperm(0x5, r0, 0x202002) ioctl$RTC_UIE_ON(r2, 0x7003) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 325.499377][T13065] encrypted_key: insufficient parameters specified [ 325.563247][T13068] encrypted_key: insufficient parameters specified [ 325.593609][T13071] encrypted_key: insufficient parameters specified 04:53:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4a0480, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000000)) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) fsetxattr$security_smack_transmute(r6, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='s\t\x00'/17]) 04:53:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:27 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x13, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:27 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$setperm(0x5, r1, 0x202002) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) keyctl$chown(0x4, r0, 0xee00, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000000)=0x8000, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000100)) 04:53:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}}}}}, 0x2e) 04:53:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xd, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:27 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) dup3(r1, r2, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 328.406256][T13113] encrypted_key: insufficient parameters specified 04:53:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x6c, 0x2, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5e51}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r4, 0x4) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r5, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r5) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r6, 0xee00, 0x0) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)="8ee8fd5e23f565c300615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4cffff000000000000722366326ffc7a023286ec5769622d135930fb46dbb7000000000fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa247192519c61a816267a41f8469b1a5774eed3b18aa875dd4f5f529a32c8e9841749215e1873dd0594c146cfd04b281cb352118416dc", 0xdf, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r7, 0x0) keyctl$chown(0x11, r7, 0xee00, 0x0) [ 328.450899][T13111] XFS (loop4): Invalid superblock magic number [ 328.474772][T13127] encrypted_key: insufficient parameters specified [ 328.573696][T13131] encrypted_key: insufficient parameters specified [ 328.615715][T13131] encrypted_key: insufficient parameters specified [ 328.674859][T13131] encrypted_key: insufficient parameters specified [ 328.884199][T13111] XFS (loop4): Invalid superblock magic number 04:53:28 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x11, 0xd0}, 0x0, &(0x7f00000001c0)="cfa4af1e75243a65a7d0bfefe9df5bced2", &(0x7f00000004c0)=""/208) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) pidfd_open(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000040)={0x21f0, 0x8, 0x4, 0x1000, 0x18, {0x77359400}, {0x3, 0x8, 0x3, 0x1, 0x5, 0x1, "7079d2a0"}, 0x6, 0x4, @planes=&(0x7f0000000000)={0x1, 0x4, @fd, 0x7}, 0x39dcd7b6, 0x0, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) clone(0x2009f067b04, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 04:53:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3"}}}}, 0x5c) 04:53:28 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1000) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x0, r3}], {}, [{0x8, 0x3}, {0x8, 0x6, r4}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x2}]}, 0x54, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02050000010000000200000000f90000", @ANYRESHEX, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r7, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r7) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r7) fstat(r6, &(0x7f00000002c0)) r8 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r8, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r10, @ANYBLOB="04000000000000001000000000000000200000000000000088f1ba925c636316e403b455fe9755cbc94c94956904a7a43ca5d996af0754c94c954f323fa76ccbae256925cd51a897b0758a2271bce78c41728c66eac5cbd1c8e10ac9312b7dfe581371fe6f17ac401b0207086cff1cf80886eb879871c0fd2cefd8e493cc5e0fd646eb1b72636e413b532f40923988dd90c669b5b15a7e5591c5b4b36d70295468a8cd2caec82ec8c38aab76109691c723a5fd1f510a1a26beebe132db1f90a964"], 0x2c, 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) 04:53:28 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x7) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000062ee", @ANYRES16=r4, @ANYBLOB="000104000000fbdbdf25120000001400060076657468305f746f5f7465616d0000000500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84005800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000828bd7000fbdbdf250700000014000300ff0200002b00000000000000000000012500070073797374656d5f753a6f626a6563765f723a7661725f73706f6f6c5f743a7330000000001400061069703667726574617030000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x4080}, 0x40000) 04:53:28 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 329.153661][T13156] encrypted_key: insufficient parameters specified [ 329.184450][T13162] encrypted_key: insufficient parameters specified [ 329.214435][T13157] encrypted_key: insufficient parameters specified [ 329.385748][T13170] XFS (loop4): Invalid superblock magic number 04:53:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1, 0x10, r1, 0x83000000) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000002c0)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000000)=0x1) r6 = socket(0x22, 0x2, 0xffffffff) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) keyctl$chown(0x11, r2, 0xee00, r7) 04:53:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:30 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0xfffe, 0x80, 0x0, 0xa0, 0x0, @multicast}, 0x10) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x4}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/207, 0xc61670dd246c42f8}, 0x20) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3"}}}}, 0x5c) 04:53:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:30 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lookup_dcookie(0xa5, &(0x7f0000000000)=""/133, 0x85) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 331.519689][T13214] XFS (loop4): Invalid superblock magic number 04:53:31 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x1244, 0x12, 0x0, 0x70bd28, 0x25dfdbfc, {0x4, 0xe3, 0x4, 0x40, {0x4e24, 0x4e24, [0x0, 0x3000, 0x7fffffff, 0x6], [0x1, 0x1, 0xfffffffc, 0x80000001], 0x0, [0x0, 0x3ff]}, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "2b8f4cf8906b1712ac6ef4a61002fb7b84a2bf"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "b7abeef14154084a6601a222ac1e747c68261c37339842c63aae0c4ac1c5a7a3f4e33544b684b13da92cd76bd3a2bff9dd001988239c246d65"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "706b33a21325c3da10fdda4c2765136d9c5eaabfbe2739f295b88149e2145f7c937838369b4be1c74b6abeca9052f9cd31205d4007baa906584b4f47fe6615477957c6845ac50b9f1ba7bfdf553e88694bb4143383bf639c997a1aed6e01"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "4f736b68b6ee14b85be8996370f8efb3876cd8159075017bbda335346f84d7c68f29c4659049b1dcdcfc2f8839bf82849be80a8e691e66226c97f5061eb2d1d672"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "f9a7c1f936b00b8052888359c0d36b2cf0a015a06e73ccb99fdf4082e725af2406bf8da166e3fc4c4f631299668e34d0b0e630f9a02c74edd9918f52f4a7b79b67305205a8548c3ff95ba0db8cd744a81c92190974a8b321c2c4bf70feda895e67a1d6df9ec7eba7"}, @INET_DIAG_REQ_BYTECODE={0x82, 0x1, "b06f45786c1ac3e294d19c37e307142a7a18f2d723c151b462617c26f9cb381d2d983697e87249d8d10df1fcfa8b12f7f7acd1e14b71381a774481f03fa9843d6751fb216ffccf66b8507fae63de6de0f06dc1ef2ae28c74a17e20fba005cf60a9ca116952ec14f18ef90bcf06ec00c937f03e9080e32e1bffcb7e234a95"}]}, 0x1244}, 0x1, 0x0, 0x0, 0x1}, 0x40) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000000)={0xffffffff, [0x200, 0x0, 0x6], [{0x9, 0x401, 0x1, 0x1, 0x1}, {0x8000, 0xc0, 0x0, 0x1, 0x0, 0x1}, {0xa000000, 0xda5, 0x0, 0x1}, {0x81, 0x200, 0x0, 0x1, 0x0, 0x1}, {0xd0, 0x2, 0x0, 0x1, 0x1}, {0x1ff, 0xe706, 0x1, 0x0, 0x1}, {0xc947, 0x800, 0x0, 0x0, 0x1}, {0xfffff35b, 0xffffffff, 0x0, 0x1, 0x0, 0x1}, {0x400, 0x40, 0x0, 0x1, 0x0, 0x1}, {0xfffff800, 0xffffff45, 0x1, 0x0, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1, 0x1}], 0xffff7fff}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) 04:53:31 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) [ 331.865444][T13214] XFS (loop4): Invalid superblock magic number 04:53:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0xb, [0xffff, 0x40, 0xa, 0x8, 0x7ff, 0x8001, 0x1ff, 0x4, 0x0, 0xfff, 0xa]}, 0x1a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3"}}}}, 0x5c) [ 331.986498][T13267] encrypted_key: insufficient parameters specified [ 332.025601][T13267] encrypted_key: insufficient parameters specified 04:53:31 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xff) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)=0x7) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, 0xee00, 0x0) 04:53:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:33 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x11, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1}, 0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001680)=@assoc_value={r5, 0x10001}, &(0x7f00000016c0)=0x8) r7 = socket(0x2, 0x80805, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000280)={r9}, 0xc) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003740)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000080)="8e243e23240d59cb74b44b94f4f7e802f8a040385be7e10b1f3ff4bc10ee1bbc89dbb7ac3b196e94734f5ef6ecc9", 0x2e}, {&(0x7f00000002c0)="5ad9c057c5c4ec4862c96d3ac75c5d2bea798cab1f712345ac60a6d55e5d7fcb41a8b9f167912aa18c79728c0b808a61e971d020c1fc1250e189c39070ebf54c8e524f3a9b351145bc6efd38f54aba6e2c9dfae9a3e41854a2a220ec4fc0d126f691e5f7f2e35df1e2bed9de7f62d388368aa372d8f6d9e93c66835eb4732279d63a4f175a2791e5f9d5b0dd73ec9d9c7dcfe14cb9d79ce9fc2dd8a8c340cf728e873bee346bc3566fb6cacd86d406", 0xaf}, {&(0x7f0000000380)="0ff2340989e3401217a9ae87b08e6393d88b3944fbb8fc77942d4fcf7af4cb9bbf3c3a3d7da116b73227059a749a4ee28968b09f5bbfa0a6ceac7f0742bd1c0df4947158eca979397faa00107b6058ff71d4b9f1", 0x54}, {&(0x7f0000000500)="972ba336902381db4385dcb47c41ae8f9c48ffcced281801075aa1d46b2fcb668f9f1be0d8b59402c0012b40f6be3719a989f593b31076242d99e0519e16f6565fefded1be0bb40dff2036390ac5c31a61860d45a45daeb9527b9320cdbf8bbe636945cc7112036bc298240a685fba2b3e0bba308392bdc4de8617d1fc4fc974fd20d958e755ece25dff449a7861aee9367942fe8e16806ee988c9d5c9647f3502d1fd8df71113d0d6343c3183ce86fb87f1bf99db72fd1ab12563578c609d257ed8a80e5e73153e7420c429b67608b99814ed551d82feda5a", 0xd9}, {&(0x7f0000000600)="deba107e517b1c4ff66452e86437d0190b5210afd0be1034dd883bec1df95e983eb69e3a9fdc5a17d1ab67684860f12d20cd0214aa30a14f3b2e253d6f4cecfa73174abdd01c21ebfa7c4d57242c68fb9fe0e317fb849603e3d156d43a1ce90c4c15fd2cd5b978104f3deb2ed169b34fe51166544c4cb9e8d26e658dce57e5fb2653288d889c4d69a3cf482845fd9a0544136bec6538c8a34b3c54ab24b4ffb6350aec339dca173bbbe57c2f95ff4813e44c3052388d91c54e33e43e31979b7aacbe1e1de76f6f8db9fc431d69d22cadee1d072156ef21be5e1d08a4b6", 0xdd}, {&(0x7f0000000100)="8f74b044d46571216d64a987be23fe5a30759d03a9dd8c1c31d84a508e8c7b", 0x1f}, {&(0x7f0000000400)="6fdd6a7688d9f2b900cdbba75dc979c8b73d56fa3f5c1e68f2d924526b3bdc62c1c77a9d44e43abe3090fc0f2e672222f6b052488ae1c7600efa41d49a3628d9c97aa8d77f70c930fac1fcac862a78152e02f0f721bb5f94cb2fe18ddc07565f808ae6a7039d45a0ed64c9ce8e41f9f68e37ab80ba888bb095eba0a522a5e563ebfd7fef83490b534aa912aa0c623cd5e3c5d588683a92bbd14f83e7", 0x9c}, {&(0x7f0000000700)="0f7afb8b8019a158e03e14ad50f5f5746d2396bd935dca4b310aaac97650e62adaa38f41175f50d00241e35f67d1a54070d97fa3", 0x34}], 0x8, 0x0, 0x0, 0x20000000}, {&(0x7f00000007c0)=@in6={0xa, 0x4e21, 0x10000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000800)="f4b42b29870ed5f5fba9faea9a24833674711dbaa750d326f34d6a86a656ad7516f07328e956857d262df9fdb90f5487376d3239c90e6084ef0a635d48b83a371f5738d9e2b65f67bac8c0477589fa57e955dd9f831b05fd50ac3093628f952d9df3c70a5465ee8a65e58893807d0c461720b27d3066b1a6e85a670e5148f6dce126818d0a5e2867ccf898302d1406978c33f319de4b", 0x96}, {&(0x7f00000008c0)="72e778962d213ebe783091baf5ffa57f798692b3e1f77363b7df12f67bebe371e7182775802183fc72afb57930975d410b7299f84f35a3ac07375fdb137dc536f8902f", 0x43}, {&(0x7f0000000940)="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", 0xfb}, {&(0x7f0000000a40)="790abd2f5d9d2200813522aa99e48dafdf5e440a8509dfa3ba47a7a0ccdc2fd3ea842bf013b58212e3653a364788d4f1c2bcf598e70e39bcfe7432057cbd013ad1163216", 0x44}], 0x4, &(0x7f0000000b00)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18, 0x20000000}, {&(0x7f0000000b40)=@in6={0xa, 0x4e24, 0x1, @mcast1, 0x5}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000b80)="8eb07da0e5219ea6ef65c3e349dd4113cb70c6fe5e03aaf8c2441e10d0ad88ce6cfcb062921affe87489", 0x2a}, {&(0x7f0000000bc0)="7b477e00378a3d2473c164ab4d2e5f937fddeb4b7ae9e5fc2b56d63e02f4d697b9dc9a0107c1f7e6a865e7c326ac334f7939c7e98147574a3664d17dcd883e3d8bc6095fb036732daf9ff1b69b4a84cff9c7577cf0e10fa62829068ef11bd38575b375a52a404da2dfb9eb04f865e54a2a6a71a6b08bd0ef69c6bd4a1096f122767b6e9154799592127abbd01e1dbc3a16c3d5a260c721275f8f11ca5ee7e2cf26abfefec6d6", 0xa6}, {&(0x7f0000000c80)="fd541345b867479d876a535cb63d7815b6516f74c33a4de3c0eea1fb0d36a3e4db448a38b8c54e18fa7500b6078af740ed071bc022bd5826c45d5e90e88b794c6342fb2f6c9208578bc0505c7e606adb41635f8c95f9402c6b0f2555d6f83cdf3d289ebc0e33de0266866a4e093ca9", 0x6f}, {&(0x7f0000000d00)="2ae57c41922411996e7ee52e19177eff0751e9484c6da973d1811c25b28edb13111fcc30330f103f7ca31a77bd0e28b7e7945549de6bb8d69f5069238f3bad770925bba27864bfc41a34f40fab6d13a3c3f7569be61216364892ad8b6ad168a878e00f053c5bb485fe363b7ac038ec3c5c3370833310d02e53595195d2f432e86961260c2f2ca42951cc7d5cc9b0e139147e32df65de192f56f101a78af27d1ad8d20e55c75a1bd0292bb3efd7215a2f5b2da420d770e34223c4a5a71a3194baa3ce423ece2ebcb5bda856d4672613d78c46b03573da39", 0xd7}, {&(0x7f0000000e00)="c72f134d3d25fef0c754a0421389358262fa1d6b16137991a219de1b50a1e762698be3a56f77afa4d5951d18beb996fbdc4cc795d743a1050b12095c4e9f4aeb1ecb50b8be6e64ca3432268d8175e3977f7a295c869d58302f9dddbbdd7d3b2c06ac92bdf69c40721cfcc425eab90d2a8e8e96519f58c537854e2155500b3e0419f13a014351a6b7ceee55c2ac173e09899434cfb92ccf2514", 0x99}, {&(0x7f0000000ec0)="239d06458e86b124096a09e471ae0efa1a2fde8acd7e4571e6e983b4e6f605f783211a33db2485f2b6702b2f51b8541854bf59963fa38744de82133eb8598032ccc281b5fca2589ddfa540f21ec69653de74979c5a38b995ec64d9c08b7d5491035f1584c97d33f637de367429805c1ed8376e99bb16", 0x76}, {&(0x7f0000000f40)="516bb7580ef128ad66e5ecc0da10d3bc85873ccbf0fc9f09f29cf4990c70bee9f9b0686a24ae178dbf6f9d86d38db49cf203c4c26339ceb9ad3032769818b4fab99dd15d3d8ab14ed1d262f7e9566bc0e52aee2970c949cb03d31224428cd0e594594ea5faff2aab54071766373a7729ca3e4178187332efbe8924323309b9014aa290001a5cff357e985a2e3c220fe3ca4b9b55476e90b59f4020bd4b94d9dcf1fe", 0xa2}, {&(0x7f0000001000)="19c7d1b98048ad5db9f3e9ef0f3e565e5bc5bb9d550f42879198967a6782cb38ca6b4f9c510621a975f0ec56622344f4b534b7caf9bc2fbcdb45da3bd8b07552d7668132cee8322c2dec7e56c6ffcd", 0x4f}], 0x8, &(0x7f0000001100)=[@authinfo={0x18, 0x84, 0x6, {0x400}}, @sndrcv={0x30, 0x84, 0x1, {0xd6f, 0x3, 0x202, 0x8000, 0x7ff, 0x8000, 0x2000, 0x2, r1}}], 0x48, 0x804}, {&(0x7f0000001180)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001380)=[{&(0x7f00000011c0)="4409393c9b54b5448911c07987903750d77bc1ee38e1675e55347bc798ccc01683d1eb20f138068aaa18a957ae20f8", 0x2f}, {&(0x7f0000001200)="7dc4378b333da900ad0deb2149aff9defe1b575e5590cc74d605136ffb490aff5079f443704d3dd7e76a00e07e1208424f119dc4c037672c5c3ba7a86e4fa8a9569bc687197392ac09615f9cb3b6", 