[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.810241] random: sshd: uninitialized urandom read (32 bytes read) [ 33.084988] kauditd_printk_skb: 9 callbacks suppressed [ 33.084995] audit: type=1400 audit(1566588687.760:35): avc: denied { map } for pid=6819 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.138099] random: sshd: uninitialized urandom read (32 bytes read) [ 33.710609] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. [ 39.267420] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/23 19:31:34 fuzzer started [ 39.459507] audit: type=1400 audit(1566588694.130:36): avc: denied { map } for pid=6829 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.155282] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/23 19:31:36 dialing manager at 10.128.0.105:39287 2019/08/23 19:31:36 syscalls: 2466 2019/08/23 19:31:36 code coverage: enabled 2019/08/23 19:31:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/23 19:31:36 extra coverage: extra coverage is not supported by the kernel 2019/08/23 19:31:36 setuid sandbox: enabled 2019/08/23 19:31:36 namespace sandbox: enabled 2019/08/23 19:31:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/23 19:31:36 fault injection: enabled 2019/08/23 19:31:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/23 19:31:36 net packet injection: enabled 2019/08/23 19:31:36 net device setup: enabled [ 42.920814] random: crng init done 19:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6012f66b00000e900e0ffffffffffff816f00000000d7e81ad471"], 0x1f) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) rename(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000180)='./file0/bus\x00') 19:33:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000780)='reno\x00', 0x5) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:15 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000280)={[], [{@seclabel='seclabel'}]}) 19:33:15 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1, 0x0) 19:33:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00\x7f\xcb', 0x0, 0x0) 19:33:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x7f, @ipv4={[], [], @loopback}, 0x4000000}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000001240)=""/169, &(0x7f0000000000)=0xa9) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001380)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2b, &(0x7f00000001c0)=""/4096, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000001340)={'nr0\x00'}) close(r0) [ 140.599011] audit: type=1400 audit(1566588795.270:37): avc: denied { map } for pid=6829 comm="syz-fuzzer" path="/root/syzkaller-shm046887690" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 140.639940] audit: type=1400 audit(1566588795.280:38): avc: denied { map } for pid=6846 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13790 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 140.990929] IPVS: ftp: loaded support on port[0] = 21 [ 141.798029] IPVS: ftp: loaded support on port[0] = 21 [ 141.840047] chnl_net:caif_netlink_parms(): no params data found [ 141.880483] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.886853] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.894016] device bridge_slave_0 entered promiscuous mode [ 141.901469] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.907799] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.915202] device bridge_slave_1 entered promiscuous mode [ 141.926681] IPVS: ftp: loaded support on port[0] = 21 [ 141.939001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.950826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.997546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.005080] team0: Port device team_slave_0 added [ 142.012071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.018994] team0: Port device team_slave_1 added [ 142.027370] chnl_net:caif_netlink_parms(): no params data found [ 142.036240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.045148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.121497] device hsr_slave_0 entered promiscuous mode [ 142.160256] device hsr_slave_1 entered promiscuous mode [ 142.243453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.258257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.271908] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.278263] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.285424] IPVS: ftp: loaded support on port[0] = 21 [ 142.291384] device bridge_slave_0 entered promiscuous mode [ 142.308797] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.315189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.321988] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.328324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.336194] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.342725] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.350268] device bridge_slave_1 entered promiscuous mode [ 142.393012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.401952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.426284] chnl_net:caif_netlink_parms(): no params data found [ 142.434001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.441127] team0: Port device team_slave_0 added [ 142.448136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.455366] team0: Port device team_slave_1 added [ 142.464619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.473393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.542993] device hsr_slave_0 entered promiscuous mode [ 142.590276] device hsr_slave_1 entered promiscuous mode [ 142.632287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.639682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.674239] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.680579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.687132] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.693495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.702970] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.709319] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.716696] device bridge_slave_0 entered promiscuous mode [ 142.717001] IPVS: ftp: loaded support on port[0] = 21 [ 142.729752] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.736598] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.745632] device bridge_slave_1 entered promiscuous mode [ 142.771378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.780588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.807187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.814376] team0: Port device team_slave_0 added [ 142.826324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.833390] team0: Port device team_slave_1 added [ 142.854177] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 142.860873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.867744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.875309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.898704] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.916942] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.924192] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.931804] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.938288] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.959452] chnl_net:caif_netlink_parms(): no params data found [ 143.001666] device hsr_slave_0 entered promiscuous mode [ 143.060265] device hsr_slave_1 entered promiscuous mode [ 143.122288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.136866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.143378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.164566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.173933] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.179984] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.202636] IPVS: ftp: loaded support on port[0] = 21 [ 143.219292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.227300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.280274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.294188] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.300962] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.307655] device bridge_slave_0 entered promiscuous mode [ 143.314231] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.320672] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.327415] device bridge_slave_1 entered promiscuous mode [ 143.337981] chnl_net:caif_netlink_parms(): no params data found [ 143.363869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.376771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.401937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.409742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.419248] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.425598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.434089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.442576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.462641] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.469071] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.477292] device bridge_slave_0 entered promiscuous mode [ 143.484076] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.490471] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.497401] device bridge_slave_1 entered promiscuous mode [ 143.503849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.511801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.519262] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.525617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.534813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.543097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.552574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.574487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.582498] team0: Port device team_slave_0 added [ 143.588005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.596163] team0: Port device team_slave_1 added [ 143.601199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.608793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.617560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.632901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.644412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.652341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.660799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.669366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.687190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.693550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.709960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.718431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.726334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.733829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.741222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.749268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.772664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.779622] team0: Port device team_slave_0 added [ 143.785997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.793462] team0: Port device team_slave_1 added [ 143.799011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.805411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.813019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.820520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.827225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.873033] device hsr_slave_0 entered promiscuous mode [ 143.910432] device hsr_slave_1 entered promiscuous mode [ 143.970859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.981541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.987768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.997674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.003950] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.010941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.019873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.027408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.036578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.046942] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.053814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.062071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.069863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.077982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.097077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.104094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.112612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.120271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.127776] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.134113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.144964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.151368] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.168123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.192463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.222045] device hsr_slave_0 entered promiscuous mode [ 144.280349] device hsr_slave_1 entered promiscuous mode [ 144.320287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.327893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.335566] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.341923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.353890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.365226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.374557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.383017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.390509] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.397216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.404932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.412565] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.418874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.425653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.433654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.441208] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.447524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.454299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.462400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.472453] chnl_net:caif_netlink_parms(): no params data found [ 144.489267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.496880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.512571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.525745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.534255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.549524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.558558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.576792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.586419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.597128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.606114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.613767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.622005] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.628317] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.635338] device bridge_slave_0 entered promiscuous mode [ 144.642917] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.649238] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.656650] device bridge_slave_1 entered promiscuous mode [ 144.664309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.684588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.690970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.697828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.705778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.713667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.736791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.750426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.761041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.768376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.776620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.785374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.793010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.800525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.807805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.818271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.833027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.841486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.851137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.858415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.873849] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.885948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.893540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.901087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.908593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.916397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.924640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.939073] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.945336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.953271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.962125] team0: