S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0x1, 0x1, 0x4, {0x1ff, 0xffffffffffff8000, 0x1ea, 0x1}}) 10:15:10 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x4800000000000000}}]}) 10:15:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x700000000000000}}, 0x20) 10:15:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffff00000000, 0x0}}, 0x20) [ 1077.320870] EXT4-fs (sda1): Unrecognized mount option "prjquo}" or missing value 10:15:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x4000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x800000000000000}}, 0x20) 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffff0700, 0x0}}, 0x20) 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_virtio(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800, &(0x7f0000000200)={'trans=virtio,', {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@loose='loose'}, {@access_user='access=user'}, {@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@posixacl='posixacl'}, {@privport='privport'}, {@loose='loose'}, {@cache_mmap='cache=mmap'}], [{@permit_directio='permit_directio'}]}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x100000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1077.466244] EXT4-fs (sda1): Unrecognized mount option "prjquo}" or missing value 10:15:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x4c00000000000000}}]}) 10:15:11 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0x9, "476e7479f9309e387dc2b7f993c7e2d0c60af5459e5c531872ee04f50db49df4", 0x4, 0x800, 0x3dbf303a, 0x2, 0x9b00734b9e64815d}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x804000000000000}}, 0x20) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x200000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2040, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0x8}) 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffff7f, 0x0}}, 0x20) 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0}}, 0x20) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x900000000000000}}, 0x20) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x800000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1077.754344] audit: type=1400 audit(1549620911.290:603): avc: denied { create } for pid=17364 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 1077.781316] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x6000000000000000}}]}) 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6858b867c8e4256c, &(0x7f0000000040)="8532aeb81107c371ee79816bc6a373cc6efc7a304a7724303f585c945f97a6b815336b393c65a676521ef5369db37b3a1e72b190a0a267ab7302932f0f4decfda65a4c9a65ef0ae30e0710d38389cd88d4e631f2ede8ec09747eeb6b2a3beeb3a334e2aee2c9004c68506b8d4230b6e44a", 0x71) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000100)=0x4, 0x8) sendfile(r0, r0, &(0x7f0000000140), 0x2) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x2, 0x2, 0x1}, 0xeed}}, 0x18) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc00000000000000}}, 0x20) 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) [ 1077.917800] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x900000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xd00000000000000}}, 0x20) 10:15:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = socket(0x0, 0x8000b, 0x20) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bridge0\x00', {0x2, 0x4e24, @multicast1}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3}}, 0x20) 10:15:11 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000003b80)=""/4096) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x1012, 0xffffffffffffffff, 0x0) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1000000000000000}}, 0x20) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xf00000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1078.152212] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4}}, 0x20) 10:15:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x6800000000000000}}]}) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x1000000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1200000000000000}}, 0x20) 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x9, 0xc0000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x3, @output={0x1000, 0x1, {0x80000001, 0x4cd3cb8c}, 0x1, 0x7ff}}) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000680)=""/4096) [ 1078.277166] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x5}}, 0x20) 10:15:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xd001010000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x1, 0x0) accept$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x2}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000000c0)={0x6, 0x6bc}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x280840, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x116aef2a, 0x1, 0x1, 0x1, 0x7, 0x20, 0x3f, 0x3, 0x0, 0x8, 0x6, 0x1f, 0x3, 0x6, 0x8, 0x20}}) 10:15:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1800000000000000}}, 0x20) 