0x4e}, {&(0x7f0000001280)="b8561fdc9e77b5683c43dec3b67b7e5dfd5f4bb80eae104fc6aaa913e07ccf7da034733f9c29a188c97736c8d0068f2ccd1b2a513077ad2606b1deead3501eef5db8c8527bc5af7470d0855be753cbafe1b8fff7feef357f52c8040a9558469abc277dd2c2989e4fcc225e025012b895e92b967572d3245ed7ab1c72a045d5789542b0ebd391afc6fc1e2deee4e77a9a80dcbed55c5fa58a26701ae895ebc98dc649c15211998b4ca53d8d5ec808cdfb1218a2da478852b1dedc067cf5ab12a512ce9b53a00e1e0ed0", 0xc9}], 0x3, 0x0, 0x0, 0x40145}, {&(0x7f00000013c0)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001400)="1041280e27e172e1b9f73a016e64829b5785e7302db3fd490582e0af85ebaa4bb84ee743a5f750cb78", 0x29}, {&(0x7f0000001440)="4e1af06228b160fc4a810d62950259ffa1db884a4b4c4729c04f46f838b94001bbf375d843799f2abe000b2626efdf077d4cc98a399b338217b3287d5adceb9c17519d5215cbbd65910011e1c412c4ee77f25e84769d0fd25cf6c9778e0240169ace5dca2e9eaaee0110ba39286de2b08607a06a982791b36e", 0x79}, {&(0x7f00000014c0)="78df5aab344f4950d47d82dee0cc8726cb87645e6e0ac43aeabbc1cd8365836935d730c75f1ba831af55150c3903a662ce978e2950b0d350093b0a1a7a946dcd4fe5b4a63adea6a5878a428cd79fcd2018d08dfd09708a02fef7cb0d19257d21516395cbe38b89f1a7d478b441658a728ec7e35c4a1e5e609a73dd4685bd8071200b9550aacff5aa9b32432bb3f23528b2e3d1dcf7612333b23a4f25bc81e93abed0aa016ef08431a0e613ce4233e1f2029918dcb4718ceea2fbd0be075d78c18f6233bdca34c848e736fb7f3b266239cd208795aff8cd6cd0b6ff31a42d2ab26a8d89fbb648f9edb043b939248d6e779e95b31f006e1f7cba", 0xf9}, {&(0x7f00000015c0)="407dd56aad983e680b6e5a6c1a7adf91ab6d275e78caa85eb6caa78feb91a4ffb1a364257598aac361be1c7dd0d3e75743f538a7c80d824c3a00617eaa4598c6f80c955629cab6bc1835974eeb8918c9f0d7f413587656cf8fd0c96f334ed404dfe839596dbd0e1a5cd17958fe10106ee760ad", 0x73}], 0x4, &(0x7f0000001700)=[@sndinfo={0x20, 0x84, 0x2, {0x800, 0x3, 0x1f, 0x4, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x7f, 0x9, 0x1, 0x0, 0x81, 0x9, 0x100, 0x7, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x9, 0x8, 0xffff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}], 0x88, 0x20000004}, {&(0x7f00000017c0)=@in6={0xa, 0x4e22, 0xffff0001, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}, 0x1c, &(0x7f0000002a00)=[{&(0x7f0000001800)="002674cdfbf451697266f761c6d4a89814e88d2e77f6995958d06064d4a4a85c08f6bb3c1e7f7cf5ff01d2c692a946fa53c91001a461eff8c7963be9ebbca79c1a503d93aeb68916b40b8be547a75d009069da05e76f22b376d7c103005206a9e56a04acdb8dc05e9b15ae4cb1d63a6a681fe0e83fe32a4ce0a0ae5c85d70704134be3892594a18ba21e97", 0x8b}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="bdff30678f4812dff8", 0x9}, {&(0x7f0000002900)="d183b0ab3698dca04a07e45890989c1ad776034bb5597554913d36419ee1fc596a25673226606c63077ac650b6a172d1da06abf64552108e1c1052fb8d78c7baefdde638224e0c541c72cbaf803f5f13baf69111396b9e1b2d73669c87aa4bacc81c4d1c08a87018de44417b870ae23a906a2fefcf5ddfc60a1d333b5d366d2d5ddbf030ba4236aaea20ef84b9548ccf", 0x90}, {&(0x7f00000029c0)="bbada61d210cb16519fc73bce19bf598727b7478507feea491548866521d98b5d9b268d1eb8c24", 0x27}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f0000002a80)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002ec0)=[{&(0x7f0000002ac0)="d8d1ccd05d7e4b8e692fdeb5543c79455efd529c957f09de1c46ee60dde41abf23c34f01a7d0560846576a97f677259032e049a60c0302480b948b0fb4de552339e210", 0x43}, {&(0x7f0000002b40)="b73724caa0e6914faee76f3272ae739c8767c804789802b8454a4613151796c6297cd4cf2772975ff62b90e2c724b4114c6dc3f95fa82db88d18a2bec6c4fbd115282d3cc486eae3577b51a09df7ca15bae9e1cc13ed83bded131bc74d1ff7a8c162480ef59663118901394750680442e2efeab68fb72a45482326f0fc55b7d92a3272555c5b4176f28db96f28251459ff2216ab9da2c5ca6c5533b5cb0335470747d0719036c6f31d7a73be55c1970a97deb94aee73", 0xb6}, {&(0x7f0000002c00)="ae87f15a5e7b270215bd08c68016a84b04ac35856b9aab07d07f84cd076bb8ae4af8cda74b065a57a4d4fd8142f399bcf5dbe8e8a8b71de3860e2b0e3914a3495efb6b40aa567cb64ac4f4847facca85eed66b3b1084183b97e5e60d5a792ead9e44dd521b9322f7fe841d9fe21f224c78971213bf413f4024ec74ae689ff1207a46738cd0e1b442b4fd0c0b3fa1b6791ee9256e71fb94adb57335201d1683807153c8a3e9ad238a0e7b1f02548b64ba477e402e7f455814246ac2d5454c04835adb40f347ae5753700cfb088b45a20d021204d7347706e67e4ee5210cdb81d50648af01395e", 0xe6}, {&(0x7f0000002d00)="50891239297016191e5002e70cdeb8202515b30cbdd1d6580add", 0x1a}, {&(0x7f0000002d40)="f5e95ee9d77d2ad0cb59140b63e18b19be5eac00def84a3a6b341aa5f15d411840c828dd30e9e604df748fe5ee661ac77ad3a824c3a212977c000f12739ec15a20eecf13328e50768c284629af78997515241573ea7f0262950d5ebfa33b998ecfa6a4c7c39b6196f2740b9c9779e89b9c011444727e7dc639e26f3ce713bb909848867c570ba4dfc581525a901a98d3", 0x90}, {&(0x7f0000002e00)="48881cbf1df7d9b200fad29f28b2cbd17f131bb26dc56aefa4c5761785348b5213f3b7050dd1ae005b9358c5466ed4e9f491356ca4432f143da264a759fac517696ca43543d3bbafc1d9c8d205", 0x4d}, {&(0x7f0000002e80)="ba136b0cf033fc27a6e6a7cb4e1969d9e66376", 0x13}], 0x7, 0x0, 0x0, 0xd0}, {&(0x7f0000002f40)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000003680)=[{&(0x7f0000002f80)="6f18ee800408b8996443f0d1025c3939c02cf9ee8acd16719a1762ded47ad2afb17134a744b0f19c62cfc2a419b5f96805b4f673cd683435cbf2ffa81a01a5233c5c3baf37830ef3c1772be21e396a96abae99b993440fd54496a0262894ca0719453c6dd943e38043f341d612c6b57117832fbd572490cbd8731e56b28b911f4828237dbe9a3b7015892ec041cc08c889a3e5b01d3b0a57b86349b0b88c6d94e01a64afcdf7e009", 0xa8}, {&(0x7f0000003040)="0f70b2d6d728594946136f539a058693c15da2fad55ec5bd7688c973465b9baec22374ab45ecbcf1a5d4304ac467b342a249da", 0x33}, {&(0x7f0000003080)="71a550ef4acf54efd928e4f8e9b801fab15e02720feab452a4f2abc30460f81aa1a2ad5093a3f44adbe3f2cf1c04d54a7d1b0084dc3d2f9f4bc13eb6236915ba9632419d8b0675f19232b268e6b4fb1fc78a52f74798fe7a1bf0e7b9cdc1b739dc0d0151bbadc52bb550e87f972c76ee96714613190e27b11f232bc01684a401e0c93faaf18627160cbe7d56127acf", 0x8f}, {&(0x7f0000003140)="215b3f5eabfb169b659ab4d84ced17924131f6e6eaebc742318841db07ac706f4d2d3734b0863a9fa1aac1cf6b5d9701a55359d499275e07107354ee04865425004747df7ca53c927882ee2f9d110bc9852e272be3324d0d10186847da9adf181707a262462a57e8f64b3f34c93dc56ef1a0a7d072763385c2b5648c9e48fa614915656155897a2c3bd8b0efc5d3a9b2ba95cad53023278ee63df970053b4ab5e050b43afcef10f34d5e735247a8062cdcd94dae43bccf5f7b52222f5948b7bdd8284556548f5a6b1916de7cab12a3f96bbd6741", 0xd4}, {&(0x7f0000003240)="1c200264e3dfff0cecac5d98ae3538108965610e409b8edc17764fcbb2736aa2f02588fa4f44d1fbce530cc163203f79eb92f828c12b401b3519d24ddcc17bbdbab51b931dde01e48b5faa652cb1ddeb6f5c332e651864e720a7d13b2bf527b21cbddb15577a1af75095ea622f192fc78430a43e5b074ac2c1fe442ac7226fe712a43e375f472040c921aabef2035750a3bf9ca9888f03be5dd7b2421378d058182ac35408be6d23758c2daafe88d5c0e33d4f23f96db8acaa2e40f6", 0xbc}, {&(0x7f0000003300)="bc8a9ceeae87181f1defc62ae864dab6b7e8eb8938cececaf9c13eaac3fb95979dd316c20ab93e049aab010c241116f6ff71a85683a5bfcbee07ad23f799462eb83f6403cee0765d71a66c7ba81c93ccbe68e024625dfe81a1b93c3f008df8111b03588265e38a18a9dd9c528cfb52bf2ce1a749f20f0adb033c6bde133755b3722c5379ac24e1f3ca6d2d606a4b57dd6ba47382dc4b57ba0ee6dc1b572a57672ed4eef45fa453afd52e33c0e063dd144bdeddd45fba595ae336fb86708a4526ee45db421f0e42951ee41d3ea3d6c2390b4cac", 0xd3}, {&(0x7f0000003400)="4d5eb382fa1790a9decb99822c0177b13400720b8a0ee6f39ab26ffac3eb92c065556ec8c9e6024425e7ddd057923d287fc2ddadf175207214d865340c8b1e4b9823e8a21ded55cc9728c3c70154d01268aee310c8e00d0a25ed80941f56f6d3f704738c4ca8dd9788497cc1270de321edba2c371d13844d23c05af31714f394b41f0f2b", 0x84}, {&(0x7f00000034c0)="d93fba5aa4a5d995679849378209f17afd7c09046861ccd4ad8c914586b6e901cfb8211fa733c9794c58c298dc64b13568c6b01f8b4232f6573785ed362b95a2921713f98ba7d866bc4b63a7bb4475c98d", 0x51}, {&(0x7f0000003540)="9335fd34fb3330c64b7dff7354ce7f057166d724a48b54293643bcea90cabe11813d04044b4e5ecb38b76a1b64517ff3c0674075f58631e9132c60434286c93af6b65b6690151b2019ddc53adb1b4cce2dd5d8430dda5da504b22b151b73ec6c0e7596ee44724284dcf11c3c43e2fbea0a7344ea656cd8ed094ddcdf5923e7cc8364abdc6015270bbac30bf485da7d06ab58745eb4401a7900baf7a6656d482db9104b0650d99a655a7813822120e04bf7e2c69c0bb3d10fd655259b2b90f7a3462edea76432910a752ccdec10941adc1b2a6b8512b2273d4693dbfb17c6b793c8feb76e381746c946ff5c4a7b967eef", 0xf0}, {&(0x7f0000003640)="136cb5a82b59b2d3b1355fd67bdab00935", 0x11}], 0xa, 0x0, 0x0, 0x40}], 0x8, 0x8080) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r10, 0x0) keyctl$chown(0x11, r10, 0xee00, 0x0) 04:53:33 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x8, 0x4) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:33 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e"}}}}, 0x73) [ 334.484105][T13304] encrypted_key: insufficient parameters specified 04:53:34 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @remote}, {0x1, @dev={[], 0x39}}, 0x60, {0x2, 0x4e22, @multicast1}, 'batadv0\x00'}) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x22800, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) splice(r4, &(0x7f0000000040)=0x1000, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffeff, 0x1, 0x1) keyctl$chown(0x4, r3, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x3, 'veth0_to_bond\x00', {0x7}, 0x5}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000200)={{0x2, @addr=0x3}, 0x8, 0xc878, 0x2}) 04:53:34 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x6) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 334.569255][T13305] XFS (loop4): Invalid superblock magic number [ 334.928391][T13305] XFS (loop4): Invalid superblock magic number 04:53:34 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 04:53:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e"}}}}, 0x73) 04:53:34 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x15d, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) [ 335.429149][T13353] XFS (loop4): Invalid superblock magic number [ 335.763888][T13353] XFS (loop4): Invalid superblock magic number 04:53:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:36 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 04:53:36 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x26, 0x80000, 0x5) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000500)={0x5, 0xb, 0x4, 0x800, 0x4, {}, {0x2, 0x1, 0x8, 0x80, 0x8, 0x80, "8a1bddb2"}, 0xfffffffa, 0x2, @planes=&(0x7f0000000380)={0x1ff, 0xf404, @mem_offset=0xbc4f, 0x6}, 0xbc}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00020000000009001e0076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYBLOB="000000fdfeff634000000008000251e8f9ebc592fddcd25f4e8d7b5a75990d9ad592f5d3dd9ed13e38f4c488eb42f50000a78dc630e41c1fb2102df1ab152045d01d486c014992f8b5c08ea4794049544e3421959326173cf86e5609e183f9c624cbfef8b76ca8681ccb52e6f6277e0e1b5a4cc68cbafa5d8f3fded5e125236d58391b3e65f3fe8317499f18947e104c6dc94caf218fd4ba15e1c86cf0c0bde67106deb8b9d6ad6dd840f72648266f88ed902d0feeb67d87b1de12ac5c628730ca3ec43489f2011947a02e5f82f48b8d23c922f3adb4c80151c579ed8db22d43cebdeb505eab4d3d0a85baf115ff1e57b9400f5bf3ba9cb8de8e3e4e001497049564dce4ea78a7429b41ba59dd9759e518dfee0ef25905f33ff2"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettaction={0x68, 0x32, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0xfd1e}}, {0x0, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x6}}, {0x0, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}, {0x0, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x8}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x7}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x800}, @action_gd=@TCA_ACT_TAB={0xffffffffffffff5c, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x25f1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x68}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000280)=0x71) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:36 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, 0xfffffffffffffff8) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000340)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000007a57b41df920b0bd004c4c00", @ANYRES64, @ANYBLOB='-'], 0x2c, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100000000000000a65a98d502e3f4306fe62ecca7c713af14e793dd128c535bd6f1355a2430776280ab71fdf61db558d894045fc0f536b6ed7941e9c880db2b0456569e7988fd3810e51bc7daefbe348a46069a547209742064a1073c266bd9c8c22cce", @ANYRES32=r8, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x11, r3, r8, 0x0) 04:53:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x25, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e"}}}}, 0x73) [ 337.559044][T13395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.575729][T13402] encrypted_key: insufficient parameters specified 04:53:37 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$search(0xa, 0x0, &(0x7f0000000080)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x20, 0xa6, 0x80, 0x5, 0x0, 0x1ff, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x653, 0x278a}, 0x1ab4, 0x2, 0x80, 0x7, 0x8, 0x7, 0x1ff}, r0, 0x6, r3, 0x9) fchmod(r4, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) [ 337.679951][T13398] XFS (loop4): Invalid superblock magic number 04:53:37 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000000)) 04:53:37 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) getgroups(0x2, &(0x7f0000000080)=[0x0, r4]) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$chown(0x4, r5, 0xee00, 0x0) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r6, r8, r9) [ 338.200043][T13439] encrypted_key: insufficient parameters specified [ 338.208086][T13439] encrypted_key: insufficient parameters specified [ 338.234985][T13440] encrypted_key: insufficient parameters specified [ 338.242348][T13439] encrypted_key: insufficient parameters specified 04:53:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) keyctl$chown(0x11, r1, 0xee00, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000080)={0x1, 0x23, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0xb, 0x6, [0x8001, 0x2, 0x2, 0x2c708, 0x200, 0x8, 0x1000]}}, @padn={0x1, 0x0, [0x0, 0x0]}, @hao={0xc9, 0x0, @empty}, @ra={0x5, 0x2, 0x7f}, @jumbo={0xc2, 0x4, 0x1}]}, 0x177) 04:53:37 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', '\x00'}) 04:53:37 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) socket$packet(0x11, 0x2, 0x300) 04:53:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x36, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:39 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x1000, 0x401, 0x0, 0x6, 0x3ff, 0x3f, 0xf, 0x8}}) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r4}]}, 0x2c, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) fchownat(r1, &(0x7f0000000100)='./file0\x00', r4, r6, 0x100) 04:53:39 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300"}}}}, 0x7f) 04:53:39 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e24, @broadcast}, {0x6, @remote}, 0x40, {0x2, 0x4e24, @rand_addr=0x64010100}, 'gre0\x00'}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x795c, 0x4) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x11, r2, 0xee00, 0x0) 04:53:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) [ 340.668283][T13475] XFS (loop4): Invalid superblock magic number 04:53:40 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) keyctl$unlink(0x9, r1, r2) keyctl$chown(0x11, r0, 0xee00, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x2c, 0x0, "4e9e403365e84e57dfc5c4adccefbcc8c0915c489f8f93870d6e1a07a876582ad54a2b68a5400aed3668cf64cd915d29d1189f2cb9d99f63363ca5f16da33b45251b7baff852601669405da1e7573ba6"}, 0xd8) [ 340.770121][T13503] encrypted_key: insufficient parameters specified 04:53:40 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x1, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x2000880) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040), 0x4) r2 = getpid() ptrace$peek(0x2, r2, &(0x7f0000000000)) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 340.859272][T13508] encrypted_key: insufficient parameters specified [ 340.896889][T13508] encrypted_key: insufficient parameters specified 04:53:40 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000001c0)={0x2, 0x1f, 0x5, 0x31e9, 0x6}) ptrace$cont(0x20, r3, 0x0, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000140)=0x1, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x1, 0x6, 0x7, 0x1f, 0x0, 0x3f, 0x31008, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9471, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0xc009, 0x6, 0x3, 0x2, 0x67f, 