Port device team_slave_0 added [ 144.967497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.974889] team0: Port device team_slave_1 added [ 144.987854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.996409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.004481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.011853] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.015122] hrtimer: interrupt took 24959 ns [ 145.020544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.031386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.038850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.046533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.054572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.062725] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.069091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.080361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.087303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.096989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.105619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.114141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.124732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.133135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.144854] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.151230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.159073] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.165728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.184711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.195103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.213545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.229839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.239120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:33:19 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x47}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0xfff, 0xa2f9, 0x8, 0x387}) ioctl$TIOCCBRK(r3, 0x5428) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ptrace$setopts(0x4206, r0, 0x5, 0x20) read(r3, &(0x7f0000000240)=""/122, 0x7a) 19:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x144) getsockname$llc(r0, &(0x7f0000001580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000015c0)=0x10) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=""/4096, 0x1000) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x34) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000029c0)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000001680)='gfs2\x00', &(0x7f00000016c0)='./file0\x00', 0x7, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x5a}], 0x1002000, &(0x7f0000002900)=ANY=[@ANYBLOB="71756f74613d6f6e2c6e6f737569646469722c6c6f636b707200746f3d646c6d2c6c6f636b70726f746f3d646c6d0b36b6c4637461746f722c71756f74613d6f6e2c6c6f636b70726f746f3d646c6d2c74676e6f72655f6c6f63616c5f66732c7375626a5f757365723d8ffbda2e2f6367726f75702e6e65742f73797a30002c7063723d30303030303030303030303030303030303035"]) getuid() getgroups(0x6, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2080, &(0x7f00000003c0)=ANY=[@ANYBLOB]) fremovexattr(r0, 0x0) [ 145.311793] device hsr_slave_0 entered promiscuous mode [ 145.351975] device hsr_slave_1 entered promiscuous mode [ 145.373209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.380774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.388438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.397120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.403852] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.412583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.419731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.435301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.449482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.458126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.471069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.483261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.491296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c806e75781600000000c46f0006000000070000003c757472bb"], 0x1ea) [ 145.502713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.513709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.521598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.556426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.572853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.592916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.632046] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.638400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.638607] audit: type=1400 audit(1566588800.310:39): avc: denied { create } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 145.677520] audit: type=1400 audit(1566588800.350:40): avc: denied { write } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 145.679981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.707158] audit: type=1400 audit(1566588800.350:41): avc: denied { read } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 145.709274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.733996] SELinux: policydb string SE L€nux does not match my string SE Linux [ 145.741985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.748178] SELinux: failed to load policy [ 145.758787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.768161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 19:33:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x7f, @ipv4={[], [], @loopback}, 0x4000000}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000001240)=""/169, &(0x7f0000000000)=0xa9) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001380)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2b, &(0x7f00000001c0)=""/4096, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000001340)={'nr0\x00'}) close(r0) 19:33:20 executing program 0: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x800, 0x1, 0x400, 0x100000001, 0x0, 0x7, 0x10402, 0x4, 0x0, 0x2, 0x40, 0x1cf, 0x6, 0x6, 0x5, 0x6, 0xffffffff, 0x400, 0x1, 0xa57, 0x2, 0x6, 0xd0407d0, 0x41, 0x4, 0x1ff, 0x401, 0x605882f0, 0xffffffffffffff0f, 0x3, 0x7, 0x100000001, 0x20, 0x7f, 0x101, 0x7, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0x7}, 0x20000, 0x4, 0x4, 0x2, 0x100, 0x9, 0xb606}, 0x0, 0xb, r0, 0x3) [ 145.781273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.788426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.807371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.818162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:33:20 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:depmod_exec_t:s0', 0x20, 'system_u:object_r:nvram_device_t:s0', 0x20, 0xfffffffeffffffff, 0x20, '\x03\x00_%\xaa\xa7\xa4-,Ln_t:r0\x00\xd3A\xf319\xf1\x8c\vx1\xbf\xb5\\L\x8d\xf5\xe1n0\xdfl\"(\x0f\x02\xe5}_\xa8\xe5\xdb\x96T!\x9b|\x15t\xa0\xe9\xce\x8f\f\xb4g\xe6c\xb5\x82\xbf\xb5;3\x80\x94}\xee~E\xc4JBM\xee\xf3%H\xce\x81\xcb\x95\x951\xa4\xaf.%\x05\xadwB\xec\x1e\xc9\xab\xadq\x17\x7f\xf3\xafH\xf3*{\xc6oQ\xc1\xbe\x84\xaf\x95I2{\x13\n\xb9K8CpK\xb3:|\x8a\x82\x12\xc0\xf2LH\x06\xf0\xa6\x1bR\xee\xb5hy\x82\xf2G\x11\x00\x95n\xecz\x1f\x17\xe6\x00'/175}, 0x2fb) 19:33:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="070780bf5c5aac4fe7b44369442669e53dc978c32c9a123368f4c7012a11f329057f40d8e59c886868f613e524e169c0d421c2b99e81c63474998d369b6e73bfb680636b03498ceacf5c5a0bff94af690e7f6c840fd1c101775c05d092a5e0277a7914a0764da4f718f211c62ebc", 0x6e}, {&(0x7f0000000340)="adf646a23d1e0f42d5630e291b1597ff26e3571b2e1b000f35027b03d907504363681d844f9ece3934b45bd15fe02f680f5c0e9069a7721ebd2383f96c62618e6fce076acb116412c70de9a46ad58cbb17e12489ed0a550395c532e3563faa746cac6ab2b20a7e36894c9deda1e447d559e22692ad90b443127db5189dd810159d12", 0x82}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="78000000000000000c01000000000000dc2e8d27dca9c922fbd63804000000bc3cc334f775a593b48118470337dc47ccfaf6cd1d8fe428ef4845813c1339184e58d6bce8c65c46df26afb823cb66f4f84ede19d4eb095861878d2c64648c5c9ff544ca119a12be15ff7719e3630880db206908000000000000a9405ff5093ab35cf5fb32dce8c923cdf466e9f1c1dd745f5e4a469fca60b370d08f63ac209a971e84530851511ae0f9019146215deee48c41ac25f0d204b21e2322ad85000000002000"], 0x78}}], 0x1, 0x24000004) [ 145.837771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.854584] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.860988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.877548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.885684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.951061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.959461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.976586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.992825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.030383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.045538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.053503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.059482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.079012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.086557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.094046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.101773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.109235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.125229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.132341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.141554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.154320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.162378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.171312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.178097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.191097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.198633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.207154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.214313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.220839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.229490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.236615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.248175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.262799] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.272527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.278574] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.286804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.294103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.302453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.309961] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.316328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.323393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.333815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.341680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.350899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.357763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.366125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.374072] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.380425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.380955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.396675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.405302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.415251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.423150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.438044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.447236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.455638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.462826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.470495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.479369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.487822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.495329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.505289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.516035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.523869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.533558] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.539576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.555528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.566723] 8021q: adding VLAN 0 to HW filter on device batadv0 19:33:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000001940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f00000019c0)=""/135, 0x87}], 0x1}}], 0x2, 0x2, 0x0) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000300)={{0x7ff, 0x59e0, 0x80, 0x9, 0x9, 0x80000001}, 0x10001, 0x3ff, 0x80000001, 0x4, 0x2, "862c99261e627801f58e69c52d598a07c5e09c82b7aef312784d4229467ad8b373a12fb66097c58f11409768572ef783842f333217cb0783372881cebdab5dc41117f6e6c81c8f4983ace932f7cbf782e5d014774e8bd26ec5982b3204bc64b0845e06dcfe68877017c1e341a706f6bfc04837851adcded22aa47a2cbba0e80c"}) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/92) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) getsockname(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000100)=0x80) sendmsg$can_raw(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000000)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) 19:33:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="070780bf5c5aac4fe7b44369442669e53dc978c32c9a123368f4c7012a11f329057f40d8e59c886868f613e524e169c0d421c2b99e81c63474998d369b6e73bfb680636b03498ceacf5c5a0bff94af690e7f6c840fd1c101775c05d092a5e0277a7914a0764da4f718f211c62ebc", 0x6e}, {&(0x7f0000000340)="adf646a23d1e0f42d5630e291b1597ff26e3571b2e1b000f35027b03d907504363681d844f9ece3934b45bd15fe02f680f5c0e9069a7721ebd2383f96c62618e6fce076acb116412c70de9a46ad58cbb17e12489ed0a550395c532e3563faa746cac6ab2b20a7e36894c9deda1e447d559e22692ad90b443127db5189dd810159d12", 0x82}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="78000000000000000c01000000000000dc2e8d27dca9c922fbd63804000000bc3cc334f775a593b48118470337dc47ccfaf6cd1d8fe428ef4845813c1339184e58d6bce8c65c46df26afb823cb66f4f84ede19d4eb095861878d2c64648c5c9ff544ca119a12be15ff7719e3630880db206908000000000000a9405ff5093ab35cf5fb32dce8c923cdf466e9f1c1dd745f5e4a469fca60b370d08f63ac209a971e84530851511ae0f9019146215deee48c41ac25f0d204b21e2322ad85000000002000"], 0x78}}], 0x1, 0x24000004) 19:33:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfdef) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000000c0)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 147.565449] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 147.577763] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 19:33:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfc79, &(0x7f0000000180), 0x10000000000000bd}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x3, 0x0, 0x2, 0x7, 0x8}, 0x20) socketpair(0x1, 0x80f, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0xfa, 0xf7c, 0x7, 0x80, 0x81}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x6) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x111041, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 19:33:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x8001}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x3}, 0x10) 19:33:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 19:33:22 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xe1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="9100443192b20f96057fe5815507dbe4cc62252a2f9e23e4e60694aa063c7f1d77c82e5dfc03efbfc21a598994ce8ca7818ca9f146449f4450731132b03bbb90d15436449fe6ae0ebd9176e4", 0x4c, r1) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000740)="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", 0xfeb0, 0xfffffffffffffffd) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000380)={r0, 0x3, 0xffffffffffffabc1, r0}) 19:33:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000400)={0x8, 0xffffffff}) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000f0010001dba632f31000000050045ff00000800014d97c93c6bafda058f6400647272000c000200080001000200000023ef"], 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x100000001, 0x6, 0x5, 0x8, 0x19}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) stat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) fstat(r1, &(0x7f0000000a40)) lchown(0x0, r6, r5) getpeername$packet(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x320, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) 19:33:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2cae7186000000f84582a70a7afb00000000000000cd15c0d03382919b617206f488458998e192b1650b85c9e8b754ef30d4dd35d51cf34dd9d3d80ef42ab79cc1d9cda1a29a418083b6195c556fdb0a66daecad9c00e56116bfb42854921ca0bda45c12734fb3e731f3760349355e2f2f13e72b3eb6e800f2a49bd830c06a1b2e65c90681d3000000000000550a2b47b490af76634e4cff0f0000bac36af36ca1440388ce9a0820958790ebe2bbd51843a009f0a0af8f50b5fcfc12db67ffa1f9e1c648263cad0c903b43dc291fe53c690783e553f0b57b66749c016253097aa17a5c85bd97afb6089b38d4a573d0573519027b16c66d4f74c7b2caa197bcdbfafd3102aede7c1084ffb1a3bcf4e53cb13cd8af13175cd88f73a1da0aefef3a5938a65d18a794eb71e48bdf6205dc495ea9cabd99025806b6e80b0a99ad33e0e171bd9e2a39986523a3f56f3979ac12353089448fa3f6ba57f8d76024b9b6e9636d2af029a570ea201c5979ecb843e2ad8bca3e988ddd798c195683efdd569cfc14530987a413a244cf029d7a78079e1c60baf79a262a9439c3a384413a7d736b5ea59d14e52f3ead1ff54941f38ce4a2bded03a42a9d43c1f290527a9d0179eb7da731f8866646f6bf81bb42323e0f20acb491125b6a490922a062255de3c8b4fea105208f3116d7a791eae1d9fdb38571ee81a05ac29d26b3"], 