10:15:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="b2000000000000000a004e2100000003fe8000000000000000000000000000aa0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000a004e2000000004fe8000000000000000000000000000273f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000000090000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000008fe8000000000000000000000000000bbe3060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200000000900000000000000000000ffffac14142404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000ecff01000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000006fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000943f835821236bbedcf12053fd3129b9603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000005fe80000000000000000000000000002901000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000005fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000c5ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x590) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xde02000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x6}}, 0x20) 10:15:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000680)=""/4096) 10:15:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x6c00000000000000}}]}) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1e00000000000000}}, 0x20) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xeffdffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x7}}, 0x20) 10:15:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1f00000000000000}}, 0x20) 10:15:12 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x9a7, 0x80202) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x80000000, 0x3}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42000, 0x70) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000080)={0x0, {0x3}}) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000001200)=""/4096) 10:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8}}, 0x20) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0xffffffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x7400000000000000}}]}) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2000000000000000}}, 0x20) 10:15:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0xe, 0x9, 0x800, 0x8, 0x8e, "079e9cf4f6a637358bab888102306064c056c3e45d3bbd2e2ec647f515a8baedd6a788a0501ead30c6ebc8ede7900f46a1400df46b900acfe0e2383256ea49a806f81f472df6850eefe7c66c9406f44682c8fd4ed1d9a33d0f4a3adfa94fdb6dd86226a538ad9acab675c4a32ea528363b8004c3775c41a4b244882d2e783156982aa44282b49221b7b13b42276d"}, 0x9a) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) pause() r2 = dup(r1) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000000)={@default, @null, @default, 0xa, 0x6, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null]}) flock(r0, 0x4) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2400000000000000}}, 0x20) 10:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x9}}, 0x20) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xcd}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffffffe}, &(0x7f0000000180)=0x8) open$dir(&(0x7f0000000000)='./file0\x00', 0x123000, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2a00000000000000}}, 0x20) 10:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc}}, 0x20) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:12 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x200) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x44) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000200)=0x7f) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000280)=ANY=[@ANYBLOB="70726a71756f74612c00a3e039cfc63a0ae7395b2f39e0485707000000a4848e76edb37d7e7dbd3f9a90fd93661f4e0b3dcdfd9358c8d7373ad10c1eb606000000000000006440354fde438697e0655506e57052b70e88"]) 10:15:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3000000000000000}}, 0x20) 10:15:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x7a00000000000000}}]}) 10:15:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1079.402767] audit: type=1400 audit(1549620912.930:604): avc: denied { relabelto } for pid=17521 comm="syz-executor0" name="file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.466193] audit: type=1400 audit(1549620912.980:605): avc: denied { read append } for pid=17521 comm="syz-executor0" name="file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.528190] audit: type=1400 audit(1549620912.980:606): avc: denied { open } for pid=17521 comm="syz-executor0" path="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/526/file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.566465] audit: type=1400 audit(1549620912.980:607): avc: denied { ioctl } for pid=17521 comm="syz-executor0" path="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/526/file0" dev="sda1" ino=16543 ioctlcmd=0xab09 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.636169] audit: type=1400 audit(1549620913.170:608): avc: denied { mounton } for pid=17521 comm="syz-executor0" path="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/526/file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.687885] audit: type=1400 audit(1549620913.170:609): avc: denied { relabelfrom } for