0x3, 0x8001}) 04:53:40 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000500)="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", 0x1000, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) [ 341.101602][T13528] encrypted_key: insufficient parameters specified [ 341.110248][T13528] encrypted_key: insufficient parameters specified [ 341.264039][T13475] XFS (loop4): Invalid superblock magic number 04:53:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:43 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4, 0xfffffffb}, &(0x7f0000000040)=0x8) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000280)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={r5, 0x8000, 0x4, 0x81, 0x1ff, 0x5, 0x4, 0x1000, {r8, @in6={{0xa, 0x4e20, 0xffffffff, @private1, 0x9}}, 0x3, 0xb1ff80f, 0x0, 0x9, 0xfffffff7}}, &(0x7f0000000140)=0xb0) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:43 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r5}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0x0, 0x4, {0x1, 0x2, 0x4, 0x7, 0xffff8001, 0x8b1, {0x0, 0x4, 0x9, 0x6, 0x80000000, 0x8, 0x2ce, 0x3, 0x3f, 0x101, 0x4, r5, r6, 0x2, 0x6fa}}}, 0x90) keyctl$setperm(0x5, r0, 0x100008) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup2(r3, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000002e736563757269747924775dab7f1229"]) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000080)=0x54) 04:53:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300"}}}}, 0x7f) 04:53:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x48, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x10081402) 04:53:43 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x468, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc4, 0x1, [@NL80211_TXRATE_HT={0x50, 0x2, "c63c04f49a91e547148563654460576a9dbb349106a4fcb84c9d4daa9c57222e16b5875fd36fb399a7bf5539338ff5ce65def64c5c9e5b02108642dcbd89b4a1b697baad6fcd9e98cbabf24a"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "9c9a7302f28e0731211f39e4"}, @NL80211_TXRATE_HT={0x3c, 0x2, "5a15fc470ac987c32bd2ec078bb35d65c486733e9150fb85bae56061b39d7740b0d8b8d8390673fcd525dfd780fc7b327cc4b64a86621c3c"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "9d69e30d1dd75db5e048f30522d77fb7a357d3b6c6cc56e68256d4f164"}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xa62d, 0x4, 0x8, 0x5, 0x1ff, 0x3f, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbcf, 0x9, 0xffff, 0xac, 0x76a7, 0x1, 0x17d, 0x4147]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, "3a6a8e5820d87575ab1a4db7c12ff1c587f1def97cdf2d196f52e3"}, @NL80211_TXRATE_LEGACY={0x18, 0x1, "2a98b6396ea5769af6b9f9c97b9ba26eaa07b48d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x80, 0x838, 0x0, 0x4f, 0x1, 0x200, 0x1ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xf8, 0x80, 0x8c, 0x4ca, 0x1, 0xfff, 0x9]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "6c84"}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, [@NL80211_TXRATE_LEGACY={0xd, 0x1, "9054a34df39e2d0947"}, @NL80211_TXRATE_HT={0x2f, 0x2, "28525593d99d0dc6c396c0880618f6cd785839da324fc0e5960ae482f4740f63840dd3fae9ca0f3fd05efb"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x48, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x5, 0x1f, 0x5, 0x20, 0xb9, 0x3, 0x94c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0xfffd, 0x8, 0x1, 0xfee, 0x9, 0x0, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x6, 0xff, 0x8, 0x7, 0x7ff, 0x4, 0x4]}}]}]}, @NL80211_ATTR_IE_PROBE_RESP={0x235, 0x7f, "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"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0x8, 0x34, "bc6c8f49"}]}, 0x468}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c005) [ 343.775852][T13558] XFS (loop4): Invalid superblock magic number [ 343.847257][T13575] encrypted_key: insufficient parameters specified 04:53:43 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000200000079bf0e95f4e27d88e5378fa277d8e4bebe539634d222891ec65618d18dcc3cdf79253617754c4c4b991dbf1bd91886aad32038fed1809b87eac378ece4ecdc0a9034cb593a25ccdf7c290e60bd5a98e48e77ae56", @ANYRES32=r4, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) ioprio_set$uid(0x0, r4, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:43 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 343.985791][T13583] encrypted_key: insufficient parameters specified 04:53:43 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xe82d, 0x5, 0xa, 0x4, "9eb5e86e239a169c94e1093bdf05064b9b485b32217a0cd43ec0866ed80e39c449bd1e004470ca0e7a00d35a4d313c1c24f412b45014c5a2240d03a31ae22c21", "02b2df6f08f44088ee84b95bc00dfda4b01fe70f8985e7d1dd0f6f398cf36573", [0xf513, 0x10000]}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x22040) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="736547757269792eabac093b73656375727cf60369747924776c6100"]) [ 344.050735][T13583] encrypted_key: insufficient parameters specified [ 344.167916][T13558] XFS (loop4): Invalid superblock magic number 04:53:46 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000140)={0x5, &(0x7f0000000000)=""/224, &(0x7f0000000440)=[{0x8, 0xff, 0x80000001, &(0x7f00000001c0)=""/255}, {0x1129e000, 0x26, 0x5, &(0x7f0000000100)=""/38}, {0x81, 0xf2, 0x204, &(0x7f00000002c0)=""/242}, {0x3, 0x72, 0x2, &(0x7f00000003c0)=""/114}, {0x8, 0xb2, 0x0, &(0x7f0000000500)=""/178}]}) 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:46 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) tgkill(r1, 0xffffffffffffffff, 0x12) 04:53:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300"}}}}, 0x7f) 04:53:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r3, &(0x7f00000001c0)="6c34913016154b7081723b2d4976f67b9a94db7aed53a338b0e14b51bbe642be8eaa7c448691f37c91932c27138380df56b06cf7764d4d76d2a8a05ca3afa521ceae9fe4f22972766cf52c77a9c913fd63fd9cc831621d673b1330e59e1055439a7b73039f12e37fd1a909045ac7b26ee3f982567d69e5b30e9125448f43e26a767f952cb1947b3de2137e197278cb52cfc63039069ac506", 0x98) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x2, 0x2, 0xfff, 0x7, r2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$midi(0xffffffffffffffff, &(0x7f0000000080)="5a476717528e82ba2047a3b45e7d88378b6c1c371e75bed6cb705f7273bdd50006006156926a328d999871a0b3", 0x2d) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73656324776c616e310045aa1462f7b4d19c9d7572e850755e5e261424e72aeb"]) 04:53:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:46 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000040)={0x0, 0x4, 0x2c, &(0x7f0000000000)=0x9}) keyctl$chown(0x4, r1, 0xee00, 0x0) 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) modify_ldt$write2(0x11, &(0x7f0000000000)={0x10000, 0x1000, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x146, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x265, 0x101) ioctl$RTC_AIE_ON(r3, 0x7001) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$setperm(0x5, r4, 0x0) keyctl$chown(0x11, r4, 0xee00, 0x0) 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 346.859232][T13636] XFS (loop4): Invalid superblock magic number 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 346.988731][T13667] encrypted_key: insufficient parameters specified [ 347.026045][T13667] encrypted_key: insufficient parameters specified 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 347.051939][T13667] encrypted_key: insufficient parameters specified [ 347.085474][T13667] encrypted_key: insufficient parameters specified [ 347.112374][T13677] encrypted_key: insufficient parameters specified 04:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000"}}}}, 0x85) 04:53:47 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r1, &(0x7f0000000600)="12a484edd6f6182c8bab9a05c6d264e0f106a87008fe528606ae63051fa565f6bf4a8bb00b62c486c7287052b44d3f4ce894a2f7e8c0b8dd72b4cc106ccfa4980a8fb787c5d1e6a124113dbb8c84c3ddb0b98f19c5a60bfb4432078ffc685268b97578e63518f5a21489f4625bfc91efa952baa454d7305a74ea70490bac55295c324c8f807674f85bd8054d2a8003ebbf568697992ee19b0c46096b0f9e5210efba75fcee48767e73fb9c188d2835ad08c149cf623ae0f75472742ab20670e2cca06bad1451a2c3808c88b9cd5c53ce153646098a5362a548c9407d36c1ffd9118337a7fb77718a62", &(0x7f0000000a00)=""/212}, 0x20) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/108, 0x6c}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000100)}], 0x3, &(0x7f0000000280)=""/249, 0xf9}, 0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x14, r5, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x40041) 04:53:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 04:53:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5c, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f00000003c0)=""/216, 0xd8, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x1f}, 0x5}, 0x1c) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) [ 347.663259][T13714] encrypted_key: insufficient parameters specified 04:53:47 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='ppp0ppp0!ppp0em0&\x00', 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) keyctl$search(0xa, r2, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, r3) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) [ 347.723912][T13710] XFS (loop4): Invalid superblock magic number [ 347.852112][T13734] encrypted_key: insufficient parameters specified [ 347.863904][T13734] encrypted_key: insufficient parameters specified [ 347.887501][T13734] encrypted_key: insufficient parameters specified [ 347.921563][T13738] encrypted_key: insufficient parameters specified [ 347.943362][T13734] encrypted_key: insufficient parameters specified 04:53:47 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)={0x6, 0x0, [{0x8000001d, 0x0, 0x4, 0x3, 0x80000001, 0xa90000, 0xffff}, {0xb, 0x6, 0x7, 0x8, 0x1a, 0x1, 0x400}, {0x80000001, 0x1, 0x0, 0x7, 0x5, 0x2, 0x9}, {0xb, 0x80, 0x1, 0xfff, 0x8, 0x8000, 0x3f}, {0x4, 0x1, 0x2, 0x6, 0x7, 0x4, 0x1}, {0xc0000000, 0xc0000, 0x2, 0x7f, 0x20, 0x8, 0x3}]}) [ 348.000745][T13710] XFS (loop4): Invalid superblock magic number 04:53:47 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00270400e000c98fdb6e4f7e89401f4d39c58bf2c94ed9e696f338019a504aa65ca7858364d8e0a7f48b1f8508b7dccd2e3c1fbde69a4165dd74a9636a3920d742c8d29e3e05e645572f86c5a4663a528ae3540c45c197087eb17e757a5391a3a442af36e603ab3234281540bf87c417c11b2a9deda97fbf78cdeb5713d83b2e51855d1377a9210d6e1dfb65e43217a612da702376f94569a051380760cdc0534e1b72dab79607ffd6b54526"], 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r1, 0xa01, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc17f, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000041}, 0xc801) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, 0xee00, 0x0) 04:53:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000"}}}}, 0x85) [ 348.398998][T13763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.471323][T13761] XFS (loop4): Invalid superblock magic number 04:53:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) accept$phonet_pipe(r3, &(0x7f0000000340), &(0x7f0000000380)=0x10) r4 = socket(0x10, 0x2, 0x0) fanotify_init(0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) [ 348.831433][T13761] XFS (loop4): Invalid superblock magic number [ 348.897364][T13763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:49 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:49 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000002200)={0x4, "5e4c9ebf094ab7f5e63852049040bbb41cf4885c6b0a6621088894489af2f1d655438b82c61cda130e4397d3927b328ba5343ce8ff5cc4394498f3cea8359055d89848f562b58e0a6f369d8faaf50d59d88c6cee4ebb9a237f86738356949419182b976bc2422b08ea2c687cd7cd8d34d632c0a70c7fd7a3331a8dd3795c2bea9f5c333d48d6bee3b7d670926f91e2c28cdabf859b4c9092727c3979615f9b9ac915351ec91956d0f792ef41f186fb597887441b7227e3dc752760db0805604af7d86c206547bbc1efa12636d45682e6856d7af6db60e7b3183090f46f5fc0b04e923869243f6f7159ac96db8f6104da6c9b89d5475720a908556502b9d98332"}) write$capi20_data(0xffffffffffffffff, &(0x7f00000011c0)={{0x10, 0x8, 0x41, 0x1, 0x8, 0x1}, 0x1000, "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"}, 0x1012) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f00000001c0)=""/4096, 0x1000) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file1\x00', &(0x7f00000024c0)=ANY=[@ANYBLOB="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"]) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'vcan0\x00'}) 04:53:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) 04:53:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x63, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000"}}}}, 0x85) [ 350.302917][T13823] encrypted_key: insufficient parameters specified [ 350.333623][T13823] encrypted_key: insufficient parameters specified 04:53:49 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x101, 0x0, 0x3, 0x0, 0x1f, 0x6}, &(0x7f00000000c0)=0x20) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), 0x4) semctl$SEM_STAT(0x0, 0x8435770428b00b47, 0x12, &(0x7f0000000100)=""/46) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) [ 350.358821][T13816] XFS (loop4): Invalid superblock magic number [ 350.391499][T13837] encrypted_key: insufficient parameters specified 04:53:49 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 04:53:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x5c, 0x5, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4044890}, 0x40081) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200), 0x4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x2, 0x4) keyctl$chown(0x11, r1, 0xee00, 0x0) [ 350.586359][T13847] encrypted_key: insufficient parameters specified [ 350.615350][T13847] encrypted_key: insufficient parameters specified 04:53:50 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r2, 0x0, 0xa) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$setperm(0x5, r4, 0x20282003) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) keyctl$chown(0x4, r4, 0xee00, 0x0) 04:53:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) [ 350.778649][T13816] XFS (loop4): Invalid superblock magic number [ 350.880107][T13869] encrypted_key: insufficient parameters specified 04:53:50 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) keyctl$chown(0x11, r0, 0xee00, r2) [ 351.048792][T13869] encrypted_key: insufficient parameters specified 04:53:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000000001"}}}}, 0x88) 04:53:52 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:52 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:52 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/nfsfs\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r5}]}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x11, 0x0, 0x0, r7) 04:53:52 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xf6) ioctl$UI_DEV_CREATE(r2, 0x5501) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:53:52 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000000)={0x5, 0x7f5, 0xffffff00, 0x3a63, 0x0, 0x4}) 04:53:52 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000001c0)={0x5, 0x8, 0x1, 'queue0\x00', 0xffff9ce8}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDELIO(r4, 0x4b35, 0x13) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "a8d3fe5ef0efb9457935e489e32d8763d36046adb81d505427df188badd0850069edc1ba272d9ee626c6bc44f0fbe56c"}, 0x34) keyctl$setperm(0x5, r0, 0x202002) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000140)) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 353.391173][T13894] XFS (loop4): Invalid superblock magic number 04:53:53 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:53:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) 04:53:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@can_delroute={0x1a0, 0x19, 0x200, 0x70bd26, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "20a300ea00"}, 0x6}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x23}, @CGW_MOD_SET={0x15, 0x4, {{{0x0, 0x1, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "7f9d3c16a613326c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x1, 0x3, 