0xfdef) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000000c0)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 19:33:22 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x323140, 0x0) pwrite64(r0, &(0x7f0000000080), 0x0, 0x0) [ 147.832877] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 19:33:22 executing program 1: creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9}, 0x0) getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) signalfd(r0, &(0x7f0000000040)={0x1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 19:33:22 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xe1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="9100443192b20f96057fe5815507dbe4cc62252a2f9e23e4e60694aa063c7f1d77c82e5dfc03efbfc21a598994ce8ca7818ca9f146449f4450731132b03bbb90d15436449fe6ae0ebd9176e4", 0x4c, r1) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000740)="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", 0xfeb0, 0xfffffffffffffffd) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000380)={r0, 0x3, 0xffffffffffffabc1, r0}) 19:33:22 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:22 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x21e) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="31000000060000000000ffffffffffffffff000000000000"], 0x18) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 148.023978] audit: type=1804 audit(1566588802.700:42): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir171052532/syzkaller.QxJflr/3/bus" dev="sda1" ino=16535 res=1 19:33:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x4, 0x4, 0x7}, 0x8}}, 0x18) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[{mime_type:@nodev\x00', r2}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:33:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x71, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000220029080000000000eafaa4a7ce7ceb90cdb1183f0f000000041f0000"], 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 19:33:22 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x68000000, {{0x1, 0xffffffea}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) dup(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], @ANYBLOB="c901ff03000000000000273ef9812b18aab89945b75918da6500a066e8030604dc5a1cb1067f4a1165e0b4826f7a6f8817", @ANYBLOB="235df152e5142fe5d95fd91c8f696eabae29c9112ff1b668e9c446"], 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) 19:33:22 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:22 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x24100) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000003c0)={0x8, 0x9, 0x0, [{0x3, 0x7ff, 0x1f, 0x5, 0xffffffffffffffc1, 0x1, 0x7}, {0x1f, 0x1, 0x400, 0x3, 0x4, 0x4, 0xff}, {0x5f, 0x7, 0xe9, 0x400, 0x4, 0x7, 0x56}, {0x1, 0x8000, 0x8, 0x10001, 0xa4, 0x2, 0x4}, {0x9, 0x7d59, 0x6, 0x5, 0x2, 0x9, 0x1}, {0x0, 0x7, 0x20, 0x7, 0x2, 0x1, 0x2}, {0x200, 0x2, 0x7, 0x5, 0x9, 0x300000000, 0xb31d}, {0x80, 0x1f, 0x0, 0x5, 0x200, 0x8000, 0x3}, {0x7, 0xffff, 0x200, 0x5, 0xffff, 0x2, 0x200}]}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x430201, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0e031684f2be71bbc8af49439ac035b126c006db331661780bfe81538b81d030b75214f54c1a85b52c5998150b20c9277b22d900776c91f686", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030309c3030303036303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8) [ 148.225983] audit: type=1804 audit(1566588802.860:43): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir171052532/syzkaller.QxJflr/3/bus" dev="sda1" ino=16535 res=1 19:33:23 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, r3, 0x9f5}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000340)={0x0, 0x498, 0x200, &(0x7f00000001c0)=0xfffffffffffff981}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000380)={0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xcf, &(0x7f0000000100)={&(0x7f0000000240)=@newae={0xe8, 0x1e, 0x800, 0x70bd2c, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d5, 0x2, 0x7e}, @in=@empty, 0x62}, [@replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2c, 0x2}}, @extra_flags={0x8, 0x18, 0x6}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd29, 0x70bd26, 0x70bd29, 0x70bd27, 0x3, [0x6]}}, @algo_crypt={0x70, 0x2, {{'chacha20\x00'}, 0x138, "8d9d00d68a646c237dc1633a0e21d9854f846f213df45c94868cfc79a84fe3ae84fe412be02554"}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1, 0x102) 19:33:23 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:23 executing program 3: syz_emit_ethernet(0x5, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYRES32, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0], @ANYRESHEX, @ANYRES64], 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x40010, r0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x2}) 19:33:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1d) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000003c0)={0x1, 0x2, @stop_pts=0x19}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x158, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7b60}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffb}]}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x158}}, 0x80) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x220000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x589bc0da5684cf65}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000006de92f50d03829ea8108ae757b89744e5baa88745e407d59324e27c8a77e3f43a1b9f1fddd83ae269fef5b6a17e16db1e7b16687d0d4a03cd972968b66b1b6c924e5908", @ANYRES16=r4, @ANYBLOB="00002cbd7000fbdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, 0xe8) syz_emit_ethernet(0x94, &(0x7f0000000140)={@link_local, @random="7d73cf61100f", [], {@llc={0x4, {@snap={0xaa, 0x1, 'xr', "b6d9f5", 0x9, "b9a928f16118e74245070406cae4bfa16f77d0cad910b2cb539ef3c92a35ec3b45d9107673edbb3f091392784b442d9f68dd08a77abcba23fde252776f5ff76c0466a2e828415d104a36339072142c912281f9b4468097a8b0743f97c331532adb918aa7dc4dda501123b5a41e2aae67f87fbcf60cd5eb4e984d09f319"}}}}}, 0x0) 19:33:23 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0x1d45, 0x85, "c5086b2a9588d2fde609001cd9396ae5416054c5393ac6aeced0685e8fb05aa21c01eb370b38d46f23c39177d4f6b51109a2ebf24506bb29ac865132aa84ae6184548e61ee86254317a9e2f05f5645282cab0ed56e0483610430b9076d38438cf3bb16852753258fd1e1fef6895d993e802b8f486d65ef5b93b1542e038482977fb84f1098"}, 0x8d) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) utimensat(r2, 0x0, &(0x7f0000000080), 0x0) 19:33:23 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x68000000, {{0x1, 0xffffffea}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) dup(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], @ANYBLOB="c901ff03000000000000273ef9812b18aab89945b75918da6500a066e8030604dc5a1cb1067f4a1165e0b4826f7a6f8817", @ANYBLOB="235df152e5142fe5d95fd91c8f696eabae29c9112ff1b668e9c446"], 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) 19:33:23 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001400)={0x0, @in={{0x2, 0x0, @multicast1}}, 0xffffffff}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={r3, @in6={{0xa, 0x0, 0x4, @mcast2, 0x9}}}, 0xfffffffffffffdaa) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r4 = syz_open_dev$audion(&(0x7f0000001340)='/dev/audio#\x00', 0x198, 0x8701) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x0, 0x7f}, 0x8) dup3(r2, r0, 0x80000) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = getpid() openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000001840)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000001ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x31}, {{0x0, 0x0, 0x0}, 0xfffffffffffffffc}], 0x4, 0x0, 0x0) fsetxattr(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="73797374656d2e2f6465762f61646d6d69646923003d4f1179f93d4b9c8afc94453cdab2769323e044d2260b4c20563de894867e57059883db74bdc9198d0046ffe0eab39637164ec387976c8c3df16b33687ca9777241034a9caa6e0e76adecf28a203a185eba240ab030aa4101285720c4159ae7ae7db0d18349098640cbbafe008a328cacb553035e89461c814c80d11c75ca829482e09c1ee4a40e3423cc9c957e955e581d964d9f6e62563a4f15f171dc7a17380809d78d103bd610a2e5ec6b11"], &(0x7f00000013c0)='\\\x00', 0x2, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 19:33:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x8000) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000180)=0x4, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9ea, 0x4000) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0x3) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x3, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 19:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xd5, "0932f4a448557184940664d706c774d3bbddee45e197a4860cf94fe1d307ce47aa339864b1f6bd7d550c768c979614cbff54ff0f0c230052a150e483f1a33fbf4e5c5f76abda06512da8b6a28fa31f3408bcb8554a8c60c30fc9499a8d355e182598f1de699c6c0d7cfee62854909d3cc541aa50814fc7e53ec40d2cf06b856f2cec92405f89293688afafc0d13858046407753ad19285987152b9d9c052077acdfa5d4badead19bf04f05b811fdceee6ff43e5e2ff9121e9ed68a03142aec7f87cf086d3dc01ddcb251f4903d7d2513194f82ed8d"}, &(0x7f0000000080)=0xf9) 19:33:23 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfffffffffffffff9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x3}, &(0x7f0000000200)=0x8) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x10, @time={r2, r3+10000000}, 0x9, {0xca37, 0x14ec00000}, 0x8000000000000000}) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl(r4, 0xffffffff00002287, &(0x7f0000000200)) 19:33:23 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 148.576008] gfs2: commit mount option requires a positive numeric argument [ 148.584446] audit: type=1400 audit(1566588803.260:44): avc: denied { map } for pid=7093 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=15179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 148.614176] skbuff: bad partial csum: csum=55150/36832 len=3712 [ 148.639460] gfs2: can't parse mount arguments [ 148.684927] skbuff: bad partial csum: csum=55150/36832 len=3712 [ 148.704210] gfs2: commit mount option requires a positive numeric argument [ 148.712703] gfs2: can't parse mount arguments 19:33:23 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000200)=0xe, 0x80800) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffffe1, 0x0, 0x95, 0xffffffff, 0x4, 0x2, 0x0, 0x8, 0x34a, 0x38, 0x13a, 0x4, 0x6, 0x20, 0x1, 0x5, 0x3ff, 0xfffffffffffffff7}, [{0x4, 0x5f, 0x2, 0xfff, 0x0, 0x6, 0x1, 0x7}], "f00b3d5c366a2a0c93cb6980ed1fb8cc561765fd586ec634808788", [[]]}, 0x173) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000400)=0x3) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x15) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) 19:33:23 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:23 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x1, r1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r3) mkdir(0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='system_u:object_r:logrotate_exec_1t:s0 /sbin/dhclient 0000000214748366#\x00\x00\x00\x00'], 0x4a) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000280)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) setpriority(0x0, r4, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000400)={0x7, &(0x7f0000000340)=[{0x6, 0x1f, 0x9f7, 0x7fff}, {0x1000, 0x3f, 0x40, 0x8000}, {0x1, 0x8f9, 0x800, 0x7f}, {0x1a, 0xb4, 0xdb40, 0x4}, {0x7, 0x0, 0x100000000000000, 0x8}, {0x9, 0x6, 0x8001, 0x7}, {0x4, 0x0, 0x7fff, 0x5}]}) write$P9_RFLUSH(r2, &(0x7f00000003c0)={0x7, 0x6d, 0x2}, 0x7) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r5 = semget$private(0x0, 0x4, 0x200) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000380)=[0xffffffffffff274f, 0x40, 0x80000001, 0x1, 0xffffffff00000001]) 19:33:23 executing program 0: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000002c0)={0x6}) 19:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xd5, "0932f4a448557184940664d706c774d3bbddee45e197a4860cf94fe1d307ce47aa339864b1f6bd7d550c768c979614cbff54ff0f0c230052a150e483f1a33fbf4e5c5f76abda06512da8b6a28fa31f3408bcb8554a8c60c30fc9499a8d355e182598f1de699c6c0d7cfee62854909d3cc541aa50814fc7e53ec40d2cf06b856f2cec92405f89293688afafc0d13858046407753ad19285987152b9d9c052077acdfa5d4badead19bf04f05b811fdceee6ff43e5e2ff9121e9ed68a03142aec7f87cf086d3dc01ddcb251f4903d7d2513194f82ed8d"}, &(0x7f0000000080)=0xf9) 19:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, @in6={0xa, 0x4e22, 0x2, @local, 0x93a}], 0x48) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001300)) 19:33:23 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 149.192380] gfs2: commit mount option requires a positive numeric argument [ 149.217715] gfs2: can't parse mount arguments 19:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xd5, "0932f4a448557184940664d706c774d3bbddee45e197a4860cf94fe1d307ce47aa339864b1f6bd7d550c768c979614cbff54ff0f0c230052a150e483f1a33fbf4e5c5f76abda06512da8b6a28fa31f3408bcb8554a8c60c30fc9499a8d355e182598f1de699c6c0d7cfee62854909d3cc541aa50814fc7e53ec40d2cf06b856f2cec92405f89293688afafc0d13858046407753ad19285987152b9d9c052077acdfa5d4badead19bf04f05b811fdceee6ff43e5e2ff9121e9ed68a03142aec7f87cf086d3dc01ddcb251f4903d7d2513194f82ed8d"}, &(0x7f0000000080)=0xf9) 19:33:24 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x1, r1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r3) mkdir(0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='system_u:object_r:logrotate_exec_1t:s0 /sbin/dhclient 0000000214748366#\x00\x00\x00\x00'], 0x4a) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000280)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) setpriority(0x0, r4, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000400)={0x7, &(0x7f0000000340)=[{0x6, 0x1f, 0x9f7, 0x7fff}, {0x1000, 0x3f, 0x40, 0x8000}, {0x1, 0x8f9, 0x800, 0x7f}, {0x1a, 0xb4, 0xdb40, 0x4}, {0x7, 0x0, 0x100000000000000, 0x8}, {0x9, 0x6, 0x8001, 0x7}, {0x4, 0x0, 0x7fff, 0x5}]}) write$P9_RFLUSH(r2, &(0x7f00000003c0)={0x7, 0x6d, 0x2}, 0x7) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r5 = semget$private(0x0, 0x4, 0x200) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000380)=[0xffffffffffff274f, 0x40, 0x80000001, 0x1, 0xffffffff00000001]) 19:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xa, "f99ef6a6e0"}, 0x7, 0x1) syz_init_net_socket$rose(0xb, 0x2, 0x0) 19:33:24 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x20, 0x829, 0x0, 0x0, {0x2803, 0x1000000}}, 0x14}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xe866, 0x8000) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x8) [ 149.457062] gfs2: commit mount option requires a positive numeric argument [ 149.501566] gfs2: can't parse mount arguments 19:33:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, @in6={0xa, 0x4e22, 0x2, @local, 0x93a}], 0x48) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001300)) 19:33:24 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5413, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x42ec, 0x402200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="d2027db521bb0cb7b13833fabc37b4be", 0x10) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)) 19:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xd5, "0932f4a448557184940664d706c774d3bbddee45e197a4860cf94fe1d307ce47aa339864b1f6bd7d550c768c979614cbff54ff0f0c230052a150e483f1a33fbf4e5c5f76abda06512da8b6a28fa31f3408bcb8554a8c60c30fc9499a8d355e182598f1de699c6c0d7cfee62854909d3cc541aa50814fc7e53ec40d2cf06b856f2cec92405f89293688afafc0d13858046407753ad19285987152b9d9c052077acdfa5d4badead19bf04f05b811fdceee6ff43e5e2ff9121e9ed68a03142aec7f87cf086d3dc01ddcb251f4903d7d2513194f82ed8d"}, &(0x7f0000000080)=0xf9) 19:33:24 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 19:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, @in6={0xa, 0x4e22, 0x2, @local, 0x93a}], 0x48) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001300)) [ 150.083757] gfs2: commit mount option requires a positive numeric argument 19:33:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, @in6={0xa, 0x4e22, 0x2, @local, 0x93a}], 0x48) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001300)) 19:33:24 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 150.127837] gfs2: can't parse mount arguments 19:33:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x338) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x3}, 0x10) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646802580f02000000003f420f000000000000580f02000000003f420f02000000000000000002020000", 0x38, 0x7}]) r2 = semget$private(0x0, 0x3, 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)=[0x9ee, 0x20, 0x1, 0xfffffffffffffff8, 0x800, 0x3, 0x7ff, 0x800, 0xfffffffffffffffc]) 19:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:24 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x398dad79, 0x400}, 0xb0524c7f0991f810) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 150.356295] gfs2: commit mount option requires a positive numeric argument [ 150.415631] gfs2: can't parse mount arguments 19:33:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x6, 0x1}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 19:33:25 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:25 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a00000a1f000003000f08000800100004000000", 0x24}], 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x6004) 19:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) r2 = getuid() syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, @in6={0xa, 0x4e22, 0x2, @local, 0x93a}], 0x48) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001300)) 19:33:25 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) [ 150.716811] gfs2: commit mount option requires a positive numeric argument [ 150.773768] gfs2: can't parse mount arguments 19:33:25 executing program 3: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000040)="3409fc822e15b0f570d23c9456588c538bad0b1abc17d0688db3234f89dd6849debc295895bb757de7fbc2131589597f50f96374cf37f9e69e785116c397501e3a42247bb655fa4ea82a144b32545641b1e04e19e0c783") ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCSBRK(r1, 0x5427) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100000000400000000000000000", @ANYRES32, @ANYBLOB="0000000000000000240012002d3b72f77f63a6140001000000000c0005000800"/44], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:33:25 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000500)=""/103) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x408003, 0x0) 19:33:25 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x80800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r0], 0x26) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x4, 0x0, 0xff}) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:25 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:25 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000500)=""/103) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x408003, 0x0) [ 150.928770] gfs2: commit mount option requires a positive numeric argument [ 150.947502] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 19:33:25 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) [ 150.997804] gfs2: can't parse mount arguments 19:33:25 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 151.022915] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 19:33:25 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 19:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x703, 0x400, 0x7]}, 0xc) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 151.227469] gfs2: commit mount option requires a positive numeric argument [ 151.239934] gfs2: can't parse mount arguments 19:33:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$ax25(r0, &(0x7f0000000200)={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x2d) r1 = socket$kcm(0x2, 0x278ca1166495eda1, 0x73) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x82000, 0x0) bind(r1, &(0x7f0000000040)=@nfc, 0x80) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2542e60e, 0x1b604ae0601d364c) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsync(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xfff, 0x9, 0x1000, 0x830}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x2, 0x7fffffff, 0x9, 0x1, 0x2}, &(0x7f0000000140)=0x98) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fallocate(r1, 0x8, 0x0, 0x10000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:33:26 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 151.388700] gfs2: commit mount option requires a positive numeric argument [ 151.436563] gfs2: can't parse mount arguments 19:33:26 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x80800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r0], 0x26) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x4, 0x0, 0xff}) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000380), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fbc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x800000, 0x5, 0x6c}, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setlease(r0, 0x400, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) 19:33:26 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="8b228c1daeca458b81c192f07019c2f0fb45f660c48fcdaf40f6307578120d731669c3db75f79958e86cb4a0f29e35b5d2a8e40462e8ab9076b7fde630c7bbf1e9815013148a97865028078323787b8c43bf9867b372ba03cecb1d09202023396834f61ce4241325fd3d43859a367786733a393f58e5e8bb9c52e6f79ad5a9733681463a7af2d8c60de58da247b4b6ebad14a90123af8d2aef7ba8a7490a4d60d046a3d5d5e3a21164c4c6375dce675bd5cfe309e4e401eec57a0f4dce87"]}}], 0x1, 0x0) sigaltstack(&(0x7f00000c9000/0x2000)=nil, 0xfffffffffffffffd) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, 0x0, 0xffffffffffffff31) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x8}, 0x299) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0xc00) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/netstat\x00') 19:33:26 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") socket$inet6(0xa, 0x2, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 19:33:26 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 152.225769] gfs2: commit mount option requires a positive numeric argument [ 152.285545] gfs2: can't parse mount arguments 19:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000380), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fbc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x800000, 0x5, 0x6c}, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setlease(r0, 0x400, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) 19:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:27 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 152.387988] audit: type=1804 audit(1566588807.060:45): pid=7318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir171052532/syzkaller.QxJflr/11/file0/file0" dev="sda1" ino=16559 res=1 19:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000380), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fbc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x800000, 0x5, 0x6c}, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setlease(r0, 0x400, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) 19:33:27 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 152.597557] gfs2: commit mount option requires a positive numeric argument [ 152.615407] gfs2: can't parse mount arguments 19:33:27 executing program 5: 19:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000380), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fbc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x800000, 0x5, 0x6c}, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setlease(r0, 0x400, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) 19:33:27 executing program 3: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x80800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r0], 0x26) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x4, 0x0, 0xff}) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:33:27 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:27 executing program 1: 19:33:28 executing program 1: 19:33:28 executing program 5: 19:33:28 executing program 1: 19:33:28 executing program 5: 19:33:28 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 153.381587] gfs2: commit mount option requires a positive numeric argument [ 153.388621] gfs2: can't parse mount arguments 19:33:28 executing program 5: 19:33:28 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:28 executing program 0: 19:33:28 executing program 1: 19:33:28 executing program 3: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x80800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r0], 0x26) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x4, 0x0, 0xff}) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:33:28 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:28 executing program 5: 19:33:28 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:28 executing program 5: [ 153.599418] gfs2: commit mount option requires a positive numeric argument [ 153.612529] gfs2: can't parse mount arguments 19:33:28 executing program 0: 19:33:28 executing program 1: r0 = syz_open_dev$adsp(0x0, 0x6, 0x40000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000004c0)="660418ce94ac3921de22f1040bc3d67039cbe3947b66c3b85700713c5fd54f11756e3b9165f1e6d41e34d01e7ebfde4ffbf08684e98a5c2f017df18ef67ca95995c964c59baf2eaef602ec7eba3eb30e50a8a9a6a9241f72e41c5906173efc7e860544dd9fce35a0132016754dbf4cfc0a9c62ea4a1cf288c569000f5cfa66b9bfacf2d32fd39a413941de0dadd4e1a180f17d38cd1f4aced63bf2f59e1b895ae4c78329664ae77377c87d244a978f758e5139e4860551a434a4f427dd93bb25108b5fd2b037182402698d7b4c9c9dc90f009722", 0xd4, 0xfffffffffffffffb) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f00000005c0)="15669d011311b68e475954f6fefa3a39a8cbd788ff7d080b878ae8790f07f1628d29f63988c97217b8fb6d0a98e3c04147301c9adece250f5aa5479145fb8702be3706e92c69ac5945e7770533fe7ba8a5e9695249d844e951b7ca51c6d46091ab42c98b43f81047d9f60a2f56888ba78f0beece48933e9864e4bf8227c504a922a7d2ae8530abcc915a1ba985ed35a20d62cfd81360d4985aabee97020042de409a63f3c6f74b1d96f45cd8ee3e8cea4202e1a98c", 0xb5, r1) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x8}, 0x28, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r4, &(0x7f0000000100)={0x181}, 0x14) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 19:33:28 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:28 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x41, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/161}, 0xa9, 0xe2e3e7698d24d718, 0x0) 19:33:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000140), 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r1}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:33:28 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:28 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000002600)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x8001400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002480)={0x104, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8e6e}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x4}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x2ce, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000002280)={0x0, 0x87, "592297a6397f2b572b7153b797e4758077505be12173f4bb2283b200a4c1bd5aa54ff0c1afabf5983f25bec8f23627bd4113502c109447e9e774f6a0ff12283aa8aa499acfcef7b63beb4f6e46d0db81b1101adcff964bf93ade519584e18defee3c3d7d79e9121ff275d3e35a1970454dbea1684bb3ac4cbd81eee064724e84c6dfbea4bc2ae3"}, &(0x7f0000000140)=0x8f) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000002340)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) pread64(r2, 0x0, 0xce, 0x200000080) 19:33:29 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:29 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socket$inet6(0xa, 0x40000080806, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x40d8800000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff}, &(0x7f0000000280)={0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) dup2(r2, r1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4002, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$audion(0x0, 0x101, 0x400000) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x3], 0x0, 0x40000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 19:33:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000140), 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r1}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:33:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000140), 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r1}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:33:29 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x306e000000000000}}, 0x0) getitimer(0x1000000000001, &(0x7f0000000200)) 19:33:29 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:29 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', 0x0, 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 3: r0 = request_key(&(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)='\x00', 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x140, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000ac0)={0x4, 0x6, 0x3}) keyctl$get_keyring_id(0x0, r0, 0x5) r2 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000200)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0xffffffffffffffb8}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x2, 0x6, 0x6, 0x0, 0x1000, 0x0, 0x8, 0x0, 0x0, 0x1569, 0x7fff, 0x0, 0x87e, 0x0, 0x0, 0x1, 0x9, 0x1083fb, 0x10001, 0xe6, 0x0, 0x100, 0x0, 0x2, 0x2, 0xde89, 0x7fffffff, 0x0, 0xbe, 0x0, 0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x81, 0x0, @perf_bp={0x0, 0xc}, 0x400, 0x7f, 0x9, 0x0, 0x7, 0x48000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000fc0)={0xffffffffffffffff, r4, 0x0, 0x2}, 0x10) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0x67d}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000240)={'ipddp0\x00', {0x2, 0x4e24, @loopback}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x9, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000002000000000000000095f8ffffffffffffff000000000000000023ff4d313bd7598fdcc7fb9029d06c8a09ba754484d0746363bc3fe1cd5ea76eaf5d560a4a6e054034229ed656"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 155.375996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:33:30 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', 0x0, 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:30 executing program 3: r0 = request_key(&(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)='\x00', 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x140, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000ac0)={0x4, 0x6, 0x3}) keyctl$get_keyring_id(0x0, r0, 0x5) r2 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000200)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0xffffffffffffffb8}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x2, 0x6, 0x6, 0x0, 0x1000, 0x0, 0x8, 0x0, 0x0, 0x1569, 0x7fff, 0x0, 0x87e, 0x0, 0x0, 0x1, 0x9, 0x1083fb, 0x10001, 0xe6, 0x0, 0x100, 0x0, 0x2, 0x2, 0xde89, 0x7fffffff, 0x0, 0xbe, 0x0, 0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x81, 0x0, @perf_bp={0x0, 0xc}, 0x400, 0x7f, 0x9, 0x0, 0x7, 0x48000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000fc0)={0xffffffffffffffff, r4, 0x0, 0x2}, 0x10) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad09", 0x67d}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000240)={'ipddp0\x00', {0x2, 0x4e24, @loopback}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x9, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000002000000000000000095f8ffffffffffffff000000000000000023ff4d313bd7598fdcc7fb9029d06c8a09ba754484d0746363bc3fe1cd5ea76eaf5d560a4a6e054034229ed656"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:33:30 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', 0x0, 0x8, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$kcm(0xa, 0x2, 0x11) bind$unix(r1, &(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="f715d3fcf30fd490c810f5c6eb21cbf865233e1b5dfda9b3e1619eab08f41ad4d755ed6219795960e9704003ced3a36de639b8dfddd12c21434d82a4d34da79cc0b7409315b37db15658897e9aa6a1aaa171dff088c6122f7c900024c8fc69aefd615ef88f08043b3e2a161e9030798a4dbd32b44844ae245f46c38f1705b56af9ceab7c79f6230a85f8e4ce439dd2a65700cac5cf110250bce5a0efa74ff53d9ad97d6aee25a9ae6f0ef0a04c9939c09d6d1da19314eb212e281174462b0b5de7b4673da6", 0xc5) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x44) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6, 0x7}, 0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x4e22, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x4e24, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbb, 0x4, 0x101, 0x20000000400000, 0x1, 0x0, 0x4, 0xd13, 0x0, 0x2, 0x4, 0x0, 0x3, 0x4372, 0x2, 0x0, 0xbcdc, 0x0, 0x7, 0x100000001, 0x0, 0x80000000, 0x0, 0x0, 0x7a55, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x28480, 0x80, 0x0, 0xf, 0x7, 0x2, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x7}, &(0x7f00000001c0)=0x13d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r9, 0x100000001}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:30 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x100) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000001c0)="b64c355037e6132f4f6b2c5d60d53fa2434c823b85e8f2eaab60262a985e850eeea4f86da7f407d31b02d35b8eb2fc648f45e2b73d6024635e20bfeebce7c447d0f374c4e1f99cd068d46a9a", 0x4c) syz_emit_ethernet(0x39d, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000180c200000008044500003000000000002f907800000000ffffffff2100907800000000450000000000000000000000ac14ffbbe000000117db4e5bccbcff5b06578cde7bedaf4208dada2947bf50c2eebda061027d10a8422c3e85eac35c4c9ad5a5f6e8bdab8f24652a956d77ac85f7418d2269a2231470cb094dd82d3d5f85249a51e3832818b21e235feef3058f2a73"], 0x0) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='em1%[keyring\x00', 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/51, 0x33) 19:33:30 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000580)=[{&(0x7f0000000400)="c29c1225b28aa906792851b3a11deb3ffaa56df6e2f26ac8b6f5755dd46a9184791263a2118203165bd335c7a37835846a7717c629b23f3e0806ec97b80e40526d2adf4365287d48b73500cf5f53046677ac01b2d2ad84f751ffe7ca5909a1c47bf4ce4a5cd00a766cfb66e3729264653a00e29af3231db3d05060b912602b59b28f5eacab6c8180b7df1a9e0e7d1652cc916b70562273fed3b3cb089d2fbe17181ee1209b453fb1012cca4cb4cf45", 0xaf, 0x7}, {&(0x7f0000000180)="350a5d79bde46e48240461d7fb7a25e654b7dd50a4caf24cc37cbc405c9ceee053b53b9fc1c10f4dfe5ca2", 0x2b, 0x1}, {&(0x7f00000001c0)="e6553ce6d643394fbf9fa1b59812f54997099e84bedae244229fa69f1096b929cc80646cfc84a4f8b4f2551a93ebce", 0x2f, 0xfffffffffffffff8}, {&(0x7f0000000240)="7a11dba46480408ca948e184beca3a59ed182a6692a595049a961322456069b6da04d37c79841deaee3d8b7522c00e5c7d747ca62e3cf750299fa71f0cfc2035aa00e0", 0x43, 0x9}, {&(0x7f00000004c0)="824df1c398dfabf76f99179fcd549e7cd0d36c", 0x13, 0x7}, {&(0x7f0000000500)="c43297aa2aac1f3234c0e1a7d68d4bf40fa368e9d78c2e6bb134224815a6cca178945774144fb736bcacddef0c7477948dfaa1976c5ab8cf5aefd4034eafd812226cc3ef44", 0x45, 0xfffffffffffffffa}], 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0xe661ce513b559b31}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x100, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="403c20b1a012952dfa15e4c39b3d8ddd34f77d947462e12127af65", 0x1b, 0x100}], 0x2080, &(0x7f00000002c0)={[{@nodots='nodots'}, {@fat=@debug='debug'}, {@fat=@tz_utc='tz=UTC'}], [{@subj_type={'subj_type', 0x3d, '/dev/video35\x00'}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@uid_gt={'uid>', r3}}, {@smackfshat={'smackfshat', 0x3d, '!