pid=17521 comm="syz-executor0" name="file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.782501] audit: type=1400 audit(1549620913.320:610): avc: denied { getattr } for pid=29232 comm="syz-executor0" path="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/526/file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 [ 1079.823491] audit: type=1400 audit(1549620913.350:611): avc: denied { unlink } for pid=29232 comm="syz-executor0" name="file0" dev="sda1" ino=16543 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 10:15:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000680)=""/4096) 10:15:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3600000000000000}}, 0x20) 10:15:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xd}}, 0x20) 10:15:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x8cffffff00000000}}]}) 10:15:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) uname(&(0x7f0000000040)=""/26) 10:15:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3c00000000000000}}, 0x20) 10:15:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x10}}, 0x20) 10:15:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) sync() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1a, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3f00000000000000}}, 0x20) 10:15:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x24) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xf5ffffff00000000}}]}) 10:15:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x12}}, 0x20) 10:15:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4000000000000000}}, 0x20) 10:15:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2de}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x122) semctl$GETPID(r1, 0x6, 0xb, &(0x7f0000000000)=""/177) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x7fffffffffffffff}}, 0x20) 10:15:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x18}}, 0x20) 10:15:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x900}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8000000000000000}}, 0x20) 10:15:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xf6ffffff00000000}}]}) 10:15:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='pljquoda,\x00']) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 10:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1e}}, 0x20) 10:15:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x6, "e28d8f48750b3fa6d42216b3487a4533da1f2e71d41d81918df5f88b09d88bda", 0x2, 0x1}) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f0000000000)={0x0, ""/89}, 0x61, 0x3, 0x0) 10:15:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc5ef020000000000}}, 0x20) 10:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x24}}, 0x20) 10:15:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xde02}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2a}}, 0x20) 10:15:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xe4ffffff00000000}}, 0x20) 10:15:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x101d0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:14 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x40000000000150) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x8) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000140)=ANY=[@ANYBLOB="70726a71756ff16574612c1a1f7dc8dae5b960f4f2263efdf32c9a389aa912e7"]) open_by_handle_at(r0, &(0x7f0000000100)={0x1d, 0x5, "cd62ee1c78fbb7daeb3d9e1d798b91fbb7b7288c04"}, 0x40000) 10:15:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xf8f73f0000000000}}]}) 10:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x30}}, 0x20) 10:15:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf4ffffff00000000}}, 0x20) 10:15:15 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x80000001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) ustat(0xffffffff, &(0x7f0000000000)) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf5ffffff00000000}}, 0x20) 10:15:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '/dev/snd/controlC#\x00'}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x31}}, 0x20) 10:15:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xfcfdffff00000000}}]}) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfbffffff00000000}}, 0x20) 10:15:15 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x8a000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x18c, 0x5, [0x5a, 0x2, 0xffffffff, 0x2, 0xfffffffffffffffd]}, &(0x7f00000002c0)=0x12) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000100)={0x0, 0x81, 0x300e, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000040)={0x10002000}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000300)) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x3, 0x6, &(0x7f0000000080)=0xffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x33}}, 0x20) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfeffffff00000000}}, 0x20) 10:15:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) dup3(r0, r1, 0x80000) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1081.758003] EXT4-fs: 10 callbacks suppressed [ 