0x0, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_CS_CRC8={0x11e, 0x6, {0x13, 0x21, 0x3c, 0x81, 0x35, "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", 0x1, "e7795b4d2319bf9e36004a1d392d9cdbddcee985"}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffc, 0x8, 0x4, 0x5}}, @CGW_SRC_IF={0x8, 0x9, r7}, @CGW_CS_XOR={0x8, 0x5, {0x6, 0x4, 0xfffffffffffffffd, 0x1}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) keyctl$chown(0x11, r8, 0xee00, 0x0) 04:53:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000000001"}}}}, 0x88) [ 353.728913][T13894] XFS (loop4): Invalid superblock magic number [ 353.877985][T13946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.279604][T13946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.314588][T13956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.360761][T13946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:53:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDENABIO(r1, 0x4b36) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000340)={'geneve0\x00', 0x600}) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0xee00, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:53:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=""/178, 0xb2, 0x40000000, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) 04:53:55 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:55 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000100)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000000)) 04:53:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa943106300000000000000000001"}}}}, 0x88) 04:53:55 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20000) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x105140) fspick(r1, &(0x7f0000000040)='./file0\x00', 0x1) [ 356.383967][T13989] encrypted_key: insufficient parameters specified [ 356.442963][T13989] encrypted_key: insufficient parameters specified [ 356.460576][T13984] XFS (loop4): Invalid superblock magic number 04:53:55 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x2, 0x1, 0x0, 0x3, 0x7, 0x9c, 0xa2d, 0x7ff, 0x8, 0xa429, 0x8000, 0x80, 0x219d, 0x2, 0x12, 0x34, {0x2, 0x7}, 0x3, 0x6}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffffffffffffe0, 0x0, 0x9, 0x1a, 0x0, "3418615c7043f1dcd77ab14a5450f1fc542a06d3ad45fe7984883c9597773938cd775e674e7ae1362f664765ec01f22e18c06d853fc496c1b5f3fd9287efff76", "0f1059ec44ae2d4ec43d17979f7112c4adbb965bdbb1f25624fb6b3cd3480314481634c54cbbd64c63932a5b46b7633167eade201132b14e39f1004b3961c3f9", "7f165005005966c1ece7cf8a6d049a3d31c7094800b515bb00", [0x88d1, 0x1b7]}) keyctl$setperm(0x5, r0, 0x202002) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000001c0)={0x3, 0x0, [{0x0, 0x22, &(0x7f0000000100)=""/34}, {0x4, 0x1000, &(0x7f0000000500)=""/4096}, {0x0, 0x1000, &(0x7f0000001500)=""/4096}]}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:56 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 356.785370][T13984] XFS (loop4): Invalid superblock magic number 04:53:56 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x46, &(0x7f0000003e40)={@multicast2, @empty, 0x0}, &(0x7f0000003e80)=0xc) sendmsg$nl_route(r1, &(0x7f0000003fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003f80)={&(0x7f0000003ec0)=@ipv6_deladdr={0xbc, 0x15, 0x220, 0x70bd2a, 0x25dfdbfb, {0xa, 0x1f, 0x85, 0xfe, r2}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x4, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x33}}, @IFA_FLAGS={0x8, 0x8, 0x280}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x43}}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @IFA_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFA_FLAGS={0x8, 0x8, 0xc}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x1000, 0x7, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0xc0}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x50) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:53:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa94310630000000000000000000100"}}}}, 0x89) 04:53:56 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000002c0)={@remote}, &(0x7f0000000300)=0x14) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x110) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r6}]}, 0x2c, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x100820, &(0x7f0000000500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x43}}]}}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r1, 0x1a, 0x1c}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'blake2b-256\x00'}}, &(0x7f00000000c0)="6d9a367c5cbae1f4c0b6d73c2b3d28eded9504279e21f7d00b91", &(0x7f0000000100)=""/28) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 357.091125][T14044] encrypted_key: insufficient parameters specified 04:53:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:53:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc2, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x3, @random="cc2b3553c8ee", 'veth1_to_bond\x00'}}) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='securiurity$wlan1\x00']) 04:53:58 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2c00, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x110, 0x1, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb}}, @NFQA_EXP={0x88, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x78, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, @NFQA_CT={0x68, 0xb, 0x0, 0x1, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x7, 0x8, 0x8000, 0x1f, 0x8, 0x6]}, @CTA_LABELS_MASK={0x20, 0x17, [0x40000, 0x3, 0x329b, 0x7, 0x4cc2, 0x80, 0x7]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x20}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000040}, 0x2defc95259b07def) 04:53:58 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:53:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x11, r1, 0xee00, 0x0) 04:53:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa94310630000000000000000000100"}}}}, 0x89) [ 359.451995][T14068] encrypted_key: insufficient parameters specified 04:53:58 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)={{0x108, 0x7f, 0x0, 0xb0, 0x268, 0xffff, 0x3a3, 0x400}, "36e57a5ca08502ff3e64e8e8d75fb9061e8c2dceaf8f8cce3bd55fe55a4fb79906aced47d1de5df033fce4ea3d3daeabe613ad2c017c46df0b02ff55d3d8dc3811c546bbc3845ae06d51840e42d7929eb595d35c14f734c12248d7778128889dac536178ac8ae35355caaa5a6d49277a6c2343d3ecff64838609a11f7d", [[], [], [], [], []]}, 0x59d) [ 359.520944][T14066] XFS (loop4): Invalid superblock magic number 04:53:59 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xe) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:53:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r1, &(0x7f00000002c0)="d89d9bc1830a98552961defac863b166fd692b4f74886b083c64641ab1ea2db9722fb5096e170a2d0874f053f53d1f1446bb4c12d7ff124a146c0e0f8c1ec605d116d7a899e2a3c70caf507fa6437247db78c341021566a2304af9c1fc4a684a1f639bdcd4b6f2db66c8c332c6670fd3ed04a9ed6a1e7b9375103a4b0ef1cd89c243b2899e926aa0c40d43573f6da12d5ccbce683db1ba1ac5d894f8037bc83de1d1", &(0x7f0000000380)=""/213}, 0x20) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@private}}, &(0x7f0000000180)=0xe8) keyctl$chown(0x11, r2, 0xee00, 0x0) 04:53:59 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4080, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x5ca4302e) keyctl$setperm(0x5, r0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x3, {0x1000}}, 0x18) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 359.750408][T14099] encrypted_key: insufficient parameters specified [ 359.767121][T14099] encrypted_key: insufficient parameters specified 04:53:59 executing program 1: r0 = creat(&(0x7f00000000c0)='.\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="7365e61dc0f86375720028c204fa74ae0e69747924776c6189b22c0575afef03af3f08c94a"]) [ 359.876047][T14066] XFS (loop4): Invalid superblock magic number 04:53:59 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000240)={0x28, r2, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x7b0, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x780, 0x8, 0x0, 0x1, [{0x77c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x2, @empty, 0x7f}}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x4}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x43}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2e}}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7dc77c33d9310c17f224bf4137760d22c5afce3a5676d5b3520a154180bfdfee"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x6, @loopback, 0x1000}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x7b0}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010100}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040014}, 0x4000) 04:54:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, '\a\x00`'}, "02bfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa94310630000000000000000000100"}}}}, 0x89) 04:54:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000001c0)=""/234) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') 04:54:01 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="6a000000531dd4fa17256e5ef977c3184560e00ea37f1fe3bb94aa909324c4749e91fe6c02cd2cb37bd88f3d36f7d900d72efda8c8b3d8d629bcd9fb3b015cdafeaf6d6a19e1549b07239e8f9eee87cccf7ffab79de6c196f5872462b7fac0afc2650e300801c78752c424"], &(0x7f0000000080)=0x72) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x78, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x40000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000002c0)={0x9, 0xfffffff8}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x3, @addr=0x3}, 0x8, 0x7, 0x2}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0xda, 0x0, 0x0) msgrcv(r4, 0x0, 0x2b, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x100000000000, 0x0, 0x105, 0x400000000, 0x0, 0x0, 0x4, 0x0, 0x0, r5}) msgsnd(r4, &(0x7f00000001c0)={0x2, "c55be4f23b32e3bc14f7d02528896ee3e6ea92554737b85450511ed3ce0ef89267c123ed41b19a057e6ae7e857b07db2aa15b350fc9edf706126ea46c0ab0a5496ad4840c39190ffb805d545b9d81d37cecf006b096157a18e8b59c79cdd13d7766720dc8dca5a1d2f37c254c6430db0249fc7c4e48bc7c846dae94367c94a2cb78b433356a3478aac5e01204d0c9499af582c1d3a86e396ff10f3526dd1889253a212b45bf32baf879588bae36852ce570649dbf9dde101e9ecc4ae"}, 0xc4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r2, r2, 0x3}, 0x10) 04:54:02 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x11, r1, 0xee00, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 04:54:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 362.609628][T14139] XFS (loop4): Invalid superblock magic number 04:54:02 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x440001, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x2, 0xfffffffffffffffd, 0xd, 0x12, 0x1, [{0xedd, 0x1, 0xfffffffffffffffe, [], 0x1105}]}) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:54:02 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x18) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x32881, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2c4a00, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x1, 0x0, 0x1c0, 0x1, 0x3, 0x4}) r4 = socket(0x4, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x38}, 0xbf27}, 0x1c, &(0x7f0000000740), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000029000000370000000600000000000000380000000000000029000000390000003c04001f00000000fc000000000000000000000000000001fe880000000000000000000000000101d0000000000000002900020037000000b51600000000000000000001acc7723fa45aa812e74b88e498b4bcd1430743af7e7fb24c52d814f404e22b3ef3a4025b8f1a1fc9bc6759310d05c0e57f4a717c9a3578bff0caf7ffb7a57af4ae9b08b06be2053a2c1a2bde17fdeb0c53858356863a2d655465d3f17f71d21e32def0f0a699d5e37faa0a875ccfa906d4a6557e27994ee5ad106bd773b52ca7586af326c6ad46fc93e8fd7f448964f62516e83c014360dcdbf8cc9f7e73d2ff2cb59a7de42a1a88dedc84e8920acda949591a2d4417da0acbdf9fe6bf042d271ce216c5d6ab684dd9f1e69542bc05bef3c20a5bc85ba3f2c718c21364aebc9b5b20cddf2481fafeefa8437bebacfef619275d457af4507cb241971e99e3585b43389dec6533ec11c945567bfabc70ba61e5ceb0c43a58ba380b3612ce0526ebc3"], 0x120}, 0x24008000) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000001800)=ANY=[@ANYBLOB="ce69fc2d7259f588947829536470005fc30ce8bf30eb3dac2fbc0bb4ef03c541e3351e320c144ad219a012f746c75cbe3b374333a2ef647aa75a849744e6d8ff92a7f7895f4d139ce5b9fd8c7776619f1516779481d96cec275c1e6869d36b2edf6a2f6c1ac7a2e02a1c340bfc02b9d709b1d3f1b4d69cf1e64bed83db65cdbe788bf3aa", @ANYRES64, @ANYRESOCT=r3, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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"]) [ 363.135331][T14139] XFS (loop4): Invalid superblock magic number 04:54:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x40000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000002c0)={0x9, 0xfffffff8}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x3, @addr=0x3}, 0x8, 0x7, 0x2}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0xda, 0x0, 0x0) msgrcv(r4, 0x0, 0x2b, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x100000000000, 0x0, 0x105, 0x400000000, 0x0, 0x0, 0x4, 0x0, 0x0, r5}) msgsnd(r4, &(0x7f00000001c0)={0x2, "c55be4f23b32e3bc14f7d02528896ee3e6ea92554737b85450511ed3ce0ef89267c123ed41b19a057e6ae7e857b07db2aa15b350fc9edf706126ea46c0ab0a5496ad4840c39190ffb805d545b9d81d37cecf006b096157a18e8b59c79cdd13d7766720dc8dca5a1d2f37c254c6430db0249fc7c4e48bc7c846dae94367c94a2cb78b433356a3478aac5e01204d0c9499af582c1d3a86e396ff10f3526dd1889253a212b45bf32baf879588bae36852ce570649dbf9dde101e9ecc4ae"}, 0xc4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r2, r2, 0x3}, 0x10) 04:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000040)) clock_gettime(0x1, &(0x7f0000000000)) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:02 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:02 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) keyctl$setperm(0x5, r0, 0x202002) r3 = socket(0x10, 0x800, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r6, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r6) keyctl$chown(0x4, 0x0, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r8, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x8001}}, 0x18) 04:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x680402, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0xe4) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 363.457334][T14227] encrypted_key: insufficient parameters specified 04:54:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 363.503296][T14227] encrypted_key: insufficient parameters specified 04:54:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x200000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000340)={0x0, &(0x7f0000000300)}, 0x10) keyctl$chown(0x11, r0, 0xee00, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x400080) bind$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x5, @remote, 0x3}, 0x20) [ 363.545117][T14234] encrypted_key: insufficient parameters specified [ 363.570723][T14234] encrypted_key: insufficient parameters specified [ 363.583596][T14236] XFS (loop5): Invalid superblock magic number [ 363.665652][T14235] XFS (loop4): Invalid superblock magic number 04:54:03 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0xe0f, 0xc, 0x4, 0x278969fb29974667, 0xffff, {0x0, 0xea60}, {0x3, 0x19, 0x1, 0xc2, 0x9, 0x81, "8af002c7"}, 0x8000, 0x1, @planes=&(0x7f0000000000)={0x7ff, 0xe9, @userptr=0x10000, 0x2ebd}, 0xd1, 0x0, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) 04:54:03 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0400000000000000100000000000000020000000e3e900008fe8a435713757f1c05cea71229a6bfc13f70f91f556d396ac8aeabac05c62abb1a30a58dabd5a03ab9c26b3f064db434ebf06a6c1858a33d3cc59fd0800413a8576897284"], 0x2c, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x2, r6}]}, 0x2c, 0x2) r7 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000000c0)={0x1, 0x5, 0x5, {0x9, 0xefa7}, 0x80000001, 0x35b}) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r7, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{}], {0x4, 0x3}}, 0x2c, 0x0) keyctl$chown(0x11, r0, r9, r2) [ 