@keyring'}}, {@obj_type={'obj_type', 0x3d, 'vmnet0\xb6system/selinuxvmnet0wlan0vboxnet0'}}]}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x1000, 0x867, 0x4, 0x14}) 19:33:30 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, 0x0) getpgrp(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x1ec, r3, 0x101, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4ca34e13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x55b9}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x0, 0x7ff, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x8000}, 0x800) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)={0x0, 0x5}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:30 executing program 5: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x62ee11834d829e1d, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000180)='./file0\x00') poll(0x0, 0x0, 0x400007f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@multicast2, @multicast2, 0x0}, &(0x7f0000000840)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000f80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000025c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000026c0)=0xe8) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="e0000002e0000001000000001400000000000000000000000100000005000000000000001c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="00001000ac1e01010000000018000000000000000000000007800000940600177fff00001100000000000000000000000100000006000000000000003c000000000000000000000007000000000012216023190c8fef1402a3c96cfdef13ac8917067f000001ac1414aae0000001ffffffff00000000000000000000e936c1e6858af8ec1de4b5bd3e8465e6a25bd91a5e18"], 0xc8}}, {{&(0x7f0000000980)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000e00)=[{&(0x7f00000009c0)="8d83bf6e6ab4656fff73baf7d06e61d06d62383f37397bbf2353d0dd3258d95db4a0bef1f7f729af9f2050824240103b823768df00893558de77623f06aaedeaf0baf4f287e20189c9532a868724f4898c", 0x51}, {&(0x7f0000000a40)="29a260dbbbed3f80d2c1776663501b5e4c5a4229a64404f70fff5560c92ed2e1b2b2cf4fd70c017e057fd986a8dd5962fdb0a00f0cd33d9c390ba97983ea2cddfd168b412026bb783c4b2788ac837b2c953d7c6ffd8b558b2b13e219ae939ff5a038ea04dab671c456ebf62b01918d8e6db714", 0x73}, {&(0x7f0000000ac0)="2a5217f0e9f05070ae23aa184899ee72671912071ccb736a85b0aad411c2a66f11bd05fc96080a76e46ed04aa2df83ba", 0x30}, {&(0x7f0000000b00)="63287b6f40ffdc3e2a727597f7136ce1479b61ed5dec94d9046346edfb35ce968efa4b88aefb79de4e14c91bf00fcf3938b04f3b2f8e6e34ffd203d9e6dfa04430feb09d84b5788743b573ddc83abe8ba17f92e1d878a082ab482b1f37cbd60b7e6682acf5372987996e6a28941a7cdf58e611b746d44476ff79658894370a863973c042c89a697ed930a8336fec5e43f885a57c0b8a9c7b39ab02a75c56ef5b09d2565bd7277dcec2fa7afd4ed0a251ca8123505da316a51c09e61f47edf19e78dfd8a830059e7d476fb796c6a68e6d706b854ed44d7405713e537f7478498bb75dd07ed215f8", 0xe7}, {&(0x7f0000000c00)="7b72abcbcc21a2fa53eb994fed4884be4e9126b360b8eb5dbf438b128021acacea398584a45ff7293bc67bab8afe44", 0x2f}, {&(0x7f0000000c40)="9dd9b31eec84dcc0a5dca77b9db2336bba8b016579107b25d832a5f2426f75ed34fc9fbe4d3b5319a82d7d82608628e498eb8b8b5f7cdb515903f12e151666b55635bd78f3f20d16a047e254e71a479ed92e9b456c4ed4e4e4356e62035992bdf9724dd5b8b59ab27638cb3c9faf1885d9167a4a9675f6f8aaa79af2b3320f1f95aef20830e3765f70fd117f7cc37556d1e3dd1450925eea614b50202f9db5683ccea264c931e5746cbbf070e846af2a243efcf1f3d9a8067a12b7514c9747c39845ac0d47f71362a8374a24a6814b27bd10b1543430e1baabaf120ed73f4fa12d230718482ba6d667", 0xe9}, {&(0x7f0000000d40)="c4f3bbdae6b2de739a050c53e380b3b80cb187a1aa4ada8f55232acd540a1941126f838513f0f1a407dd", 0x2a}, {&(0x7f0000000d80)="c987bfc337a1a6d2d49e09814484e5ab88dc79040515e4fef1029b555545cafd16fdc7244009e3549ed3eeb4daec1c5036411ca08bad5ec8c217051355e06b023521e6b72e0843d3a7c52a3fb8d782e05d14bd77cd7582cdc8ab858508f1ca40e56dcb0ea288ff65795bab484712", 0x6e}], 0x8, &(0x7f0000000fc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe0}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3e}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@generic={0x1, 0x10, "a928a87dac6cbb268b8cb9e1297e"}, @lsrr={0x83, 0x13, 0x80000000, [@local, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x7, [@broadcast, @remote, @remote, @dev={0xac, 0x14, 0x14, 0x29}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x1000, @local]}, @generic={0x0, 0x8, "f54103d4301d"}, @cipso={0x86, 0x2d, 0x9, [{0x5, 0x7, "f81599d0dc"}, {0x1, 0x10, "8f68f8fdca17efa068c7da3486e2"}, {0x2, 0x2}, {0x0, 0x8, "a9b1be99eb99"}, {0x55e1f30cd2dc731e, 0x6, "afb4854f"}]}, @rr={0x7, 0x17, 0xfffffffffffffa36, [@multicast1, @remote, @multicast1, @remote, @rand_addr=0xff]}, @end, @generic={0x83, 0x12, "7e9e5145f30fdd650c17cd2c8795d965"}]}}}], 0x180}}, {{&(0x7f0000001140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001280)=[{&(0x7f0000001180)="228990edd6442057bfbbcf8f66b0e58d5e6415ecd09f01d3a85bdc795cab5bacc6193ad644c391145f64a2feb888094ce31cffc4304745fff98b5bc0bd4d8476ed043249ae72beba796d14343e037fe1e7be6aee5448e3d63841c4c94330fc79274f10d34a917086e093f446ff420e3e193665ecb60cca8dac08afb1b0d9e39207577575ecc43fe0d77079b63e6ca9ab98e41ac29554f32d7cee76d244f305687c519036445afcb024d9428853ee42bdf572e11c47f565", 0xb7}, {&(0x7f0000001240)="2920e9e05f3e844fcf6974f63a916c976ede8e84bea0893891ff545b42d0b99b8107dc4e06a31eb0f5858c0e5b1adbbfbedfb9941440eaa3c0baf2", 0x3b}], 0x2}}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000012c0)="e0816701db9ab6a01c97e0541b63a1e72c1482d1977f9d4d65a3baa224", 0x1d}, {&(0x7f0000001300)="156fa1b0ce43d2e0fb7327013822b688c2a3bed659ea48187f6bd3686eb49e36877b4d5724f39cbc8cd82af220a17ab73a8f8cd89878d71dd74839073c331b0f7f1aecab2a98f05ad7a21827386606fa2ff84c6e1a", 0x55}, {&(0x7f0000002400)="553f5c2635d61b9adaebb52c2c5ee9e9bc5f35730b58756bd73b659c7431d5497e3d01de52a8e54b50abe7ad2516501cf64167f6f5543ecd26b7a042c1fe4f8a5f08a24af85d918e832e5f40d8bd826d9baee45d7ae5b6d122c13c06a0eb645459b3a187020b8dafe263b4dcd52108f237a7f17e6818456f00f1e7d7809ce89efa9b88eb82d4bd89f6a9357c08c4d7469de846eba5220a27a7d197ec48854b753a07", 0xa2}, {&(0x7f0000001380)="f070e022e7f231861dcff47a515e6421910f5f16ee903aa88caba03232fb49ec292770", 0x23}], 0x4, &(0x7f0000002700)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xffff, [@multicast1, @broadcast, @multicast1]}, @noop, @ra={0x94, 0x6, 0xfff}]}}}], 0x78}}, {{&(0x7f0000002780)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002900)=[{&(0x7f00000027c0)="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", 0xfe}, {&(0x7f00000028c0)="0e5c4f703b5c8de5e8b0f25cf47fd0791f54c2453549cb79c352cdf64434ae67775c3e3b7ab7675cea", 0x29}], 0x2, &(0x7f0000002940)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x88, 0xa, "d978f5c459f9877f"}, @rr={0x7, 0xb, 0x10001, [@dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x5]}, @noop, @ssrr={0x89, 0xf, 0x40, [@rand_addr=0x6, @empty, @rand_addr]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe0b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x3, 0xd2e3620da0e69931, 0x4, [{[], 0x1c0}]}, @timestamp={0x44, 0x30, 0x3f, 0x0, 0x1, [{[], 0x800000000}, {}, {[@empty], 0xfff}, {[], 0xfeb5}, {}, {[@loopback], 0x3}, {}, {[@multicast2], 0x80000001}]}, @lsrr={0x83, 0x7, 0x7c0, [@local]}, @end, @rr={0x7, 0x13, 0x81, [@broadcast, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x1d}]}]}}}], 0x148}}], 0x5, 0x20040005) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 155.925401] gfs2: commit mount option requires a positive numeric argument [ 155.943453] gfs2: can't parse mount arguments 19:33:30 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) userfaultfd(0x80800) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:30 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000180)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8601, 0x40}) [ 156.098148] gfs2: commit mount option requires a positive numeric argument [ 156.153159] gfs2: can't parse mount arguments 19:33:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$kcm(0xa, 0x2, 0x11) bind$unix(r1, &(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="f715d3fcf30fd490c810f5c6eb21cbf865233e1b5dfda9b3e1619eab08f41ad4d755ed6219795960e9704003ced3a36de639b8dfddd12c21434d82a4d34da79cc0b7409315b37db15658897e9aa6a1aaa171dff088c6122f7c900024c8fc69aefd615ef88f08043b3e2a161e9030798a4dbd32b44844ae245f46c38f1705b56af9ceab7c79f6230a85f8e4ce439dd2a65700cac5cf110250bce5a0efa74ff53d9ad97d6aee25a9ae6f0ef0a04c9939c09d6d1da19314eb212e281174462b0b5de7b4673da6", 0xc5) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x44) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6, 0x7}, 0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x4e22, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x4e24, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbb, 0x4, 0x101, 0x20000000400000, 0x1, 0x0, 0x4, 0xd13, 0x0, 0x2, 0x4, 0x0, 0x3, 0x4372, 0x2, 0x0, 0xbcdc, 0x0, 0x7, 0x100000001, 0x0, 0x80000000, 0x0, 0x0, 0x7a55, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x28480, 0x80, 0x0, 0xf, 0x7, 0x2, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x7}, &(0x7f00000001c0)=0x13d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r9, 0x100000001}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:30 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000180)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8601, 0x40}) 19:33:30 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:30 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 156.306620] gfs2: commit mount option requires a positive numeric argument [ 156.325349] gfs2: can't parse mount arguments 19:33:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x4, @pix={0x9, 0x0, 0x20343059, 0x5, 0xeef, 0x1, 0x5, 0x0, 0x1, 0x7, 0x2, 0x4}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x81, 0x1017, 0x1}) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000dee30000000000000000002dbb2d52a4f34e744b2b4d49e2dc550027a5"], 0x10}}], 0x2, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:33:31 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:31 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$kcm(0xa, 0x2, 0x11) bind$unix(r1, &(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="f715d3fcf30fd490c810f5c6eb21cbf865233e1b5dfda9b3e1619eab08f41ad4d755ed6219795960e9704003ced3a36de639b8dfddd12c21434d82a4d34da79cc0b7409315b37db15658897e9aa6a1aaa171dff088c6122f7c900024c8fc69aefd615ef88f08043b3e2a161e9030798a4dbd32b44844ae245f46c38f1705b56af9ceab7c79f6230a85f8e4ce439dd2a65700cac5cf110250bce5a0efa74ff53d9ad97d6aee25a9ae6f0ef0a04c9939c09d6d1da19314eb212e281174462b0b5de7b4673da6", 0xc5) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x44) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6, 0x7}, 0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x4e22, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x4e24, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbb, 0x4, 0x101, 0x20000000400000, 0x1, 0x0, 0x4, 0xd13, 0x0, 0x2, 0x4, 0x0, 0x3, 0x4372, 0x2, 0x0, 0xbcdc, 0x0, 0x7, 0x100000001, 0x0, 0x80000000, 0x0, 0x0, 0x7a55, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x28480, 0x80, 0x0, 0xf, 0x7, 0x2, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x7}, &(0x7f00000001c0)=0x13d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r9, 0x100000001}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 19:33:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 156.879160] gfs2: not a GFS2 filesystem 19:33:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x3}, 0x10}, 0x70) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) write$eventfd(r0, &(0x7f0000000180)=0x3, 0x8) 19:33:31 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$kcm(0xa, 0x2, 0x11) bind$unix(r1, &(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="f715d3fcf30fd490c810f5c6eb21cbf865233e1b5dfda9b3e1619eab08f41ad4d755ed6219795960e9704003ced3a36de639b8dfddd12c21434d82a4d34da79cc0b7409315b37db15658897e9aa6a1aaa171dff088c6122f7c900024c8fc69aefd615ef88f08043b3e2a161e9030798a4dbd32b44844ae245f46c38f1705b56af9ceab7c79f6230a85f8e4ce439dd2a65700cac5cf110250bce5a0efa74ff53d9ad97d6aee25a9ae6f0ef0a04c9939c09d6d1da19314eb212e281174462b0b5de7b4673da6", 0xc5) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x44) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6, 0x7}, 0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x4e22, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x4e24, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbb, 0x4, 0x101, 0x20000000400000, 0x1, 0x0, 0x4, 0xd13, 0x0, 0x2, 0x4, 0x0, 0x3, 0x4372, 0x2, 0x0, 0xbcdc, 0x0, 0x7, 0x100000001, 0x0, 0x80000000, 0x0, 0x0, 0x7a55, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x28480, 0x80, 0x0, 0xf, 0x7, 0x2, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x7}, &(0x7f00000001c0)=0x13d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r9, 0x100000001}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 19:33:31 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0xf}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd85, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_cache\x00') r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000440)={0x85f, "95f9c387f5eaaf7c86c95b15944dd9ab3ebde38a54dfaa31e8c50c3af6be372c", 0x2, 0x1}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r1, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x8, @loopback, 0x4646}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x8000}, @in6={0xa, 0x4e20, 0x8000, @remote, 0x9}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x8) setrlimit(0xd, &(0x7f00000000c0)={0xffffffffffffffff, 0x1000}) 19:33:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xe, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x17, 0xda, &(0x7f0000000080)="703a954ef3ac082ed5a475e9fa11287eebd902c1bd4c30", &(0x7f00000000c0)=""/218, 0x20}, 0x28) [ 157.174614] gfs2: not a GFS2 filesystem 19:33:31 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:32 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0xf8d, 0x6, 0x9, 0x0, 0x4, 0x3, 0x3, 0x5, 0x7fffffff, 0xffffffffffffffff, 0x2, 0x9, 0x2, 0x800, 0x7b1, 0x9], 0xf000, 0x60001}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000180)=0x2) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) dup3(r0, r3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0xff, 0xfffffffffffffffa, 0x6}) 19:33:32 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x24004010) 19:33:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sync_file_range(r1, 0x0, 0x0, 0x5) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 157.381701] gfs2: not a GFS2 filesystem 19:33:32 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x2}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x85}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 19:33:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x81, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@gid={'gid'}}, {@umask={'umask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@errors_recover='errors=recover'}, {@errors_recover='errors=recover'}], [{@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt={'euid>'}}]}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x40002, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r2}}, {@version_u='version=9p2000.u'}], [{@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@obj_role={'obj_role', 0x3d, 'proc\\'}}, {@pcr={'pcr', 0x3d, 0x32}}, {@fsmagic={'fsmagic', 0x3d, 0x9f9b}}, {@euid_gt={'euid>', r3}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '}selinux'}}, {@fsname={'fsname', 0x3d, 'errors=recover'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 157.484407] gfs2: commit mount option requires a positive numeric argument [ 157.536252] gfs2: can't parse mount arguments 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 157.567829] ntfs: (device loop3): parse_options(): Unrecognized mount option appraise_type. 19:33:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:32 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}, {@lockproto_dlm='lockproto=dlm'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:32 executing program 5: r0 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 157.646914] ntfs: (device loop3): parse_options(): Unrecognized mount option euid>00000000000000000000. 