1081.758017] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x35}}, 0x20) 10:15:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xfdfdffff00000000}}]}) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff01000000000000}}, 0x20) 10:15:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71b1, 0x5c082) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000040)=@srh={0x7e, 0x12, 0x4, 0x9, 0x6, 0x70, 0x1, [@empty, @loopback, @mcast1, @local, @mcast2, @local, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x26}, @dev={0xfe, 0x80, [], 0x1d}]}, 0x98) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1081.924027] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x36}}, 0x20) 10:15:15 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x1000000000) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xc0, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3d, 0x10}}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf6}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xae}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() r7 = getuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="0176bfff4ae4774680921127b2804ee7fdc249c569cdd0833db222f55ba4624c38c01a90f16945d56bfc6fcfa60b5062f8d18139f7b152571fa6cbf169b316d63b0bfbcec9f7f7cef84af9e8b5b856ad52c9588c2e1cb478c2f05fada46469f234d9952f2b22eb19511a2914991e58d57f02cf91766c0a6e3615640a19422de18d707b332cca0a315490a956a5e516aefd432ae23ccd6bfb0a28e384797a56f6f1d5f16cf31bcdb92529dc0bc44dba96bcdaeb3780e33c3d9bcef02be9a875493c6339980ea57589977ea06bcbd67dbc746323", 0xd3, 0x200}, {&(0x7f0000000200)="d1eeba98cfa59c31db580b47d14e0fa17064d596d844033ed6c40143ce123a0e839292afaeb7cdc4e1c6bd7a4d115ebbec26ba082d6fcd9ab01a04504cea8839c8448f640174c8bb7ecff1c07785225c4f1dfa01b3e28c8c852f9dcbc1f550a4b1c02b22169245e38c3b0a2cc9f96def2d5ea2f27c08349f868fcc0fe95c6c", 0x7f, 0x1f}, {&(0x7f0000000280)="b492742af9eb5220e8de9a4a9f514cf95e97a83d8dd233ac690a1fff57e647dd0394bce9001d97dec4c0445994034b2bd07f1fcf9bc658ae2fd4ba22c7efe149034e710c4f7afe4a5a13e75754e62e07395609e93121e1b7f601ebd70f486be6ee380cc84152ee887cfee0dabe73c43eabac1c468788e350329c2c9d3a3d3e08415b7cc06f0adaffab63275442e28cba923eb6fea2eba246abd2052f1510f9", 0x9f, 0x10001}], 0x1000, &(0x7f0000000580)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@uid_eq={'uid', 0x3d, r1}}, {@euid_gt={'euid>', r4}}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r5}}, {@euid_gt={'euid>', r6}}, {@uid_lt={'uid<', r7}}, {@obj_type={'obj_type', 0x3d, 'cpuset^nodevppp0-mime_type-*eth0-'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '*lo'}}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x1c002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='\x00\x00ta,\x00']) 10:15:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000680)=""/4096) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff0f000000000000}}, 0x20) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffff00000000}}]}) 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3c}}, 0x20) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff4d, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffff7f00000000}}, 0x20) 10:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc0}}, 0x20) 10:15:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x796c, &(0x7f0000ffe000/0x1000)=nil, 0x4) 10:15:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)=ANY=[@ANYBLOB="62726a71756f74612c004cb7fb3a91a52cdf795f1437d6b998884e21372a344c63d5bb1ee70072a8305d458e37fe7830cbbf4bdfb59647676e006f2e098aa2539be3dc84ab16bcac7a9982b5d5fdbb3d5f35ce1489982f57a3efd737758659b644dcfbef71e3bf2fa2dae1c11f4fcf1082490ea66d7de374f1d162fd2e37089f85f54e2e5120bcde760fe2a861758420c90f0374719666776f28"]) 10:15:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffff00000000}}, 0x20) 10:15:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffffffffffff}}]}) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x82e, 0x4000) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0xfffffffffffffffa) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x103640, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010100}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x300}}, 0x20) [ 1082.541734] EXT4-fs (sda1): Unrecognized mount option "brjquota" or missing value 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffff0700}}, 0x20) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x42) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x100000000, 0x10, "683dd621a3897cbadf550ff26af3b610"}) 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xde020000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1082.656643] EXT4-fs (sda1): Unrecognized mount option "brjquota" or missing value 10:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x408}}, 0x20) 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffffff7f}}, 0x20) 10:15:16 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80000001, 0x101040) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r1, 0x22, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x20000014) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="70726affffe79ee9676159adff7f612c00"]) 