364.001287][T14235] XFS (loop4): Invalid superblock magic number 04:54:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:05 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x541b, &(0x7f0000000100)) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 04:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) r1 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x7b, 0x5, 0x7, 0x3, 0x3e, 0x20, 0x222, 0x38, 0x221, 0x9, 0xffff, 0x20, 0x2, 0xfff, 0x400, 0x9}, [{0x1474e55d, 0x7, 0x9, 0x6d9, 0x5, 0x8001, 0x0, 0x1}, {0x4, 0x7fffffff, 0x7fffffff, 0x0, 0x7f, 0x7, 0x0, 0x7}], "f07bd2d602d49d0658f5553772e8f22bdf8d3d6668b68614d64ee19db076189741f3eb0a3403c0dc1f1a0af3e4979bca46333c25f09ba4fbad12eba569143ffc91687a28fb662ff69dd558b90228b580a3cd21b29e6affa0eb62761aad7e3f9694f3ce7147d706ed3be4411e1326c6bac9e77472ad21fb1f40ec27bb43b9306065b591bb247c6b777b4a5f", [[], [], [], [], [], [], [], [], []]}, 0xa03) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x4}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r3, &(0x7f00000001c0)="207734c2ac47eedb2c85860d433a8c8c89ed853873b705dad6d9c1afc0437dbae6c63695122409a143bb417f9bc65d2ee4f12f069d2adf34bccce0d80f51ae07559ae64e2b707500abbdcdadbf15179fa7d308e4abbfab824f18a95a1d270d2119e353f5f4a239845f0bc3f33b08e2ba348b7f23947281c429e0db02a4de33b8871f9b91eb22bf4249bfda9688a221b271cf6762ca46f7c2c6558af885e5a5ce5d835933efafb389c9124762c3355bb795d6634168dec9457127cc10b0db8bd0d1117bace931b05fa9b4f7ca594aa16d43", &(0x7f00000002c0)=""/233, 0x4}, 0x20) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x95, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x11, r2, 0xee00, 0x0) 04:54:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) write$nbd(r2, &(0x7f0000000500)={0x67446698, 0x0, 0x0, 0x3, 0x3, "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"}, 0x1010) r3 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="16494ad50295df088a1c8d081e42a2a17b50ba0f8e539cbf6644cdf11253239c570af92741a6afc89a60d6dd1c67e92d6bc745e39d557baa6484cebd59bdfdfe731351df59ec", 0x46, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, 0xee00, 0x0) [ 365.859528][T14293] XFS (loop4): Invalid superblock magic number [ 365.955224][T14317] encrypted_key: insufficient parameters specified [ 365.969040][T14318] encrypted_key: insufficient parameters specified [ 365.993256][T14317] encrypted_key: insufficient parameters specified [ 366.014837][T14318] encrypted_key: insufficient parameters specified [ 366.043653][T14317] encrypted_key: insufficient parameters specified 04:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40300, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'team_slave_0\x00', {0x20}, 0x9}) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0xfff, 0x4) 04:54:05 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x12242a09) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:54:05 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) r7 = accept4$vsock_stream(r6, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) connect$vsock_stream(r7, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r8, 0x400448c9, &(0x7f0000000000)={@fixed={[], 0x12}, 0xfffffffe}) [ 366.329963][T14338] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 04:54:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa9, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r6}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0xbe, "5e33cfc7d8fb7875f49a21687d14946a5e97aa4866df7a03603860c203971023ccd5a87da45c7b4e058f03ebd831cffb62a0cd9eea3fe6d021ecd56449f1dec8bed2e58129822ee748dfd95a8dad3aa8c4af62e8517939a27fae27113cae03506b742601f899eb435112cfb67376c43fa5e693d32ed904a1fc74748fef965c4bff26375cd83390cf8985cdfba2edba6b8b55b23bf8af43ebd14000785de136f3b885d1bcfeace6899f2265d2148e0497891d21401a021a64353b2f194659"}, &(0x7f0000000000)=0xc6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r7, 0x8201, 0x10, 0x80000001, 0x3}, &(0x7f0000000140)=0x18) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e73", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:08 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) socketpair(0x3, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="00082cbd7000ffdbdf250800000008000800ac1414bb08000c000000000014000600fe880000000000000000000000000001080004000300000008020000001e000106000b0002000000000000000200000014000510fe880000000000000000000000000001"], 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x44000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2bd8d94f85e9ea62) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8240024}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}]}, 0x40}, 0x1, 0x0, 0x0, 0x4090}, 0x4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000280)={r8}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}]}, &(0x7f0000000140)=0x10) 04:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r4, 0x4, 0x10, 0xca3a, 0x8}, &(0x7f0000000040)=0x18) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 368.921787][T14363] XFS (loop4): Invalid superblock magic number 04:54:08 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x202002) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) keyctl$negate(0xd, r0, 0x9, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) r5 = add_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000500)="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", 0x1000, 0xfffffffffffffff9) keyctl$chown(0x4, r5, r4, r3) 04:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x927, 0x3}, 0x20) [ 369.141161][T14390] encrypted_key: insufficient parameters specified [ 369.160946][T14390] encrypted_key: insufficient parameters specified 04:54:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSIG(r1, 0x40045436, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000280)=""/168) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000011}, 0x20000000) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x4000, 0x2000}) keyctl$setperm(0x5, r3, 0x202002) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000380)={@fixed={[], 0x11}, 0x1780000, 0x40, 0x3, 0x7f, 0x570, "a0b7078f9db3a54dcc3a15f9c456461ca5e3f5422fda3e2a9489dc287fafa0ee5d6fe648b764166ac4f936c726f5eec7a6f09bc046c91e2af0cbf7b2fa7d2cc2a80268e88671b07c1ec9c0c928a23643def8f62c8fb64f014fd9391a7999e4d8ee44197842a5155418c582812c8713aac81e2350dd3f194e7003cfd3c125e407"}) keyctl$chown(0x4, r3, 0xee00, 0x0) [ 369.248502][T14363] XFS (loop4): Invalid superblock magic number 04:54:08 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x10, 0x101, 0x2009, 0x1, 0x9, 0x4, 0x1, 0x3}}) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:54:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc4, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 369.689084][T14415] XFS (loop4): Invalid superblock magic number [ 370.054154][T14415] XFS (loop4): Invalid superblock magic number 04:54:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:11 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:54:11 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f00000008c0)=""/253) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='security.securiti$wlan1\x00']) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000840)=0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f00000007c0)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x53d0, @loopback, 0x3f, 0x2}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="d0111e8f1ef8f6195bfd40584ec7639bde48087c4d588897dcc468e65bbffc2a1460556a925a2cd199d6cb224a94380f5d73e722b07a2b19fbfa7979070b590699c3d53073a2ab386edbe5e70abf39ddf9d1b8d8414a9b820e7e443c6847e30878c4de94f2b5254745e218a24222d0ac31a13850de28730f935e2af514573178b294198380ba99e006f9bd94f83b8f55256f503449fdd475f95b0af7e786ae83f13701004d0707a6b35008e21b5a6245ae758bb1bd61940c8be973f84d81a5f43aeec3bac49a2881ea6300839429849e14cabd501beea183e83f3e3abc", 0xdd}, {&(0x7f0000000340)="ac1d76f71974e950f4b2fba21da6043a7ece02f1f55cb613dacdec262c9a193acdf76ac9aeac72aff379ef036747c8b79e81273fe0b1053de8a3620bee6bc32e0598fe6af6242b562cc02a54711bfd5a5aa9d55e3b3aad1d14d30f24257d1361334aecfee516edd3dc1c53eb1488d01ae23ccfdd0aa8c285e9fb46c1bdfd374f38343a76e97811e4a152127fd6233e542797d186dfb4beaa7e9b4d6751d90b264ff5ba775c5b8cbdc7eb9effaba90577a1051f4a2abedb06924772a6f9f0d8f8858c00c3648cf7d2b066aa7d3f39af7dbc5ff1f914d48e", 0xd7}, {&(0x7f0000000000)="34735408e26c28e4c5b66fe1e7376c622d58a43e40634bd7918644ebf1c18da301d4e61440508c", 0x27}], 0x3, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x74c2}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x420}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0xd0}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @mark={{0x14}}], 0xf0}}, {{&(0x7f0000000540)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x3f, 0x2, "087e9594bfed84a6eb06d3eeb52ee63b41250e2513b78666a02c01cbeed600c21e832a5494892198169740b188cf710feda80a386d3ed24e53b57d0264e00b", 0x1d}, 0x80, &(0x7f0000000140)=[{&(0x7f00000005c0)="37176af2887587b74064a50a04af9e3a773693ecd6f649e1772e7d6633cdd2c93d64420eff0e0650f5a313c5224127419af4e3af3a1bd4dba7c9779525b5140e6035a3dfe3f07a95965841b0d6b7f3f8645a1140ddccf8ba4b37f910766965c0ddd44d49e28079f38e171079495062f7a29b79446af244095c3741a0bf01381f0acaab5799acac451fa20ec27ad4c163f7375cf07bf154c745a6", 0x9a}, {&(0x7f0000000680)="5e05571d8c156f05a110b6e4caaca7f57d7eae518bf9047348e6e5d00985efd83332a058ba64d6fd7650d66bbbc05906be74e3719d9c62a0952fbb14128c5b7f3d04215340ab9fdb3daac1e53543004d4f9eaf96aaa8adfbc83baed35faa893c2da8fc8bdb3e9e8e299a2c906de4160fea1cb28735fd81df5b51a40b2c792eda1e92da0954403cae5ce0452739ec7a9e82050704b44dba1fe3b05862747937037769bf1321d4976de49a6f290f1b51a04c0409c8d891fe6ba0b8", 0xba}], 0x2, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x21d}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x48}}], 0x2, 0x4050) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000880)=0x2) 04:54:11 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xcd, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:11 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='syz', r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee00, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r2) keyctl$chown(0x4, r3, 0xee00, 0x0) 04:54:11 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="465575e739378248af1d3b", @ANYRES16=r1, @ANYBLOB="00012cbd7000fcdbdf2505007d0bff000100008000000000000c0004000163ffffffc9f454668384b3ff81100e2ead1bff3082763480dc8eba921ffeecc4bbd27cb1f744d7a2e722b79c3860"], 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x16) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c939004086a1c7f46aece18e0752f754e60ca928762e47cccaa4b2ead78a258a438a0eaa2425fde5b65d7ef9e3afa713b8174e2d4dfa545c1820d0e7a96e32c0c9d7aeadb89e37f4fd6c5621893f3a25b8ad548af067b031dda50f49b998767f2128f535a6f142ad", @ANYRES16=r1, @ANYBLOB="200028bd7000fcdbdf25010000000c00030000040000000000000c0006000200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xa00000, 0x0, 0x2, r2, 0x0, &(0x7f0000000040)={0x98091d, 0xfffff3a6, [], @value64=0x2}}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000580)=""/181, 0xb5}, 0x41) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x2, 0x4, 0x1, 0x100}, 0x14) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) fsetxattr$security_smack_transmute(r3, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) keyctl$chown(0x11, r4, 0xee00, 0x0) 04:54:11 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000500)="678f1031a72fab509c153f329c25986d145a1ede3e46923e5ee28e77648075953f3904aa0157458b22a3a61a78c2da51598692cab3bb6f03210b206e9eda720414d940479b80825558ef816012aa54557c4c438e95e085f3fdd56ddc14d62527339bbde4c477d02f57e996fdaf8f012e72178c0554ecea48915c8eea184b378883d08cf5a19b1097d4b892e35ee1c218faf8ccc520a4f5824995f2120cce5dad9d7de3127c92160df804d51e1f6be08b0f12e82eee164a07bd5b1c2979c003015e760ca4e014b8482e40454abddb8c89809d06ffe66bb89bb550627e42b1f5970ca8a179a251cd3bf63d3403757216dd96006fbed08ed369c13a7325282afc36359900edc7b473be820331d85b84b54f019f071fdb85af446ed707cfae30385e2c086b09d8a24f7a8e9f0215fd4b474ea2318aef9a8cfc53b6782a68739a6e2de6c773c5e1177645c9d887a714fdc657d2d59f35755da18677af2b8fdf1b3a2442885f5ed5a6035ec1b50f78a68e6a33ac699234808d719193e88c5302403c0c8fc8e3fe11269c740a7a30a1bb516dba798a6b889d389c40f3878ebef040df6964233933b3fed43e0b61e287d3492155a15061e39acc9e6a3549a7a01341fb072ed91b4a5f4a89b5a6ffb96ac6600a25c2525b4005619d9b11704be7d10afa7537dd8f1f653b86041eb596ca761add9c8193ef17f7faa42bbf65bffdfe8bf51224f10f8089a5fcfbbc65624b28e3650434562df90f4f2db4aba1e1cc5814ae0e67f96d34ce4ab3a74a4441432f7bcb360b40f284ec8015cc97da60625f1b8322b7ade9e6f375569dc82989c2b52ee7c2145b93b0d2421837f18177ed1c98642ee7e207466520ad3e9bb7e2c7b577884f7f60669da468e462414f2c74f81b23a96cb014938bc619933539020516dc919693229396b98129bd7f2be8cf7c2d558193b9d107091f8ef52f75e8a16945965bb5a8b1ce1438f2d114783df75df87055f15e34255a6afcf553cc47563015706d1ebbdf6f374a931a1134e9d2b6fde98df64f48fcdb15f97254a353a9c99422f56e04a2afc35bbdd09910c8a299d3c77a1964a66ba90e089c309484de69df1604250c1ffe97d3acb957d88fdc0c2be4c37b40fa0e0ec7985cf5f1ec9fa8e49d2eab6df954a086e668f8adc284f42512d8dfadb994d5b9bc0b09cbded5d575f91a22266cba74c6de17d73b4eb1ecb2641c5c14485a6545009b3b225ad271d1e866cdef01e2cc14651c15a38690f8eed6b557ea693e40f4e2730143642abf406ac6daf69fae208719cf0c60a276a0840a785e06e775ae2fc6f39507d2fdcd4285275733ef4764aba605a55b04c7bca369d9e3150687741897b38623f0e485c72b1dbe8392b5b3ccfc8fdde02049976d21ff3601b9f196d3bf9d9542d6a42323b7621761d8e5347855ecf9e26244eaa8fd8718a73756ae979ac8327c989becba2969cb7a47413847783ee6d735982064e645de41577f48208953b81043553c1651a715d6800070ac62a9cc40d8bda9a359d50c3b8c5f8f268a041e8f77389ed2c1946bcec4b18f7ae57b71c9c9dd61ca881d0b32a7f55f70c29b7d3987769551b698728a0e57aa92faac3d1cefb3e71fdf4f5f3b24cf2d7fbcb06056e6b50cc324e2f54a6f56bf55c0794e62a6c44543622173c3dc93237724e1f9962258a488471ed3f1b7bab7c666b8750df5ee9631716c095e7a546812e941bc8722ba3f45f3e9394ab3abef597ad803b397e9ffa97198cdd2171e7bcd6032c9e0e636262804b522ca987272c0913fc97e1152d279a54b1be968e105c36e8561e283cb898003b32fca754c8fa068af416f73f6945d0f1ac700a0a2ac343dcb0a2d2e65ad91d20500bdb08fc9db3b9a88a2e2fa5225a447f65dd25c15691eb64d20e9a152cb98c8d9aeeb4fbb4cf72415e732100c664cdaf9123a6ebf97171610f5a832bc78cead2a2a303fc90c2a19740c1593a27a1431d96d981d1e43eeef9d29bb9897844e8abd598fc45613e7b55d23dadbdb1f9b038fafde440f7c60ca452d387b393f5d8548df7d5159028efb1d47470f0a08a4a3331b4c1cffb862a1dbcfe066c07e973e5c0b414669cd2efee543181ba815fa4bd3a389f3a0d1cc7c1c67de57296a6f4b8f6d8138a5949c6d936c5686bb30a062bb093f47a239b327469b7bde9557a1fc7f0b30cd8cabc913e066a9406ff359e7c83652e9642654efd33154f9bdc07ace9e5ab5546ea9c41bac2a76c5d2cf910806baaf47638879d1dd5e46061e0a87bba8ce4307d56b551899b065d3495052b16f110599e7561429a0ad821ecb35cf1855405472b637d5fdee458dc996a3bdadef82a97860525fe32ab76152aaf3212a085a6d08c981ecbb2f76e7653bf15a5ac64ab91eebe0180644d55b79ad9cb307d153616dbff5f7d1930f0b9a45c15c68b8f0d5ddc11b9d0c35a4bedd60c0a1172d4173f7affa649fbecb82c7869fcef77a80da6fc5257d8f55ccf924deccf7ef9542f94949604b1bdec32c239a8c8ce20f6b01a4afc9769603b5c4fa0e034e745473c3f60d09f228343b8a111006c4ab5af95f98df75ed869a0320e98563dc93327ce24142dfff57a36b1b53a32f5847a1b6783021cfdb8dfb92619ceed784b3d39f2c2207f4c7424fefb11880c356a3a411b048cb44f1b6fa1d7bee544d03827be45d943a5005569914a3177bdb509718f6e300a7f303df2b1cab3b5a69a8be6aa01173549cede7850cb2b4774e3a1888dbb68371e7383adc19173931d4b93309b19a746be2052ded76e667e0fa77ac1a0cc22005d70b07c73c42c812146f8692e82f9eeaec3511184a38605775f27b85c65e913a9ee902c97a631a4cd52a8b5109443183addadbb230a7d4437acf869f748709c5a92b9048173e6563f712d4c28cbc5aa73ec593dd4bc5ce03b3a7818fa18fc3ae70abcdf814a24a90a84520b69c40c8660e74d2c9b21ec8fe7faeb036bb6f82130f5c1cbf81c244be127ae7b522ee1ec5be3c6ef951181dcd8f3940bc12e6cf5bba1b0eddcace467021bfd5aed4df3df39457d21ca45debe2ae35ccb8cdcdc2bb8f40d887ee0e61d7f5a9eff1cd4a52a96b0faf0aa1e27e0aeb71af781ae774fccd6dca46cc13d0bfff09e3e6cbe28cefc700d2ea41ed618a848529450e4b81ca800ca6db7094b19daf12cded6e7f7858dad4f94d5505d96bd0c15e083c6190f149