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x85}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) [ 157.699244] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 157.722759] gfs2: commit mount option requires a positive numeric argument 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000980)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1ff, 0x12) write$cgroup_int(r1, &(0x7f0000000000), 0x12) [ 157.760332] gfs2: can't parse mount arguments 19:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x85}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 19:33:32 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}, {@noquota='noquota'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:32 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x3f6, {{0xa, 0x4e22, 0x2, @local, 0x8}}}, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) mkdir(&(0x7f00000005c0)='./file1/file0\x00', 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000380)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707067726469723d2e2f66696c65302c6c6f7765726469723d2e2f668a6c65312c776f726b6469723d2e2f66696c6531"]) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000480)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = open$dir(&(0x7f0000000400)='./file1/file1\x00', 0x0, 0xb5) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000003c0)={0x0, r2, 0x7, 0x5, 0x3ff, 0x7}) renameat2(r2, 0x0, r2, &(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)) 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) [ 158.048573] gfs2: commit mount option requires a positive numeric argument [ 158.082939] gfs2: can't parse mount arguments 19:33:32 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x184) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='omfs\x00', 0x10000, &(0x7f0000000200)='/dev/binder#\x00') ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x3, r1, 0x1}) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000b6000d5906710229db4ca798488452c35cc9ff66d73c283f12fd8711040a08765b5aefb37be5d6c19356a23b679e870372ff6b5de560edf605a756637085de7b505d4d1e1428d0999c620df7d9ecad0b74c0f18a87e7737bd27fde"], 0x0, 0x0, 0x0}) 19:33:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='syzkaller1\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0xe5677659c3bd481a}) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000280)={0x15, "26ebc8d45feb5341f097d36fceba5b85f23d4d8e32231b3a6638e82295e9fc7941e4327132a449da98d65c146c186c5206906c20be0388a9bf3b1d5ce90f1626155feea4a9aa8b1c1c9e11adebadac6cb55b76ae51ce56d092ff9e2fbd3242861261bb442ac55a40515dbc3a02ad43fcf1b54853993b2fa7f6c5c09e4c635ced"}) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff57b016d277dbd56373780398d537500e51100591f301eed16d5c0184374a7ffe40100935ba514d400efa000801600002fd08d49a47eff71bc4111fe4c1f00a9f1ffffffd1843e370afd6e9ef5837dbd00"/108, 0x6c, 0x0, 0x0, 0x0) [ 158.132616] overlayfs: unrecognized mount option "uppgrdir=./file0" or missing value 19:33:32 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x280000000000000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:32 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:32 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x0, 0xfffffffffffffffd, 0x78, 0x2e6, 0x3f, 0x120, 0x200d9f}, "d8e8d6f52823a93008d38de324f54de5b61435d4f1cd3b1b8c06830c3994350268d3836a8be096693f1864fa1c956b10b3b53a6cdf378b0b7bb5f1f030b9ba5c0557dc8bf08c9a2b8e5555dfccbf25193c827dce0c5a83d971da55bd73c1a3a1f51d5ab17172d1b925f66997f65c8d0273ea56ec2749b3fbf5cc16704ad1e7b8db19c49dbd9c69f9819e37d523b29f1a9f", [[], [], [], [], [], [], [], []]}, 0x8b1) 19:33:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, &(0x7f0000001280), 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xd96, 0x400001) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc78}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1484}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5f2e}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="e10948b592fb8327fc18055ae654162d47d221b2bd39e5008ebac9adbb1c38d41d152293ccaef2ed76c0194f422793d47eddce2143f9cc63f1d293c49a6958b70f6dc491e5b09e3946493ca15c24b98f3fdc4cc67ec331dcfd09c239082447161f8c3972648da3cd43bdd152f431854dd00724b57b25b53f5ed0100b1470fd8428e948bf63aeb451d83faf4b114298dd1203ace59813638881b16e2502dd7b1962179504ec2fa958", &(0x7f00000000c0)="cfcda5522e8b52c9", 0x2}, 0x20) [ 158.224050] binder: 7758:7761 unknown command 0 [ 158.232199] binder: 7758:7761 ioctl c0306201 20000440 returned -22 19:33:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) [ 158.348792] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.365431] gfs2: commit mount option requires a positive numeric argument [ 158.373163] gfs2: can't parse mount arguments [ 158.377988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=120 sclass=netlink_route_socket pig=7773 comm=syz-executor.3 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x0, 0x0, 0xfffffffffffff007) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x3, 0x1, [0x7f, 0x0, 0x0, 0x2, 0x6151, 0xfff, 0x3, 0x7]}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001c40)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d80)={0x0, 0x0}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001f00)=0xe8) getresuid(&(0x7f0000001f40), &(0x7f0000001f80)=0x0, &(0x7f0000001fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000002100)=0xe8) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000b00)='./file1\x00', 0x400, 0x2, &(0x7f0000001c00)=[{&(0x7f0000000b40)="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", 0x1000, 0x2}, {&(0x7f0000001b40)="e1f8b523953aaa00a1d13aa62a0523210398fb63ff53abb126de2be29be70ec1f0d085325657a5bcab63eb05d1a4b2e00a8368c544be0cf893bce9c6f6a03949f68ebfc3dfc9bf5ad9c79a725ecbd6535cb4144d43f762eeea2edf41090c0f6a1a06115aeeba66b9d095add82db4168c17c2b004b002ddc75eeab89e128af17321c6309de270911e316f2ca441f6c90589b4d3c136e345da87d1f87d99753b91069cf1ad0db584ef3ae167d26fd5791b", 0xb0, 0x3f}], 0x10000, &(0x7f0000002140)={[{@flush_merge='flush_merge'}, {@heap='heap'}, {@alloc_mode_reuse='alloc_mode=reuse'}], [{@seclabel='seclabel'}, {@uid_gt={'uid>', r2}}, {@uid_lt={'uid<', r3}}, {@fowner_gt={'fowner>', r4}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcs#\x00'}}, {@uid_eq={'uid', 0x3d, r5}}, {@uid_eq={'uid', 0x3d, r6}}]}) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x40) poll(0x0, 0x228, 0xffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000280)=ANY=[@ANYBLOB="200800000c0000000000000000000000001f00ff01000000ffffff7f00000000000108000000000004000000041465751749b354b54201826345e76949a4ce14b1317c43c0a803de0f727aede3bfac51b7621092dfb8fde3ae60f071152c560ae0", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1400000023406885f2cabffcf9e08d84d14b7acd79d1b69144823213092905339cdfa4cc0000"], 0x820}}, 0x20000000) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x4) socket$rxrpc(0x21, 0x2, 0x2) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) getuid() 19:33:33 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x0, 0xfffffffffffffffd, 0x78, 0x2e6, 0x3f, 0x120, 0x200d9f}, "d8e8d6f52823a93008d38de324f54de5b61435d4f1cd3b1b8c06830c3994350268d3836a8be096693f1864fa1c956b10b3b53a6cdf378b0b7bb5f1f030b9ba5c0557dc8bf08c9a2b8e5555dfccbf25193c827dce0c5a83d971da55bd73c1a3a1f51d5ab17172d1b925f66997f65c8d0273ea56ec2749b3fbf5cc16704ad1e7b8db19c49dbd9c69f9819e37d523b29f1a9f", [[], [], [], [], [], [], [], []]}, 0x8b1) 19:33:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='syzkaller1\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0xe5677659c3bd481a}) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000280)={0x15, "26ebc8d45feb5341f097d36fceba5b85f23d4d8e32231b3a6638e82295e9fc7941e4327132a449da98d65c146c186c5206906c20be0388a9bf3b1d5ce90f1626155feea4a9aa8b1c1c9e11adebadac6cb55b76ae51ce56d092ff9e2fbd3242861261bb442ac55a40515dbc3a02ad43fcf1b54853993b2fa7f6c5c09e4c635ced"}) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff57b016d277dbd56373780398d537500e51100591f301eed16d5c0184374a7ffe40100935ba514d400efa000801600002fd08d49a47eff71bc4111fe4c1f00a9f1ffffffd1843e370afd6e9ef5837dbd00"/108, 0x6c, 0x0, 0x0, 0x0) [ 158.405680] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.421799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=120 sclass=netlink_route_socket pig=7780 comm=syz-executor.3 19:33:33 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 158.622588] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 158.693299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=120 sclass=netlink_route_socket pig=7801 comm=syz-executor.3 19:33:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='syzkaller1\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0xe5677659c3bd481a}) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000280)={0x15, "26ebc8d45feb5341f097d36fceba5b85f23d4d8e32231b3a6638e82295e9fc7941e4327132a449da98d65c146c186c5206906c20be0388a9bf3b1d5ce90f1626155feea4a9aa8b1c1c9e11adebadac6cb55b76ae51ce56d092ff9e2fbd3242861261bb442ac55a40515dbc3a02ad43fcf1b54853993b2fa7f6c5c09e4c635ced"}) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff57b016d277dbd56373780398d537500e51100591f301eed16d5c0184374a7ffe40100935ba514d400efa000801600002fd08d49a47eff71bc4111fe4c1f00a9f1ffffffd1843e370afd6e9ef5837dbd00"/108, 0x6c, 0x0, 0x0, 0x0) 19:33:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) 19:33:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) [ 158.825872] gfs2: invalid mount option: smackfstransmute=raw [ 158.844885] gfs2: can't parse mount arguments 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff2b, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x11}]]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xfa, "ef85927563d8fc37ca11a12a144058bb6964f090f5f8c8271105aea6a108610f30cc89f7b248e4d812370d26005150904e5423dce77c42cf6590bb9e4de3cf6965b2c1ca1c1e89e112056c2f981b8d27764476bdb314e90a9aad208e73112aef4532c1bfe4b250ca1f1c98d60329ca249b0e7be5c01412ce4ba684d19b59c6ff00abfdf4277230047e1066611ef9412f2d5df3f70079efb67a581df293230ea3a4f066e7546e7b292944190c19276fca49f965ea206053d9b00a48c4590ef4b0982e7e6c7f7da63be2e92c338ed66c3657e75365ec398c5c9fcc395f9494ebe5839ea1de7140d18a002b4b10f257be130e707ccc412f12349941"}, &(0x7f00000000c0)=0x102) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x6}, 0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 19:33:33 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000386dd28"], 0x10076) 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) [ 159.101020] gfs2: invalid mount option: smackfstransmute=raw [ 159.155672] device nr0 entered promiscuous mode [ 159.177853] gfs2: can't parse mount arguments 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) 19:33:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:33:33 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0, 0x2) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 159.295570] device nr0 entered promiscuous mode 19:33:34 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x27, 0x3, 0x3, "294938c625855c65f11a5bba6666876f", "2a35c042c222e738f4671c3b3dafa8d04b14"}, 0x27, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc3) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x1) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:33:34 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 159.458396] gfs2: invalid mount option: smackfstransmute=raw [ 159.474236] gfs2: can't parse mount arguments 19:33:34 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0, 0x2) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:33:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0, 0x2) 19:33:34 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x4, 0x1, 0xffffffffffffff80, 0x401, 0x2, 0x3, 0x5, 0x8, 0x3, 0x7, 0x4}, 0xb) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400200, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='-\x00', 0x2) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x1, 0x691c, 0x7, 0x5c2}, 0x8) [ 159.656273] gfs2: commit mount option requires a positive numeric argument [ 159.672259] gfs2: can't parse mount arguments 19:33:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:33:34 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000100)='\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) 19:33:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:34 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x27, 0x3, 0x3, "294938c625855c65f11a5bba6666876f", "2a35c042c222e738f4671c3b3dafa8d04b14"}, 0x27, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc3) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x1) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:33:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001300)=ANY=[@ANYRES16=0x0], 0x1, 0x800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) syz_open_dev$loop(0x0, 0x0, 0x0) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) [ 159.987601] gfs2: commit mount option requires a positive numeric argument [ 160.001074] gfs2: can't parse mount arguments 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:34 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@acl='acl'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 160.214847] gfs2: commit mount option requires a positive numeric argument [ 160.226362] gfs2: can't parse mount arguments 19:33:35 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@commit={'commit', 0x3d, 0x280000000000000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:35 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x27, 0x3, 0x3, "294938c625855c65f11a5bba6666876f", "2a35c042c222e738f4671c3b3dafa8d04b14"}, 0x27, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc3) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x1) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:33:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001300)=ANY=[@ANYRES16=0x0], 0x1, 0x800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) syz_open_dev$loop(0x0, 0x0, 0x0) [ 160.509869] gfs2: commit mount option requires a positive numeric argument 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 160.591941] gfs2: can't parse mount arguments 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:35 executing program 1: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:35 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x27, 0x3, 0x3, "294938c625855c65f11a5bba6666876f", "2a35c042c222e738f4671c3b3dafa8d04b14"}, 0x27, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc3) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x1) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x81}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 160.925128] gfs2: commit mount option requires a positive numeric argument [ 160.933785] gfs2: can't parse mount arguments 19:33:35 executing program 1: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:35 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0xb6, 0xffffffffffffffe1, 0x800, 0x1}, &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 161.345777] gfs2: commit mount option requires a positive numeric argument [ 161.367992] gfs2: can't parse mount arguments 19:33:36 executing program 0: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:36 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:36 executing program 1: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:36 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@hostdata={'hostdata', 0x3d, '{}em0'}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:36 executing program 4: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 161.641504] gfs2: commit mount option requires a positive numeric argument [ 161.699848] gfs2: can't parse mount arguments 19:33:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:36 executing program 3 (fault-call:4 fault-nth:0): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1ff, 0x90080) sendto$inet6(r3, &(0x7f0000000140)="ff7c3f36fceb78511569f706c28449de2024a9b11a6c45398170ce9b6dd7b1d35b85ac93bd4ee460e7c9981c509e9cdf6519070a924706f9a16e65bab489cce2", 0x40, 0x4000000, &(0x7f0000000180)={0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}, 0x1c) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getsockname$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000080)={&(0x7f0000000040)=""/2, 