cf5fc97a9ce25479a0fad5f3ce281327591978b0df9f0ca62ff1d60a282f119bb41fb10da95571f782a1da00e247febd7bbf9f53b18427bf60cac4976a7e76454afa389c28268fa5cbd4c302983ebd131069987bdc29ea5ea0bfa0910b06eee39dc99ec2d7fd95f56f43f32f05b9e25e2a3bdfeba55dd14af58953b6c79ee83b543f24bd4c27201b038db38009f4d84de3504a67dcde4c35cc1acf0e6dbeb3e01af2d53d8de34ebf4267499b0f10a2bbe6e343a341b190303d4ba66afe6c2185f80a416c3ed0558e9f444ea53cee68c40fbcbaf7e5939315a3aef59714add0e07dfaf0663042af8e06010da3a285d1cfd6a6bb7e88108dee472ac3d16e266c5bbaff16f8906042138f2cff1ab0b52cdf31556c7c2f14308f9129d58c7740104c61363390ea1074c6d939a2707e931217c9a2959775894fe9a39cae9c21e71e09c543fbe11bc4999746f3b2f436546bab56634570fd7f9b8220509b2294d2dda615d9e4fc9528fe14eaf1c9e5c28eb4c8bf4ff946971a77647c0eb87b38cb620eef73521e510855e31fb81610116edcadcf328ae98c4fdbc79d932e4243b864831bdc65ecb16c87925683b60fd6d3cd27b3e3a4f4058c62fd6f7823b81d2320fed7a56506e800c40b18f36d9488c32a5df4f25c5a890c5f8ece5c57357497a984d2ed87883d55b553eb5283d4d4084228b29a9f4d5112f1e45abfcfdb655d1411a85e94c9df5f0637dd39f70e2318927b0ac4a1f8769b4bb3c30847e68eac8399aa78217f4cee143a7278f5b8196607101e4b7720f17494f9ef1e47edf148131fbda4122a49133961b6910b2d1579c1f303129801ba87945bf64f2f1484289e3a0b20dde15251f93c7cf6446a4aa8f936c08e8ac39ba2ce2d05c0fbf114d42968e7705da39b0911fa06560f9ac23788decd8fc604a278c8b5ade44f818f88b326a807ceb30f1bf5a69c6196c78101cb75edb45741159cca2752f714c116c4b76af151a67bf19a82d24162a8287200824b39b7910a63b94aba956baa343370ff7f9d18b0a882a927631c81dc60294de58dd41d5563678a8b816dba60f09387e95c1a88d72d30a0d1334ba35adeec0818fbf5ec01d67b7090448284a3f67a449d8a864c30e0c9cc29ebf812ad83d4f7709355646f0713df04b7e8670f0966ea46850b0eb1a763a1029bfbfcc1ea73c318e9c678229b3bd601808c7a627a5481d57bf2190b2961fd9a2388f569e0c9b107d090779c0df683e08a655283bbab5af45b6df31e75d40f68a867a8307a8527ebf30a7d07d22deaf2b597b4f33081e0414e21c971e2c83c100ea860d886d5fa330a89ed77cb33ab9d16f737832a9a5ea7e14ed1b1ed6914b0b5191bdcd64fca8d76b9ea973e9669fffee0f9dde1f3d40e71be8bd5e213b99c6a72ac7cbba20f1ecfb128023cf85e71c5f64bc420188ed001693a0907cfee1de10424ca37c460ae9c3fbe7cddb9939d41ab6e5c78010c06f0a15af3e9d73f7ba837ef192cb9a4a2917de3a7baec295af8474f47221b7d7b4380ddecad5dc933ef0a6c3be311a812f920aa5c03ba54855d5acad8274888d5c1475a4202fa410ddfb984888692e6fde040941282c4adb05e2ccfdbf78c4d4ab148b1f7e9fc0abd53035a0b9c21b36a13a6e41410e9690957c6ae9622c39846a9971da750e5664ca847a2e108a943d34461baca2b695c97065dd8745dae74343f2b67cfca1d2ce81a0c3ca2ced39395686fd9954c8f3741b675140df1aa793375e7178e3347a8630555ef93a0187cb3dc008590785bdb6e4a4ec22d0b435636c6d680db1258ed040e268c124521e404bdb6c17b1fa39a166fd819e5e0fc7bca9fede63a6d773b65dea45497ce78835740a7326556a321f91014e2234c9db9233faa2d8b2964148d777924b0716f010a5060d5405338e84aa0aa6a5ccf6bfa052c81f8d78da38c87d101b5a8c4306083caad4931bd738b868f635d7a02ca3071832c7075dc4eed98a970d952afeefde0a016b7b80bc900c2a6bb1364728668387522578c77b1ec050454889809e6db820c21bab8e227e7e7d923a91c358a7ebec65e6ce32b2804801ffbc6b83e0eb544c5b6c874c54dfeb74d6d8ff74d28c8ef025c8d4e695cf8dfa95fa68f9218966c3ef2efe9bb1e395efaba492015805acad5a5716758b46bea17aa264803057761c0b34e4b0fbef604fc46aab7aca4c9c5528e67aee433544f2f8ab5ef35aa89f2848a8525d1d7773946d881368aa387f515cc7c15780f408b6cbc909dc65bbb88d568ad6a8487d5da83c23d44c8004002738a6add104255c94fc474a1202f199745ebfed5902141cd33405e2daad036512524a03308fcee33be7e7c8934a76dc1ee66d32a6206a9e5e0f9b7fc6e2d6a40607d036515d4fcf0cc12f7f6751a986159207f5b46cc374a60cf2cb0e092bb9dca6763bdb32434c7a15dab30ae1c875efe5b70efa8d8d962acefd7be458b59678c77adb170cf0b51baa8782c190093db95e7709d38d3664fa657f5c9522b5f3f045b9a40cf226be2a59d9b51c958549e2b8f6f9dd1b44c7148f01e", 0x1000, r1) [ 371.928767][T14445] XFS (loop4): Invalid superblock magic number [ 371.983124][T14466] encrypted_key: insufficient parameters specified 04:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:11 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x203002) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 372.047409][T14472] encrypted_key: insufficient parameters specified [ 372.074221][T14473] encrypted_key: insufficient parameters specified 04:54:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b9c9abb59ed5281b426f4f6263aa8e2eec365fee010bf2f2f784f25c19d5904467375e93f8b9fd2fabfb8707677cf6be3f6ca0b3d9ca9c02626c3f7a188d7d09e7555283769edddd69e6dd4533ce0322af85289d2ad77a3935a203564f981370514de7fe3fc21f54afbe72980acbacafa177902dc0220c55c99366b70e82d7c3d5dd09fa00302707e8f2a8b4d10775e2", 0x90, 0xfffffffffffffffb) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:11 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x203002) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 372.137769][T14477] encrypted_key: insufficient parameters specified [ 372.219738][T14445] XFS (loop4): Invalid superblock magic number [ 372.284466][T14494] encrypted_key: insufficient parameters specified 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x203002) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:54:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)=0x3f, 0x4) 04:54:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x14) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000300)={0x8000, 0x81, 0xffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r5 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) inotify_init1(0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r7}]}, 0x2c, 0x0) keyctl$chown(0x11, r2, r7, 0x0) 04:54:14 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xef, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 374.900661][T14511] encrypted_key: insufficient parameters specified [ 374.910307][T14512] encrypted_key: insufficient parameters specified [ 374.918484][T14511] encrypted_key: insufficient parameters specified 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) [ 374.956134][T14511] encrypted_key: insufficient parameters specified [ 374.982395][T14513] XFS (loop4): Invalid superblock magic number 04:54:14 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="37206a508f7779cf28981935b94bc01eb8ef48fd4c07ebac7754a26ddad47d8aa10711c743e8b55ee677f7687e2adb9f71b6d008417a3969d00b1922", 0x3c, r0) keyctl$chown(0x11, r3, 0xee00, r2) [ 375.087154][T14533] encrypted_key: insufficient parameters specified 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:54:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 375.192986][T14541] encrypted_key: insufficient parameters specified 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r3) 04:54:14 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x44) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0, r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r3, 0x200}}, 0x10) 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) [ 375.381498][T14557] encrypted_key: insufficient parameters specified [ 375.476466][T14558] ucma_write: process 646 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 04:54:14 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) [ 375.517879][T14564] encrypted_key: insufficient parameters specified [ 375.648276][T14569] encrypted_key: insufficient parameters specified 04:54:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:17 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x108, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:17 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:17 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:17 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0x28) keyctl$chown(0x11, r3, r9, r5) 04:54:17 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) [ 377.948326][T14581] encrypted_key: insufficient parameters specified 04:54:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x11, r2, 0xee00, 0x0) [ 378.007348][T14580] XFS (loop4): Invalid superblock magic number [ 378.055276][T14601] encrypted_key: insufficient parameters specified 04:54:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:17 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x203002) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0), 0x4) keyctl$chown(0x11, r1, 0xee00, 0x0) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000340)=""/78) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/80) r4 = socket(0x10, 0x6, 0x5053bd92) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000000000), 0x4) [ 378.357516][T14620] encrypted_key: insufficient parameters specified [ 378.378565][T14580] XFS (loop4): Invalid superblock magic number 04:54:17 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) [ 378.410479][T14619] encrypted_key: insufficient parameters specified 04:54:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 378.492950][T14630] encrypted_key: insufficient parameters specified 04:54:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:20 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') 04:54:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x12d, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 380.992193][T14648] encrypted_key: insufficient parameters specified 04:54:20 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x5) keyctl$chown(0x11, r0, 0xee00, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 381.060553][T14651] XFS (loop4): Invalid superblock magic number 04:54:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:20 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r5}]}, 0x2c, 0x0) keyctl$chown(0x11, r0, r5, r2) 04:54:20 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x2200224) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:23 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x111500, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0xfffffffb, 0xa, 0x4, 0x20000, 0x1, {}, {0x2, 0x8, 0x8, 0x20, 0x5, 0x1, "22057044"}, 0x5, 0x4, @fd=r3, 0xd17, 0x0, 0xffffffffffffffff}) write$P9_RFSYNC(r4, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) 04:54:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:23 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x168, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:23 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000001c0)="cb825c680ca3537560c98210e34a3387621c28c04f25272162717105ef63426d4e00ae349343e4131072321642ae0a02d60117bb28d61f93ef268404b172ff0fc10402ab37e65a536302a0bbca3ce1077a9c4ed2eddf8cf725f4fbab36bb8b27158bd9ca7849b937b61362e1ea98c7f690dde2698753f67cafc8e6f5b406ba729ac64258e37cb264032c97be31600b9d330e8ae3b2d334be0433eac769d0dc7194938d34af43a7df27730982481cb36ba08ec1c6ba08b6af5a6600999aa337a241a79f7488ce519b38d6ecf9b50c42f812c46b3054868f408e27af913904882fb32da2b23f8cbb39551fcbe8a48771ad23", 0xf1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:23 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x9) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:23 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x11, r0, 0xee00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x980000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1fe1fb0, 0x7fff, [], @p_u8=&(0x7f0000000000)=0x4}}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000000c0)=0x7) [ 384.130136][T14720] XFS (loop4): Invalid superblock magic number 04:54:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:23 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) r2 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r3) keyctl$setperm(0x5, r3, 0x2002000a) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:23 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000000)={0x1ff, 0x80, 0x1, 'queue0\x00', 0x7fffffff}) 04:54:23 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x60, 0x9, 0x35, 0x3, 0x3, 0x3, 0x56, 0x60, 0x40, 0x2c7, 0x4, 0x1f, 0x38, 0x2, 0x8, 0x2, 0x8}, [{0x6, 0x0, 0xaaf, 0x80000001, 0xffff, 0x3, 0x4, 0x2}], "98dbdf8f4aa16c989225c267b712ab46d5e2a9d03afac1dc2d66228af9aed8776dab1eff594d52fad0abb0c293e1914005a1ad093dd60be195ae7b28d5bcde92c5bbbdc6ec735ff190ef0623245b55d77f39d35412a2056b68038ce29b0ce34cb3e520c7882b9d95f19827b5ef54fc382739b1c9eb3417ac65e0457482eed625508ce7c81bfa5588905c69a280b68c518ada80", [[]]}, 0x20b) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x220}, {r2, 0xf804}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000140)={[0x20]}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 384.434942][T14720] XFS (loop4): Invalid superblock magic number [ 384.454739][T14756] encrypted_key: insufficient parameters specified [ 384.473055][T14760] encrypted_key: insufficient parameters specified 04:54:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_hsr\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8050}, 0x4000010) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x2c, 0x4, r7, 0x3f}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000380)="0afb01aaa532d5a59342434f25fadf1a0f3ff04985090a4574cc0ea76be54dc4d361962723d0d23b48a2c89d9579aebc1f289665c7b54018e0191c48a0b608086f7e94905ec56ad0d00e187fce872a18485723e467f45a9d1c73a1772c51e0a1ed05d7b1665324c5232d6673", 0x6c}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000400)="64260cf5d3bfbe9cebf4983d6075f34d2c812c915bfb91946f5e3f2c2d37e83b0f9fb814769f4b898379807d2cbd6ae48ebeca206fe842d12e08", 0x3a}], 0x4, 0x0, 0x0, 0x20000080}, 0x4) keyctl$setperm(0x5, r3, 0x0) keyctl$chown(0x11, r3, 0xee00, 0x0) 04:54:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1b5, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000002c0)={0xff, 0x5, 0x0, 0x0, 0x5, 0x6, 0x6f, 0x4, 0x3f, 0x40, 0x3, 0xe2, 0x0, 0xc3d, 0x7, 0xe, 0x7f, 0x7e, 0x70, [], 0x5, 0x3}) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0xb, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xd, 0x1a, 'threaded\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1d}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000005}, 0x8000) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x10000, 0x4, 0xa, &(0x7f0000ffa000/0x3000)=nil, 0xfffffffa}) 04:54:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) [ 387.114741][T14802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.153037][T14797] XFS (loop4): Invalid superblock magic number [ 387.238298][T14802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:26 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:26 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e23, 0x7fff, @private1={0xfc, 0x1, [], 0x1}, 0x101}}, [0x4b1, 0x8, 0x200, 0x4, 0x509, 0x3, 0x10001, 0x5, 0x7fff, 0xf96d, 0x8000, 0x5, 0x200, 0xb7d4, 0x1]}, &(0x7f00000000c0)=0x100) r7 = semget$private(0x0, 0x20000000102, 0x0) semop(r7, &(0x7f0000000180)=[{0x3, 0xffff}], 0x1) semop(r7, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semtimedop(r7, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semop(r7, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETPID(r7, 0x3, 0xb, &(0x7f00000002c0)=""/87) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r6}, 0x8) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, 0x140b, 0x300, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}]}, 0x60}}, 0x40040) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) preadv(r4, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/46, 0x2e}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/252, 0xfc}, {&(0x7f0000000640)=""/83, 0x53}], 0x8, 0x100) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:26 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:26 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) [ 387.534792][T14797] XFS (loop4): Invalid superblock magic number 04:54:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) 04:54:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x280, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) r2 = dup2(r1, r1) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000140)={0x18}, 0x18) 04:54:29 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="2e2fc9615e989fe331db75746e3f6e697df637c08f54b441c25a3937fc254272c42549d2a03ba22ecb7985ddc4c270f4e6f30657c2bb5cbe1425b664bad9dbd47d2f7e64b12e3ebb3fd74eed8ac832cd", 0x50, 0xfffffffffffffffa) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r9) getgroups(0x6, &(0x7f0000000100)=[r3, 