0x2}) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:33:36 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@commit={'commit', 0x3d, 0x280000000000000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 162.051588] FAULT_INJECTION: forcing a failure. [ 162.051588] name failslab, interval 1, probability 0, space 0, times 1 [ 162.075477] gfs2: commit mount option requires a positive numeric argument [ 162.082796] CPU: 1 PID: 8066 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 162.089806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.099150] Call Trace: [ 162.101753] dump_stack+0x138/0x19c [ 162.105380] should_fail.cold+0x10f/0x159 [ 162.109531] should_failslab+0xdb/0x130 [ 162.113507] kmem_cache_alloc+0x2d7/0x780 [ 162.117664] ? find_held_lock+0x35/0x130 [ 162.121722] ? __f_unlock_pos+0x19/0x20 [ 162.125691] getname_flags+0xcb/0x580 [ 162.129487] SyS_renameat2+0x15c/0xa30 [ 162.133370] ? __mutex_unlock_slowpath+0x71/0x800 [ 162.138207] ? SyS_link+0x500/0x500 [ 162.139089] gfs2: can't parse mount arguments [ 162.141835] ? __sb_end_write+0xc1/0x100 [ 162.141850] ? fput+0xd4/0x150 [ 162.141859] ? SyS_write+0x15e/0x230 [ 162.141872] ? do_syscall_64+0x53/0x640 [ 162.141881] ? SyS_link+0x500/0x500 [ 162.141891] do_syscall_64+0x1e8/0x640 [ 162.141902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.173601] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.178771] RIP: 0033:0x459879 [ 162.181933] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 162.189614] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 19:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='vboxnet1(\x00', 0xfffffffffffffffb) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x44}}, 0xc1) 19:33:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:36 executing program 4: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 162.196856] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 162.204115] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 162.211358] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 162.218601] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:36 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:36 executing program 3 (fault-call:4 fault-nth:1): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 162.349734] FAULT_INJECTION: forcing a failure. [ 162.349734] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 162.361552] CPU: 1 PID: 8095 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 162.368561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.377908] Call Trace: [ 162.380476] dump_stack+0x138/0x19c [ 162.384095] should_fail.cold+0x10f/0x159 [ 162.388230] __alloc_pages_nodemask+0x1d6/0x7a0 [ 162.392879] ? fs_reclaim_acquire+0x20/0x20 [ 162.397189] ? __alloc_pages_slowpath+0x2930/0x2930 [ 162.402190] cache_grow_begin+0x80/0x400 [ 162.406228] kmem_cache_alloc+0x6a6/0x780 [ 162.410358] getname_flags+0xcb/0x580 [ 162.414317] SyS_renameat2+0x15c/0xa30 [ 162.418184] ? __mutex_unlock_slowpath+0x71/0x800 [ 162.423007] ? SyS_link+0x500/0x500 [ 162.426611] ? __sb_end_write+0xc1/0x100 [ 162.430761] ? fput+0xd4/0x150 [ 162.433934] ? SyS_write+0x15e/0x230 [ 162.437626] ? do_syscall_64+0x53/0x640 [ 162.441574] ? SyS_link+0x500/0x500 [ 162.445182] do_syscall_64+0x1e8/0x640 [ 162.449054] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.454026] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.459192] RIP: 0033:0x459879 [ 162.462360] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 162.470276] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 [ 162.477530] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 162.484775] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 162.492018] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 19:33:37 executing program 0: ppoll(&(0x7f0000000140)=[{}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4202}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x8000}, {}], 0x6, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x24000, 0x0) r1 = syz_open_pts(r0, 0xf5b8e57f3fa3b6c3) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x40) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x0, 0x7) ioctl(r3, 0x6, &(0x7f0000000dc0)="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") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000008c0)={r0, 0x10, &(0x7f0000000840)={&(0x7f0000000400)=""/47, 0x2f, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={r0, 0x10, &(0x7f00000009c0)={&(0x7f0000000600)=""/231, 0xe7, r5}}, 0x10) r6 = creat(&(0x7f0000000440)='./bus\x00', 0x4) rmdir(&(0x7f0000000ac0)='./bus\x00') accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0xffffffb3, 0x80000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth1\x00', r7}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x2, 0xfffffffffffffffe, 0x7fffffff, 0x100000000000400, 0x84, 0x617, r8}) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000014c0)=ANY=[@ANYBLOB="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"]], @ANYRESOCT=r4], 0x1f) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001240)="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") r9 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r9, 0x29, 0xcb, &(0x7f0000000180)=0x100000001, 0x30a) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000700)=""/242, 0xf2}, {&(0x7f0000000c80)=""/221, 0xdd}], 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0xffffffffffffffff, 0x10000}, 0x20) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r9, 0xf, &(0x7f0000000580)={0x0, r10}) sysfs$3(0x3) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'h:\x8d\x00\x00\x12\x03\x95x\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000001c0)=0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) fcntl$setownex(r6, 0xf, &(0x7f0000000980)={0x0, r4}) r11 = syz_open_procfs(r4, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r11, &(0x7f00000000c0)=0x202, 0xdd) 19:33:37 executing program 3 (fault-call:4 fault-nth:2): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 162.499262] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:37 executing program 4: socket(0x10, 0x803, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r1, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 162.615391] gfs2: commit mount option requires a positive numeric argument [ 162.624854] gfs2: can't parse mount arguments 19:33:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 162.665640] FAULT_INJECTION: forcing a failure. [ 162.665640] name failslab, interval 1, probability 0, space 0, times 0 [ 162.706644] CPU: 0 PID: 8104 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 162.713665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.713670] Call Trace: [ 162.713685] dump_stack+0x138/0x19c [ 162.713703] should_fail.cold+0x10f/0x159 [ 162.713719] should_failslab+0xdb/0x130 [ 162.713730] kmem_cache_alloc+0x2d7/0x780 [ 162.713746] getname_flags+0xcb/0x580 [ 162.713758] SyS_renameat2+0x1aa/0xa30 [ 162.713771] ? __mutex_unlock_slowpath+0x71/0x800 19:33:37 executing program 3 (fault-call:4 fault-nth:3): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:37 executing program 0: ppoll(&(0x7f0000000140)=[{}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4202}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x8000}, {}], 0x6, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x24000, 0x0) r1 = syz_open_pts(r0, 0xf5b8e57f3fa3b6c3) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x40) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x0, 0x7) ioctl(r3, 0x6, &(0x7f0000000dc0)="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") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000008c0)={r0, 0x10, &(0x7f0000000840)={&(0x7f0000000400)=""/47, 0x2f, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={r0, 0x10, &(0x7f00000009c0)={&(0x7f0000000600)=""/231, 0xe7, r5}}, 0x10) r6 = creat(&(0x7f0000000440)='./bus\x00', 0x4) rmdir(&(0x7f0000000ac0)='./bus\x00') accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0xffffffb3, 0x80000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth1\x00', r7}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x2, 0xfffffffffffffffe, 0x7fffffff, 0x100000000000400, 0x84, 0x617, r8}) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000014c0)=ANY=[@ANYBLOB="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"]], @ANYRESOCT=r4], 0x1f) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001240)="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") r9 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r9, 0x29, 0xcb, &(0x7f0000000180)=0x100000001, 0x30a) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000700)=""/242, 0xf2}, {&(0x7f0000000c80)=""/221, 0xdd}], 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0xffffffffffffffff, 0x10000}, 0x20) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r9, 0xf, &(0x7f0000000580)={0x0, r10}) sysfs$3(0x3) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'h:\x8d\x00\x00\x12\x03\x95x\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000001c0)=0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) fcntl$setownex(r6, 0xf, &(0x7f0000000980)={0x0, r4}) r11 = syz_open_procfs(r4, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r11, &(0x7f00000000c0)=0x202, 0xdd) [ 162.713784] ? SyS_link+0x500/0x500 [ 162.713791] ? __sb_end_write+0xc1/0x100 [ 162.713806] ? SyS_write+0x15e/0x230 [ 162.713818] ? do_syscall_64+0x53/0x640 [ 162.713828] ? SyS_link+0x500/0x500 [ 162.713838] do_syscall_64+0x1e8/0x640 [ 162.713846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.713860] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.713868] RIP: 0033:0x459879 [ 162.713872] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 162.713882] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 [ 162.713888] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 162.713899] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 162.713906] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 162.713911] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:37 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 162.949115] gfs2: commit mount option requires a positive numeric argument [ 162.954797] FAULT_INJECTION: forcing a failure. [ 162.954797] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.967941] CPU: 1 PID: 8124 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 162.968004] gfs2: can't parse mount arguments [ 162.974939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.974944] Call Trace: [ 162.974960] dump_stack+0x138/0x19c [ 162.974976] should_fail.cold+0x10f/0x159 19:33:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 162.974993] __alloc_pages_nodemask+0x1d6/0x7a0 [ 162.975006] ? fs_reclaim_acquire+0x20/0x20 [ 163.008264] ? __alloc_pages_slowpath+0x2930/0x2930 [ 163.013312] cache_grow_begin+0x80/0x400 [ 163.017381] kmem_cache_alloc+0x6a6/0x780 [ 163.021622] getname_flags+0xcb/0x580 [ 163.025422] SyS_renameat2+0x1aa/0xa30 [ 163.029309] ? __mutex_unlock_slowpath+0x71/0x800 [ 163.034150] ? SyS_link+0x500/0x500 [ 163.037769] ? __sb_end_write+0xc1/0x100 [ 163.041864] ? SyS_write+0x15e/0x230 [ 163.045573] ? do_syscall_64+0x53/0x640 [ 163.049553] ? SyS_link+0x500/0x500 [ 163.053158] do_syscall_64+0x1e8/0x640 [ 163.057020] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 163.061840] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.067003] RIP: 0033:0x459879 [ 163.070166] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 163.077849] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 [ 163.085094] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 163.092343] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 19:33:37 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000300)=""/77) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)) pselect6(0xffffffc2, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'system.', '/dev/ptmx\x00'}, &(0x7f0000000180)=""/197, 0xc5) ioctl$TCXONC(r1, 0x540a, 0x0) 19:33:37 executing program 3 (fault-call:4 fault-nth:4): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000240)=""/228) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000005c0)) r1 = socket$inet6(0xa, 0x3, 0x1007) getpeername$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20040084}, 0x20000000) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @dev, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, 0x60, r2}) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000004c0)={0x10001, 0x3, 0x3, 0x80, 0x12, 0x4, 0xda6f, 0x1, 0x7cf4, 0x39, 0x5, 0x5}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @remote, @broadcast}, 0xc) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000440)="b306cff3bbcc4d9e5b5ad17026e96003913a5c7bae16273a378cdea1e5e729c98e2b93b2714fd65eceb65e67edff8a6550e9c49beac880e17bfe3fa60d") [ 163.099593] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 163.106836] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:37 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@quota_account='quota=account'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000240)=""/228) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000005c0)) r1 = socket$inet6(0xa, 0x3, 0x1007) getpeername$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20040084}, 0x20000000) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @dev, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, 0x60, r2}) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000004c0)={0x10001, 0x3, 0x3, 0x80, 0x12, 0x4, 0xda6f, 0x1, 0x7cf4, 0x39, 0x5, 0x5}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @remote, @broadcast}, 0xc) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000440)="b306cff3bbcc4d9e5b5ad17026e96003913a5c7bae16273a378cdea1e5e729c98e2b93b2714fd65eceb65e67edff8a6550e9c49beac880e17bfe3fa60d") [ 163.303817] gfs2: commit mount option requires a positive numeric argument [ 163.335334] FAULT_INJECTION: forcing a failure. [ 163.335334] name failslab, interval 1, probability 0, space 0, times 0 19:33:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 163.417712] gfs2: can't parse mount arguments [ 163.471136] CPU: 0 PID: 8139 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 163.478391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.487739] Call Trace: [ 163.490340] dump_stack+0x138/0x19c [ 163.493974] should_fail.cold+0x10f/0x159 [ 163.498103] ? __lock_is_held+0xb6/0x140 [ 163.502149] ? mempool_free+0x1d0/0x1d0 [ 163.506098] should_failslab+0xdb/0x130 [ 163.510049] kmem_cache_alloc+0x47/0x780 [ 163.514086] ? mempool_free+0x1d0/0x1d0 [ 163.518056] mempool_alloc_slab+0x47/0x60 [ 163.522178] mempool_alloc+0x138/0x300 [ 163.526039] ? remove_element.isra.0+0x1b0/0x1b0 [ 163.530768] ? __unlock_page_memcg+0x53/0x100 [ 163.535235] ? save_trace+0x290/0x290 [ 163.539012] bio_alloc_bioset+0x368/0x680 [ 163.543137] ? bvec_alloc+0x2e0/0x2e0 [ 163.546917] submit_bh_wbc+0xf6/0x720 [ 163.550694] __sync_dirty_buffer+0xcf/0x260 [ 163.554987] sync_dirty_buffer+0x1b/0x20 [ 163.559023] __ext4_handle_dirty_metadata+0x16e/0x470 [ 163.564204] ext4_handle_dirty_dirent_node+0x35b/0x480 [ 163.569455] ? ext4_rename_dir_prepare+0x3f0/0x3f0 [ 163.574359] ? put_itimerspec64+0x190/0x190 [ 163.578657] ext4_setent+0x34e/0x4e0 [ 163.582347] ext4_cross_rename+0xaf9/0x1230 [ 163.586642] ? ext4_find_entry+0xd70/0xd70 [ 163.590857] ext4_rename2+0x100/0x150 [ 163.594631] vfs_rename+0x551/0x17d0 [ 163.598323] ? lookup_one_len_unlocked+0x340/0x340 [ 163.603240] ? lookup_dcache+0x5d/0x110 [ 163.607189] ? security_path_rename+0x152/0x2c0 [ 163.611839] SyS_renameat2+0x8c9/0xa30 [ 163.615713] ? SyS_link+0x500/0x500 [ 163.619323] ? __sb_end_write+0xc1/0x100 [ 163.623364] ? do_syscall_64+0x53/0x640 [ 163.627318] ? SyS_link+0x500/0x500 [ 163.630923] do_syscall_64+0x1e8/0x640 [ 163.634785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 163.639607] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.644770] RIP: 0033:0x459879 [ 163.647964] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 163.655643] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 [ 163.662888] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 163.670143] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 163.677395] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 163.684638] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) setuid(0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x4, 0x80000, 0x202) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x7fffffff, 0x1, 0x1, 0xfa, 0x6}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000003060d01ff0488fffdff7f57ffccad000c000100060d00100919020002000000f6f00061"], 0x28}}, 0x0) exit_group(0x0) 19:33:38 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b40)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x27c6a4bd, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, [0x3, 0x3, 0x7, 0x3, 0x8000, 0xf7, 0x0, 0x5, 0x9, 0x101, 0x200, 0x40, 0x5, 0x20, 0x2]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000c00)={r1, 0x36, &(0x7f0000000b80)=[@in6={0xa, 0x4e23, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x0, 