0xee00, r5, r7, 0xee01, r9]) keyctl$chown(0x11, r1, 0xee00, r10) 04:54:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) [ 390.220654][T14872] XFS (loop4): Invalid superblock magic number 04:54:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:29 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) 04:54:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa00, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r6}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x6c18, 0x7}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 390.545060][T14872] XFS (loop4): Invalid superblock magic number 04:54:30 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) 04:54:30 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x9ce, 0x12, 0xc15e, 0x3}) r3 = semget$private(0x0, 0x2, 0x83) semtimedop(r3, &(0x7f0000000040)=[{0x2, 0x2, 0x800}, {0x4, 0xffff, 0x800}, {0x2, 0x53, 0x800}, {0x4, 0x8, 0x1000}, {0x0, 0xf0c}], 0x5, &(0x7f0000000080)) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:32 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) 04:54:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x291, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:32 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f00000000c0)={0x0, &(0x7f0000000500)="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", 0x1000}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r6}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x25}, &(0x7f0000000040)=0x8) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000080)=0x5) 04:54:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) rt_sigsuspend(&(0x7f00000028c0)={[0x559]}, 0x8) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ceba2712122107f10545b9bf89e3e89cc9a36ad210c21f42b7a49ea37bbde1b35c04f4aa8012ebfede9ccda80b269481c4c407db6fdc3a5fa4eeccb"], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="24776c616e6914850000513d647f4678fb92da0b3cbce1a6f529b842b95635ab9c87cd51dc777d387d4359d8abd4170d2b4aac70d2af7ed846e81a90e1ee"]) syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x80, 0x9, &(0x7f00000027c0)=[{&(0x7f0000000340)="eaff6a733027ea8c391ffaa987c6279dd07b464a2e85103c0f431d54869a71cc03c2d5538c3e7f27554ee8e337806d45c6e893dff7d58477a9820bf472f0fde2ec0635ec98b1f4a223cb3d174c0ea36ff87b6d62aafc21f67a108f4f954ab83bf0ebd126cdeaf459ae6e9a06e21b59f5fe094dd25e81421a327db3505b50bd4a62a28d554004098570951d615764805276a2b1097e3063788a4c692f9b8ee15de1cb50e5a560d7df3e6956ce00b4e8ca3629812fdffcb622472c34ee7123cd143a5fefee128db31866c4cbccf8a6f1b2290a02c0ec4e5618909b0847443b276aeeb31eda6502d0c641", 0xe9, 0x1}, {&(0x7f0000000440)="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", 0x1000, 0x40}, {&(0x7f0000000200)="171583b344f6610e4827c15c96ad02562019027adeb667ea47c3a44a0b0aa0c9e8b970bf0f00b8d92354078923dce37a8a020c1a97540efdfcf0bf6c39ad3ef6871c812ede08af32", 0x48, 0x7}, {&(0x7f0000001440)="2625c0b6a061e4e7336aa9d71e5113ba0411b7dbf2864aea755fe101c625e4cb9f9c371300cfa74c9cc90890231e4f39dff84a3fe204edbe08c5660964a803bf80978fcd79b9a93021ab9a25d2dc9874a3539222de68927345", 0x59, 0x1}, {&(0x7f00000014c0)="a4ec777f58e146fc936bff8fc0a7f95e64c0618ba35711edd1a6f741c4bf0945f5964afff1e7210f389a19ff61f1707dc04314027ff6d312484ebfb5eb", 0x3d, 0x24ae}, {&(0x7f0000001500)="4a4a7c9e64429c895e414b8950573ce64130e944f50fcb060f62f159f4593d9230b9ac7df518a3800c85d8bd4caeaa0cd4093bf6fcc5888b232266909edbdc46ee7b512982d99dd70a211f3721512985aa66efefdeb210e575be0d8d8db7230549a2043373b1a885b591514ba898105a8ee51f49b6aeeee5384f53b1823c9d76bcc4d89713cbe802b3287b7313071fad3d1f6b863f3cae95e6534d61edde75703e4eda34dd2a5f1e82a8f9b6b632be85f8321e98071289d20ca78c7c2090309696882ca2e5c1b81821b8e7042d374de8cb0da9490404a0882bdfde046b43ba204922f75271f92b7e4047b5a1f8d34c4101e9af", 0xf3, 0x6}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="f27c9fd15f100401c6e54f03d3284a10090a0926bf7595ef12ec9477bd765d9e47a64934628862e3af0c625bbeef9543c702b1b2b6476ca9e6725aa81bad22e19fee6ec2ccd6e01a499908a31f42343d46e8da18bcea330406cc219a683f9a8027ad6eb084de21f6590db2ed7a0fda535374a47eced0bac81d3c16c2cae061a72f75cb4f9ccc6a50baae9280da26f4685277baa0", 0x94, 0x100}, {&(0x7f00000026c0)="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", 0xfd, 0x9}], 0x200000, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 04:54:32 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) [ 393.240680][T14941] XFS (loop4): Invalid superblock magic number 04:54:33 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$clear(0x7, r1) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) 04:54:33 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x95) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x1ff, &(0x7f0000000500)="9377e21689cdec188bf71834d3be81a8bf6e86c27e488885210945cc85afbb5390a0b188422e5907642ad64fbe7d59b7aeaa43a9469dd2714c351b35f1c7dc38177a98abf1821ab2c3f80400000000000000d8e59859844dd37859b6436aab5aec6867355391806a7fa63db78000734839132bf2c00fbb9c30e37c32bfff94136c5125a95ea70446e4c75b71dc4009acc6388091632afec4a3e79eb21095d5fb614c10d6d533bc83a8402cd6da7c5eca96577a072fe54a57c69a") ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044004}, 0x4000000) keyctl$chown(0x4, r1, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r1) keyctl$set_timeout(0xf, r1, 0x100000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x4, 0x4, 0x2}}, 0x14) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726974792e0eeb7a0340f7e3e3e99cf1b2edb0b0"]) 04:54:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) [ 393.671710][T14986] encrypted_key: insufficient parameters specified [ 393.682435][T14941] XFS (loop4): Invalid superblock magic number 04:54:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) [ 393.740794][T14986] encrypted_key: insufficient parameters specified [ 393.764916][T14994] encrypted_key: insufficient parameters specified 04:54:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:35 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FITHAW(r1, 0xc0045878) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x2120000) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) 04:54:35 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000540)={0x1}) openat$cgroup_ro(r6, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x48110}, 0x80) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @rand_addr=0x64010101}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x2c0, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000200)='bridge_slave_1\x00', 0xcb8, 0x3, 0xfff}) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="e564e5d961929927170500000063085b882aeb"], 0x14}, 0x1, 0x0, 0x0, 0x30}, 0x0) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2d2, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:35 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:35 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) [ 396.340891][T15016] XFS (loop4): Invalid superblock magic number 04:54:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:36 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x11, r0, 0xee00, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, {0xffff8001, 0x6, 0x3f, 0x1}}) 04:54:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 0000000000000000'], 0xc3) 04:54:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 0000000000000000'], 0xc3) 04:54:36 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20003000804, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) [ 396.702861][T15016] XFS (loop4): Invalid superblock magic number 04:54:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8ee8fd5e23f565c32a615b5ee48ae6e2d3f3f6134a9e9143881f30cd98662275624afe02708aabe11a0e0cfa22a07b171fa230a6e1ed3bbab95e795b3c539e5f1a4c4c70d968ed4a5557722366326ffc7a023286ec5769622d135930fb46dbb774f9ace30fe0c105e8b8e750acdf383e4f05a87d054ac1d38397f208f1f0e86050016aa118e54e61f27d3e4060ba1e3072e13eb9868f3beaa576fe428c3d1866babffeddb43e3e22aa24719251", 0xad, r0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='keyring\x00', r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x11, r2, 0xee00, 0x0) 04:54:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 0000000000000000'], 0xc3) 04:54:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:38 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x101, 0x400) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_yield() lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='securityn1\x00\x00\x00\x00\x00W\x00\x00\x00\x00\x00\x00\x00\x00']) 04:54:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) [ 399.242993][T15092] encrypted_key: insufficient parameters specified 04:54:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 0000000000000000007'], 0xc3) [ 399.296909][T15093] XFS (loop4): Invalid superblock magic number [ 399.614626][T15093] XFS (loop4): Invalid superblock magic number 04:54:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:39 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 0000000000000000007'], 0xc3) 04:54:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:39 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 0000000000000000007'], 0xc3) 04:54:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:41 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000'], 0xc3) 04:54:41 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x356, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgid(0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) r5 = getuid() r6 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r8}]}, 0x2c, 0x0) r9 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r9, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r11}]}, 0x2c, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2000040, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x30d5}}, {@blksize={'blksize'}}], [{@obj_role={'obj_role'}}, {@euid_gt={'euid>', r3}}, {@uid_lt={'uid<', r4}}, {@uid_eq={'uid', 0x3d, r5}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>', r8}}, {@euid_eq={'euid', 0x3d, r11}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, 'threaded\x00'}}]}}) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:41 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:41 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000'], 0xc3) [ 402.356247][T15151] XFS (loop4): Invalid superblock magic number [ 402.653165][T15151] XFS (loop4): Invalid superblock magic number 04:54:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:42 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:42 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000'], 0xc3) 04:54:42 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, r5}]}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) r8 = geteuid() write$P9_RSTATu(r2, &(0x7f0000000100)={0x5b, 0x7d, 0x1, {{0x0, 0x46, 0xd0f3, 0x4, {0x10, 0x2, 0x4}, 0x2000000, 0x800, 0x0, 0x3, 0x1, '{', 0x0, '', 0x9, 'threaded\x00', 0x9, 'threaded\x00'}, 0x0, '', r5, r7, r8}}, 0x5b) 04:54:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:44 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000'], 0xc3) 04:54:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="736563c347647c8abaf81563757269747924776c616e3100da5b65af0d52c6366cb51d4d0cdb9d69da473af824faece6463872103e6bcc520b88acfae52f3f12dc16bc38c342476b474b6b208883a58e13b423c878aebb16ddc888be5e23a6edcb3fc22c5015c140366f5654314aba8246"]) semget(0x3, 0x4, 0x250) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200440, 0x0) 04:54:44 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x365, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:44 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:44 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000'], 0xc3) [ 405.403125][T15214] XFS (loop4): Invalid superblock magic number [ 405.661609][T15214] XFS (loop4): Invalid superblock magic number 04:54:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:45 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:45 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000'], 0xc3) 04:54:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) clone3(&(0x7f0000000280)={0x800000, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x16}, &(0x7f00000001c0)=""/13, 0xd, &(0x7f0000000200)=""/38, &(0x7f0000000240)=[0x0, 0x0, 0x0, r2], 0x4}, 0x50) syz_open_procfs(r3, &(0x7f0000000300)='net/ipx\x00') clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:45 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:45 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000010'], 0xc3) 04:54:45 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x36a, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x9, 0x5, 0x0, 0x72b, 0xf, "58580e3221265686"}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0xfff, &(0x7f0000000040)=0x2) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="736563747924776c612c3100000000000000000000000400a043442f5af4574de5a74fb3c051a84e370bdf459594b6eb811d21b1c3a7b13ce55b960ed22779d108a29be4828dad044a38fda77ee466b567d6682af815049b1b1e4b0ca103ade1dab50f36fa413413393e1dd4c39a60efa48e8f"]) 04:54:45 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 000000000'], 0xc3) 04:54:45 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000010'], 0xc3) 04:54:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) [ 406.025699][T15274] XFS (loop4): Invalid superblock magic number [ 406.450352][T15274] XFS (loop4): Invalid superblock magic number 04:54:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 0000000000000000010'], 0xc3) 04:54:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) 04:54:48 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='securaty.security$wlan1\x00']) 04:54:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x380, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xc3) [ 408.945423][T15321] XFS (loop4): Invalid superblock magic number 04:54:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107'], 0xc3) 04:54:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) 04:54:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107'], 0xc3) 04:54:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) [ 409.279280][T15321] XFS (loop4): Invalid superblock magic number 04:54:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:51 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107'], 0xc3) 04:54:51 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[], 0xc3) 04:54:51 executing program 1: r0 = creat(&(0x7f0000000000)='\x00', 0xb) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:51 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x395, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:51 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 \x00'], 0xc3) 04:54:51 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$smackfs_access(r4, &(0x7f0000000000)={'security$wlan1\x00', 0x20, 'security.', 0x20, 'rwbl'}, 0x1f) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x2000}, 0xc) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) recvfrom$unix(r6, &(0x7f00000001c0)=""/4096, 0x1000, 0x2, &(0x7f00000011c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:51 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) 04:54:51 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:51 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) [ 412.011121][T15377] XFS (loop4): Invalid superblock magic number 04:54:51 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xc3) [ 412.093667][T15399] FAULT_INJECTION: forcing a failure. [ 412.093667][T15399] name failslab, interval 1, probability 0, space 0, times 0 [ 412.132595][T15399] CPU: 1 PID: 15399 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 412.141303][T15399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.151363][T15399] Call Trace: [ 412.154666][T15399] dump_stack+0x1e9/0x30e [ 412.159008][T15399] should_fail+0x433/0x5b0 [ 412.163450][T15399] ? smk_set_cipso+0xff/0x6a0 [ 412.168133][T15399] should_failslab+0x5/0x20 [ 412.172643][T15399] __kmalloc_track_caller+0x72/0x320 [ 412.177937][T15399] memdup_user_nul+0x26/0xf0 [ 412.182539][T15399] smk_set_cipso+0xff/0x6a0 [ 412.187058][T15399] ? smk_write_access2+0x1c0/0x1c0 [ 412.192175][T15399] __vfs_write+0xa7/0x710 [ 412.196608][T15399] ? check_preemption_disabled+0x40/0x240 [ 412.202331][T15399] ? __this_cpu_preempt_check+0x9/0x20 [ 412.207889][T15399] vfs_write+0x274/0x580 [ 412.212230][T15399] ksys_write+0x11b/0x220 [ 412.216572][T15399] do_syscall_64+0xf3/0x1b0 [ 412.221081][T15399] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 412.226970][T15399] RIP: 0033:0x45c829 [ 412.230864][T15399] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.250469][T15399] RSP: 002b:00007f3710cbac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 412.258894][T15399] RAX: ffffffffffffffda RBX: 000000000050cde0 RCX: 000000000045c829 [ 412.266868][T15399] RDX: 00000000000000c3 RSI: 00000000200003c0 RDI: 0000000000000003 [ 412.274843][T15399] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.282815][T15399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 412.290788][T15399] R13: 0000000000000d08 R14: 00000000004cf36f R15: 00007f3710cbb6d4 [ 412.503786][T15377] XFS (loop4): Invalid superblock magic number 04:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00'], 0xc3) 04:54:54 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x461130c5, 0x9, 0x81, 0x1, 0x6, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:54:54 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x500, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 414.948468][T15437] FAULT_INJECTION: forcing a failure. [ 414.948468][T15437] name failslab, interval 1, probability 0, space 0, times 0 [ 414.970856][T15437] CPU: 0 PID: 15437 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 414.979561][T15437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.989619][T15437] Call Trace: [ 414.992914][T15437] dump_stack+0x1e9/0x30e [ 414.997287][T15437] should_fail+0x433/0x5b0 [ 415.001710][T15437] ? kzalloc+0x16/0x30 [ 415.005785][T15437] should_failslab+0x5/0x20 [ 415.010284][T15437] __kmalloc+0x74/0x330 [ 415.014443][T15437] kzalloc+0x16/0x30 [ 415.018333][T15437] smk_parse_smack+0x189/0x220 [ 415.023094][T15437] smk_import_entry+0x22/0x560 [ 415.027856][T15437] smk_set_cipso+0x12c/0x6a0 [ 415.032452][T15437] ? smk_write_access2+0x1c0/0x1c0 [ 415.037557][T15437] __vfs_write+0xa7/0x710 [ 415.041890][T15437] ? check_preemption_disabled+0x40/0x240 [ 415.047607][T15437] ? __this_cpu_preempt_check+0x9/0x20 [ 415.051023][T15448] ptrace attach of "/root/syz-executor.0"[15447] was attempted by "/root/syz-executor.0"[15448] [ 415.053063][T15437] vfs_write+0x274/0x580 [ 415.053095][T15437] ksys_write+0x11b/0x220 [ 415.072027][T15437] do_syscall_64+0xf3/0x1b0 [ 415.076531][T15437] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 415.082418][T15437] RIP: 0033:0x45c829 [ 415.086309][T15437] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.105909][T15437] RSP: 002b:00007f3710cbac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 415.114316][T15437] RAX: ffffffffffffffda RBX: 000000000050cde0 RCX: 000000000045c829 [ 415.122309][T15437] RDX: 00000000000000c3 RSI: 00000000200003c0 RDI: 0000000000000003 [ 415.130298][T15437] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 415.138263][T15437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 04:54:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 415.146238][T15437] R13: 0000000000000d08 R14: 00000000004cf36f R15: 00007f3710cbb6d4 04:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 415.179966][T15435] XFS (loop4): Invalid superblock magic number 04:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00'], 0xc3) 04:54:54 executing program 5 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00'], 0xc3) 04:54:54 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 00000000000000000178 000000'], 0xc3) 04:54:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726900102e736563757269747924776c616e3100"]) [ 415.528556][T15435] XFS (loop4): Invalid superblock magic number 04:54:55 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x600, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) [ 416.006955][T15507] XFS (loop4): Invalid superblock magic number [ 416.230051][T15507] XFS (loop4): Invalid superblock magic number 04:54:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:54:57 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='!GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 00000000000000000007 000'], 0xc3) 04:54:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "ca730a45c922da3c4e7616ad957fb08b"}, 0x11, 0x1) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797374011344d9ff262700"]) 04:54:57 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x700, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:54:57 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\"GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 418.262360][T15535] XFS (loop4): Invalid superblock magic number 04:54:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:54:57 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\'GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:54:57 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='-GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:54:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:54:57 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='/GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 418.650912][T15535] XFS (loop4): Invalid superblock magic number [ 420.627802][ T0] NOHZ: local_softirq_pending 08 04:55:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:55:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:00 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\\GPL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000000)='./file0\x00', 0x604440, 0x80) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='securitecurity$wlan1\x00\x00\x00\x00']) 04:55:00 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x801, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:55:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 000000000000'], 0xc3) [ 421.340585][T15600] XFS (loop4): Invalid superblock magic number 04:55:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:00 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$!PL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:00 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$\"PL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 421.662713][T15600] XFS (loop4): Invalid superblock magic number 04:55:01 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$\'PL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:03 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$/PL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:03 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) 04:55:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x900, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:55:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 000000'], 0xc3) 04:55:03 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$\\PL 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 424.426367][T15659] XFS (loop4): Invalid superblock magic number 04:55:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:03 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$G!L 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:04 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$G\"L 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 424.763367][T15659] XFS (loop4): Invalid superblock magic number 04:55:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:06 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$G\'L 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x60080, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendfile(r2, r5, 0x0, 0x10000) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:55:06 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x952, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:55:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:06 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$G/L 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) [ 427.547243][T15725] XFS (loop4): Invalid superblock magic number 04:55:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:07 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$G\\L 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 427.902023][T15725] XFS (loop4): Invalid superblock magic number [ 428.944198][ T0] NOHZ: local_softirq_pending 08 04:55:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x953, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@sysvgroups='sysvgroups'}]}) 04:55:09 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GP! 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) 04:55:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 000'], 0xc3) 04:55:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:55:09 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) readv(r0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x200012c0}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x83) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40002, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000004b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004bc0)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @dev={0xac, 0x14, 0x14, 0x12}, r7}, 0xc) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]) 04:55:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:55:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) 04:55:09 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GP\" 00000000000000000054 00000000000000000007 00000000000000000178 0000000000p000000155 00000000000000000118 00000000000000000128 00000000000000000168 00000000000000000070 00000000000000000107 '], 0xc3) [ 430.510027][T15794] XFS (loop4): Invalid superblock magic number 04:55:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 430.650436][T15820] ================================================================== [ 430.658850][T15820] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 430.665958][T15820] Read of size 1 at addr ffff8880a08f30c4 by task syz-executor.5/15820 [ 430.674187][T15820] [ 430.676513][T15820] CPU: 0 PID: 15820 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 430.685168][T15820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.695218][T15820] Call Trace: [ 430.698532][T15820] dump_stack+0x1e9/0x30e [ 430.702863][T15820] print_address_description+0x74/0x5c0 [ 430.708465][T15820] ? printk+0x62/0x83 [ 430.712444][T15820] ? vprintk_emit+0x339/0x3c0 [ 430.717130][T15820] __kasan_report+0x103/0x1a0 [ 430.721806][T15820] ? vsscanf+0x2666/0x2ef0 [ 430.726217][T15820] ? vsscanf+0x2666/0x2ef0 [ 430.730661][T15820] kasan_report+0x4d/0x80 [ 430.734994][T15820] ? vsscanf+0x2666/0x2ef0 [ 430.739413][T15820] ? vsscanf+0x5df/0x2ef0 [ 430.743769][T15820] ? sscanf+0x6c/0x90 [ 430.747743][T15820] ? smk_set_cipso+0x38d/0x6a0 [ 430.752512][T15820] ? vsscanf+0x11af/0x2ef0 [ 430.756940][T15820] ? smk_set_cipso+0x33a/0x6a0 [ 430.761716][T15820] ? smk_write_access2+0x1c0/0x1c0 [ 430.766826][T15820] ? __vfs_write+0xa7/0x710 [ 430.771339][T15820] ? check_preemption_disabled+0x40/0x240 [ 430.777055][T15820] ? __this_cpu_preempt_check+0x9/0x20 [ 430.782517][T15820] ? vfs_write+0x274/0x580 [ 430.786935][T15820] ? ksys_write+0x11b/0x220 [ 430.791443][T15820] ? do_syscall_64+0xf3/0x1b0 [ 430.796122][T15820] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 430.802189][T15820] [ 430.804514][T15820] Allocated by task 15820: [ 430.808926][T15820] __kasan_kmalloc+0x114/0x160 [ 430.813688][T15820] __kmalloc_track_caller+0x249/0x320 [ 430.819081][T15820] memdup_user_nul+0x26/0xf0 [ 430.823680][T15820] smk_set_cipso+0xff/0x6a0 [ 430.828175][T15820] __vfs_write+0xa7/0x710 [ 430.832494][T15820] vfs_write+0x274/0x580 [ 430.836734][T15820] ksys_write+0x11b/0x220 [ 430.841058][T15820] do_syscall_64+0xf3/0x1b0 [ 430.845582][T15820] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 430.851458][T15820] [ 430.853779][T15820] Freed by task 15527: [ 430.857839][T15820] __kasan_slab_free+0x125/0x190 [ 430.862768][T15820] kfree+0x10a/0x220 [ 430.866657][T15820] smack_d_instantiate+0x70d/0xd90 [ 430.871826][T15820] security_d_instantiate+0xa5/0x100 [ 430.877108][T15820] d_instantiate+0x51/0x90 [ 430.881518][T15820] shmem_mknod+0x162/0x1a0 [ 430.885927][T15820] path_openat+0x17ee/0x38b0 [ 430.890593][T15820] do_filp_open+0x191/0x3a0 [ 430.895092][T15820] do_sys_openat2+0x463/0x770 [ 430.899765][T15820] __x64_sys_open+0x1af/0x1e0 [ 430.904438][T15820] do_syscall_64+0xf3/0x1b0 [ 430.908947][T15820] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 430.914836][T15820] [ 430.917167][T15820] The buggy address belongs to the object at ffff8880a08f3000 [ 430.917167][T15820] which belongs to the cache kmalloc-256 of size 256 [ 430.931243][T15820] The buggy address is located 196 bytes inside of [ 430.931243][T15820] 256-byte region [ffff8880a08f3000, ffff8880a08f3100) [ 430.944609][T15820] The buggy address belongs to the page: [ 430.950238][T15820] page:ffffea0002823cc0 refcount:1 mapcount:0 mapping:00000000c55b84eb index:0x0 [ 430.959332][T15820] flags: 0xfffe0000000200(slab) [ 430.964176][T15820] raw: 00fffe0000000200 ffffea000236a188 ffffea00023e9088 ffff8880aa4008c0 [ 430.972753][T15820] raw: 0000000000000000 ffff8880a08f3000 0000000100000008 0000000000000000 [ 430.981325][T15820] page dumped because: kasan: bad access detected [ 430.987734][T15820] [ 430.990052][T15820] Memory state around the buggy address: [ 430.995672][T15820] ffff8880a08f2f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 431.003728][T15820] ffff8880a08f3000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.011780][T15820] >ffff8880a08f3080: 00 00 00 00 00 00 00 00 04 fc fc fc fc fc fc fc [ 431.019828][T15820] ^ [ 431.025975][T15820] ffff8880a08f3100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 431.034032][T15820] ffff8880a08f3180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 431.042081][T15820] ================================================================== 04:55:10 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'security$wlan1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSBRK(r4, 0x5427) 04:55:10 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='$GPL 00000000000000000054 '], 0xc3) [ 431.050130][T15820] Disabling lock debugging due to kernel taint [ 431.079259][T15831] ptrace attach of "/root/syz-executor.0"[15830] was attempted by "/root/syz-executor.0"[15831] [ 431.090481][T15820] Kernel panic - not syncing: panic_on_warn set ... [ 431.097341][T15820] CPU: 0 PID: 15820 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 431.107385][T15820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.117428][T15820] Call Trace: [ 431.120714][T15820] dump_stack+0x1e9/0x30e [ 431.125139][T15820] panic+0x264/0x7a0 [ 431.129035][T15820] ? trace_hardirqs_on+0x30/0x70 [ 431.133964][T15820] __kasan_report+0x191/0x1a0 [ 431.138636][T15820] ? vsscanf+0x2666/0x2ef0 [ 431.143042][T15820] ? vsscanf+0x2666/0x2ef0 [ 431.147445][T15820] kasan_report+0x4d/0x80 [ 431.151768][T15820] ? vsscanf+0x2666/0x2ef0 [ 431.156178][T15820] ? vsscanf+0x5df/0x2ef0 [ 431.160500][T15820] ? sscanf+0x6c/0x90 [ 431.164477][T15820] ? smk_set_cipso+0x38d/0x6a0 [ 431.169227][T15820] ? vsscanf+0x11af/0x2ef0 [ 431.173635][T15820] ? smk_set_cipso+0x33a/0x6a0 [ 431.178394][T15820] ? smk_write_access2+0x1c0/0x1c0 [ 431.183493][T15820] ? __vfs_write+0xa7/0x710 [ 431.187987][T15820] ? check_preemption_disabled+0x40/0x240 [ 431.193697][T15820] ? __this_cpu_preempt_check+0x9/0x20 [ 431.199165][T15820] ? vfs_write+0x274/0x580 [ 431.203572][T15820] ? ksys_write+0x11b/0x220 [ 431.208068][T15820] ? do_syscall_64+0xf3/0x1b0 [ 431.212759][T15820] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 431.220519][T15820] Kernel Offset: disabled [ 431.224888][T15820] Rebooting in 86400 seconds..