0x0, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x81, @remote, 0x3}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @mcast1, 0x101}]}, &(0x7f0000000c40)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="ef8d8e106d66a6b9de96cb7b763b6c"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(r2, 0x0, 0x0, 0x0, 0x3) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$rose(r0, &(0x7f0000000240)=@short={0xb, @dev, @default, 0x1, @rose}, &(0x7f0000000280)=0x1c, 0x800) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x800) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 19:33:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:38 executing program 3 (fault-call:4 fault-nth:5): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:38 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x280000000000000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\x00', 0x0) [ 163.785652] FAULT_INJECTION: forcing a failure. [ 163.785652] name failslab, interval 1, probability 0, space 0, times 0 [ 163.799749] gfs2: commit mount option requires a positive numeric argument [ 163.814761] audit: type=1400 audit(1566588818.490:46): avc: denied { create } for pid=8160 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:33:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:38 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffff0, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "9259ba61c9fb3ac0", "c547d29e6b10212dab9053d77ff55e7c", "4200f038", "4488b42a707e96fa"}, 0x28) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='task\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3}) [ 163.866329] gfs2: can't parse mount arguments [ 163.868099] audit: type=1400 audit(1566588818.530:47): avc: denied { setopt } for pid=8160 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 163.900713] CPU: 1 PID: 8170 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 163.907736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.917077] Call Trace: [ 163.919666] dump_stack+0x138/0x19c [ 163.923302] should_fail.cold+0x10f/0x159 [ 163.927447] should_failslab+0xdb/0x130 [ 163.931419] kmem_cache_alloc_node+0x56/0x780 [ 163.935906] ? __lock_is_held+0xb6/0x140 [ 163.939980] create_task_io_context+0x31/0x3d0 [ 163.944559] generic_make_request_checks+0x1505/0x1ac0 [ 163.949826] ? rcu_read_lock_sched_held+0x110/0x130 [ 163.954837] ? blk_cleanup_queue+0x610/0x610 [ 163.959236] ? trace_hardirqs_on+0x10/0x10 [ 163.963474] generic_make_request+0x7d/0xa40 [ 163.967968] ? save_trace+0x290/0x290 [ 163.971762] ? blk_queue_enter+0x520/0x520 [ 163.975985] ? find_held_lock+0x35/0x130 [ 163.980051] ? guard_bio_eod+0x161/0x530 [ 163.984108] submit_bio+0x1a5/0x3f0 [ 163.987724] ? submit_bio+0x1a5/0x3f0 [ 163.991540] ? generic_make_request+0xa40/0xa40 [ 163.996201] ? guard_bio_eod+0x1fd/0x530 [ 164.000256] submit_bh_wbc+0x550/0x720 [ 164.004154] __sync_dirty_buffer+0xcf/0x260 [ 164.008467] sync_dirty_buffer+0x1b/0x20 [ 164.012521] __ext4_handle_dirty_metadata+0x16e/0x470 [ 164.017710] ext4_handle_dirty_dirent_node+0x35b/0x480 [ 164.022980] ? ext4_rename_dir_prepare+0x3f0/0x3f0 [ 164.027900] ? put_itimerspec64+0x190/0x190 [ 164.032220] ext4_setent+0x34e/0x4e0 [ 164.035929] ext4_cross_rename+0xaab/0x1230 [ 164.040246] ? ext4_find_entry+0xd70/0xd70 [ 164.044491] ext4_rename2+0x100/0x150 [ 164.048292] vfs_rename+0x551/0x17d0 [ 164.052001] ? lookup_one_len_unlocked+0x340/0x340 [ 164.056922] ? lookup_dcache+0x5d/0x110 [ 164.060890] ? security_path_rename+0x152/0x2c0 [ 164.065551] SyS_renameat2+0x8c9/0xa30 [ 164.069437] ? SyS_link+0x500/0x500 [ 164.073053] ? __sb_end_write+0xc1/0x100 [ 164.077118] ? do_syscall_64+0x53/0x640 [ 164.081087] ? SyS_link+0x500/0x500 [ 164.084711] do_syscall_64+0x1e8/0x640 [ 164.088587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.093421] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.098601] RIP: 0033:0x459879 [ 164.101775] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 164.109468] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 19:33:38 executing program 3 (fault-call:4 fault-nth:6): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 164.116737] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 164.124006] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 164.131262] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 164.138521] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:38 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:38 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) [ 164.283777] FAULT_INJECTION: forcing a failure. [ 164.283777] name failslab, interval 1, probability 0, space 0, times 0 [ 164.338259] CPU: 0 PID: 8190 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 164.345301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.354734] Call Trace: [ 164.357340] dump_stack+0x138/0x19c [ 164.360972] should_fail.cold+0x10f/0x159 [ 164.365128] ? __lock_is_held+0xb6/0x140 [ 164.369184] ? mempool_free+0x1d0/0x1d0 [ 164.373152] should_failslab+0xdb/0x130 [ 164.377118] kmem_cache_alloc+0x47/0x780 [ 164.381177] ? mempool_free+0x1d0/0x1d0 [ 164.385147] mempool_alloc_slab+0x47/0x60 [ 164.389289] mempool_alloc+0x138/0x300 [ 164.393172] ? remove_element.isra.0+0x1b0/0x1b0 [ 164.397922] ? __unlock_page_memcg+0x53/0x100 [ 164.402409] ? save_trace+0x290/0x290 [ 164.406198] bio_alloc_bioset+0x368/0x680 [ 164.410349] ? bvec_alloc+0x2e0/0x2e0 [ 164.414152] submit_bh_wbc+0xf6/0x720 [ 164.417960] __sync_dirty_buffer+0xcf/0x260 [ 164.422279] sync_dirty_buffer+0x1b/0x20 [ 164.426341] __ext4_handle_dirty_metadata+0x16e/0x470 [ 164.431536] ext4_handle_dirty_dirent_node+0x35b/0x480 [ 164.436825] ? ext4_rename_dir_prepare+0x3f0/0x3f0 [ 164.436849] ? put_itimerspec64+0x190/0x190 [ 164.446132] ext4_setent+0x34e/0x4e0 [ 164.446145] ext4_cross_rename+0xaf9/0x1230 [ 164.454414] ? ext4_find_entry+0xd70/0xd70 [ 164.458671] ext4_rename2+0x100/0x150 [ 164.459504] gfs2: commit mount option requires a positive numeric argument [ 164.462469] vfs_rename+0x551/0x17d0 [ 164.462488] ? lookup_one_len_unlocked+0x340/0x340 [ 164.462500] ? lookup_dcache+0x5d/0x110 [ 164.469519] gfs2: can't parse mount arguments [ 164.473188] ? security_path_rename+0x152/0x2c0 [ 164.473199] SyS_renameat2+0x8c9/0xa30 [ 164.473215] ? SyS_link+0x500/0x500 [ 164.473224] ? __sb_end_write+0xc1/0x100 [ 164.502755] ? do_syscall_64+0x53/0x640 [ 164.503556] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 [ 164.506724] ? SyS_link+0x500/0x500 [ 164.506743] do_syscall_64+0x1e8/0x640 [ 164.506751] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.506770] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.506778] RIP: 0033:0x459879 [ 164.523504] RSP: 002b:00007fe6e1e6ec78 EFLAGS: 00000246 [ 164.533478] ORIG_RAX: 000000000000013c [ 164.533484] RAX: ffffffffffffffda RBX: 00007fe6e1e6ec90 RCX: 0000000000459879 [ 164.533490] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 164.533495] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 164.533500] R10: 0000000020000100 R11: 0000000000000246 R12: 00007fe6e1e6f6d4 [ 164.533507] R13: 00000000004c6e1e R14: 00000000004dc2e0 R15: 0000000000000004 19:33:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x8000000000089e0, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)="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") 19:33:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:39 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffff0, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "9259ba61c9fb3ac0", "c547d29e6b10212dab9053d77ff55e7c", "4200f038", "4488b42a707e96fa"}, 0x28) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='task\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3}) 19:33:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) 19:33:39 executing program 3 (fault-call:4 fault-nth:7): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:39 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:39 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x3fc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x1b, "4d811efcea08df1d14e9e734ed986aea1c9ad68098f4f843b6b454"}, &(0x7f0000000380)=0x23) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={r1, 0x1000000000000000, 0x8, 0x5, 0x6, 0x951a}, &(0x7f0000000400)=0x14) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00') ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)=0xaa1) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 19:33:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) 19:33:39 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x100c, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000280)=0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) bind$ax25(r3, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000001c0)=0x1, 0x4) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000040)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r5, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 19:33:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 164.867066] gfs2: commit mount option requires a positive numeric argument [ 164.882837] gfs2: can't parse mount arguments 19:33:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(0x0, 0x0) [ 164.926669] audit: type=1400 audit(1566588819.600:48): avc: denied { name_bind } for pid=8234 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:33:39 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x7}}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:39 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0xfffffffffffffffc, 0x1, 0xfffffffffffffffc, 'queue0\x00', 0x4}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 19:33:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(0x0, 0x0) [ 165.093478] audit: type=1400 audit(1566588819.600:49): avc: denied { node_bind } for pid=8234 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 19:33:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:33:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 165.213836] audit: type=1400 audit(1566588819.610:50): avc: denied { name_connect } for pid=8234 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 165.239187] gfs2: commit mount option requires a positive numeric argument 19:33:40 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x800}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="b1000000b30ced09f518336285b0af9e0ae52d9d4d1cc7521075aa65a78ee4f6565305d2f37b93f09d8b37ce726952d49b0e87382108e77cdb51b3fc0e328079034ac9b24126f1d4fbf67998467729c094e7df2ae2a427cfcf7e8709000000a862db3de14153442e67aa0210e9b62256b0ceb48fbf357f5172e2755b75cf9419874c9d92902217d7c59e78f2060dd880485e2fef41b0df94fde479775f6b8d84acf616de0505d716efdfb338ae8d4a6d0877076497"], &(0x7f0000000200)=0xb9) 19:33:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(0x0, 0x0) [ 165.295312] gfs2: can't parse mount arguments [ 165.299941] audit: type=1400 audit(1566588819.660:51): avc: denied { map } for pid=8237 comm="syz-executor.4" path="/root/syzkaller-testdir199233640/syzkaller.BCh7ht/73/bus" dev="sda1" ino=16690 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=fifo_file permissive=1 19:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 19:33:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:33:40 executing program 5: socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 19:33:40 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000440)=""/4096) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockname(r0, &(0x7f0000001440)=@pppoe, &(0x7f00000014c0)=0x80) quotactl(0x100, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)="f6e0c534e596ca8b4c74c05512b25e68356a105febdd14be11a6dc3f66c4ab0c5d010a2549eb7e3a9da3898173171c0194af8d6ac74dd364fc83aa6c9814f0cff9d327dbbf89a67b5d2b1d") 19:33:40 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit', 0x3d, 0x280000000000000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) [ 165.621838] gfs2: commit mount option requires a positive numeric argument [ 165.638831] gfs2: can't parse mount arguments 19:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 19:33:40 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 165.796890] gfs2: commit mount option requires a positive numeric argument [ 165.813025] gfs2: can't parse mount arguments 19:33:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 19:33:40 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 19:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) [ 166.066232] device nr0 entered promiscuous mode [ 166.079916] gfs2: commit mount option requires a positive numeric argument [ 166.101195] gfs2: can't parse mount arguments 19:33:40 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@norgrplvb='norgrplvb'}, {@commit={'commit'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'raw\x00'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x63, 0x64, 0x38, 0x39, 0x61, 0x37, 0x32], 0x2d, [0x34, 0x36, 0x0, 0x35], 0x2d, [0x65, 0x0, 0x36, 0x32], 0x2d, [0x77, 0xb659af5b54171529, 0x64, 0x3b], 0x2d, [0x31, 0x524db5e14cb68aef, 0x61, 0x37, 0x32, 0x39, 0x31, 0x30]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x34, 0x30, 0x38, 0x39, 0x37, 0x64], 0x2d, [0x33, 0x64, 0x33, 0x62], 0x2d, [0x34, 0x32, 0x35, 0x66], 0x2d, [0x36, 0x37, 0x62, 0x31], 0x2d, [0x30, 0x36, 0x31, 0x39, 0x0, 0x39, 0x3d, 0x35]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'raw\x00'}}, {@obj_type={'obj_type', 0x3d, 'raw\x00'}}]}) 19:33:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x7, 0x81, 0x0, 0x0, 0x9, 0x2, 0x43cd, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x0, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e}, 0x0, 0x0, r2, 0x8) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) getgid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000003c0), 0x0, [{}, {}, {}, {}]}, 0xb8) [ 166.249974] gfs2: commit mount option requires a positive numeric argument [ 166.272447] gfs2: can't parse mount arguments [ 166.356313] device bridge_slave_1 left promiscuous mode [ 166.373953] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.437624] device bridge_slave_0 left promiscuous mode [ 166.447988] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.652741] device hsr_slave_1 left promiscuous mode [ 166.692812] device hsr_slave_0 left promiscuous mode [ 166.744752] team0 (unregistering): Port device team_slave_1 removed [ 166.754071] team0 (unregistering): Port device team_slave_0 removed [ 166.763838] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 166.814508] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 166.881725] bond0 (unregistering): Released all slaves [ 167.003124] device nr0 entered promiscuous mode 19:33:41 executing program 5: socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 167.131314] device nr0 entered promiscuous mode [ 168.363782] ------------[ cut here ]------------ [ 168.368693] WARNING: CPU: 1 PID: 56 at net/xfrm/xfrm_state.c:2337 xfrm_state_fini+0x1f1/0x260 [ 168.377330] Kernel panic - not syncing: panic_on_warn set ... [ 168.377330] [ 168.384664] CPU: 1 PID: 56 Comm: kworker/u4:2 Not tainted 4.14.139 #35 [ 168.391302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.400646] Workqueue: netns cleanup_net [ 168.404684] Call Trace: [ 168.407253] dump_stack+0x138/0x19c [ 168.410862] panic+0x1f2/0x426 [ 168.414035] ? add_taint.cold+0x16/0x16 [ 168.417992] ? xfrm_state_fini+0x1f1/0x260 [ 168.422208] ? xfrm_state_fini+0x1f1/0x260 [ 168.426414] __warn.cold+0x2f/0x36 [ 168.429928] ? ist_end_non_atomic+0x10/0x10 [ 168.434222] ? xfrm_state_fini+0x1f1/0x260 [ 168.438429] report_bug+0x216/0x254 [ 168.442038] do_error_trap+0x1bb/0x310 [ 168.445904] ? math_error+0x360/0x360 [ 168.449679] ? _raw_spin_unlock_irq+0x5e/0x90 [ 168.454147] ? flush_work+0x403/0x730 [ 168.457922] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.462739] do_invalid_op+0x1b/0x20 [ 168.466732] invalid_op+0x1b/0x40 [ 168.470168] RIP: 0010:xfrm_state_fini+0x1f1/0x260 [ 168.474995] RSP: 0018:ffff8880a9fe7be0 EFLAGS: 00010297 [ 168.480343] RAX: ffff8880a9fce700 RBX: ffff888060fe0140 RCX: 0000000000000000 [ 168.487584] RDX: 0000000000000000 RSI: ffff8880a9fcefd0 RDI: 0000000000000001 [ 168.494826] RBP: ffff8880a9fe7bf8 R08: ffff8880a9fce700 R09: ffff8880a9fceff0 [ 168.502070] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888060fe1d80 [ 168.509314] R13: ffff8880a9fe7cf0 R14: ffffffff880b7738 R15: dffffc0000000000 [ 168.516573] ? xfrm_policy_fini+0x290/0x290 [ 168.520868] xfrm_net_exit+0x25/0x70 [ 168.524561] ops_exit_list.isra.0+0xaa/0x150 [ 168.528949] cleanup_net+0x3ba/0x880 [ 168.532647] ? unregister_pernet_device+0x80/0x80 [ 168.537473] ? __lock_is_held+0xb6/0x140 [ 168.541512] ? check_preemption_disabled+0x3c/0x250 [ 168.546505] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 168.551942] process_one_work+0x863/0x1600 [ 168.556163] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 168.560811] worker_thread+0x5d9/0x1050 [ 168.564763] kthread+0x319/0x430 [ 168.568105] ? process_one_work+0x1600/0x1600 [ 168.572579] ? kthread_create_on_node+0xd0/0xd0 [ 168.577229] ret_from_fork+0x24/0x30 [ 168.582363] Kernel Offset: disabled [ 168.586046] Rebooting in 86400 seconds..