10:15:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}, 0xa}]}) 10:15:16 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000016c0)={0xffffffffffffff9c}) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001700)=0x7, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2, 0x9}, 0x8) 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffffffff}}, 0x20) 10:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x500}}, 0x20) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x9, 0x1, 0x7, 0x4, 'syz1\x00'}, 0x2, 0x248, 0xd31, r1, 0x4, 0x10000, 'syz1\x00', &(0x7f00000000c0)=['\x00', '%-\\vboxnet0:%-vboxnet1cgroup[-*vboxnet0\\\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0x50, [], [0x242, 0x0, 0x7, 0x3]}) 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1082.938059] EXT4-fs (sda1): Unrecognized mount option "prjgaYa" or missing value 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2}}, 0x20) [ 1083.031652] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x0000000000000000 [ 1083.031652] " or missing value 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x600}}, 0x20) 10:15:16 executing program 0: r0 = socket(0x8, 0x7, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001700), 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200800, 0x0) sendmmsg$unix(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000140)="509117b355783c7932f9a59e0d614e33a69b442cb4b88cbedd00fd945aad1c19604ebb46185ee69cfbd012c059f30d1f08715f4b3462eb", 0x37}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="a049456f4c4e1adef42e5c2e6dcee497d9b34840b750a7feee5cddd09aa743c62fedab63fd8186c059a2c04c76956e6310c32415d37cbc59f0e00cd2e47b2b25c6913aca4ab1d04a8099b86b1f72977cdabb65707fb27e8fdd5fbd31d9cc67559676d9819e48f89f2c31811234148167aaac3f3453c5e094c82b", 0x7a}, {&(0x7f0000001200)="914a9ff363ad323668e2d763491ff7c524204d2616cc68e94d24d60382ae715cce9059d62ba880a81216bbb88baf3a2a36bf67cb544dc1d3ed5f4f458f8d6b89e2e1fab8f59be0263059fba3725cc3cc4da59c183995477c4bb33f881bc5f6f7ae0f9709d45ec0cdd8c0530bf512415c447b83c2c51b3d7d3d17e1cfca1f4650c2e98f51d14c541b3ef8d1f31f7154b53bda70a612dc41b78e22193e88f8", 0x9e}, {&(0x7f00000012c0)="23f5af03190818205996bca4f24dc1db7f76b8edac0bae902e5e239d5c0734fdc4027cb8e67acc540fdf7fe348aa7cbe4b719fb2697210d4f91d6d9b96e1064457d20d71381d20940980e89f3a9fe51e919817f08b5c74f824131720e17cb9ea362d7388f8de56e19ffc6bcf1db8a83f5b42610c6989745f7c97300ffa6996e988cc4973955dd22b4ecaa252a9c7e569232c737baa64ecdd", 0x98}, {&(0x7f0000001380)="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", 0xfb}, {&(0x7f0000001500)="2c29608382934cbeb9a24cfc49ade57dcff57cf9bf396bc03b6ae695b02d7f3afbd34ee4cf277ac6d8ed5e5ec5ae5da11a22e9b8ec0d29c8d086e4515012b722af587cb968e1cf8766ea4533b86b37ebb07e5d1b6a00a076d6f3be4ac6f0ef6adb91815a3fc9af6d401761edf085ced85c5898077514e20f7c5b3dd787de8435062ef971e635b1e3b1997985fea3db922a31e85d4e51aeaa87d8c3b7316465742fb5a0ff780632ae90f4929a48a7f2a008b8d95a2a05311edffe97", 0xbb}, {&(0x7f00000015c0)="e445f17643ef299bd3e08b339e5eca0fc65f4f9ccf1331b0c6a09daf32ce01190c59db1b12dfa155d52bcbfed7126a2069f2bb7325211ec07f4504d43d0fe78934621797", 0x44}], 0x8, 0x0, 0x0, 0x40}], 0x1, 0x4000) mount$fuse(0x20000000, &(0x7f00000016c0)='./file0\x00', 0x0, 0x17cf, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000002b80)=""/4096) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 1083.151786] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x0000000000000000 [ 1083.151786] " or missing value 10:15:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}, 0x22}]}) 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3}}, 0x20) 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x700}}, 0x20) [ 1083.242256] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) 10:15:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x80000000, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) [ 1083.391895] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x0000000000000000"" or missing value 10:15:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="70726a71f76f74612c00534ed596f612431b178a42237c6181c50101439fd105fbfae294aa20950efbe675098206c390"]) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x804}}, 0x20) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x5}}, 0x20) [ 1083.521570] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x0000000000000000"" or missing value 10:15:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}, 0x2d}]}) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x900}}, 0x20) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6}}, 0x20) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x444001, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000d80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000b00)={0x260, 0x12, 0x20, 0x70bd2b, 0x25dfdbfc, {0xa}, [@generic="d162726adf74d1f0c10bc810e2fe9ad0eb265c84da446bf7f0e9e4f4b1a8cae947cd7182508a66672141c39faf468550e3ce50fc6521a6e7d038b88d664f7dcee9c226d274d7a05cde015384a3e806d7a1cad717dd48d4fe4989ec5fdaf7fcfa77798b80c9d65840475fe129adeeffa6031a1f2fbc8b321ff35d9c3e41913dee2192391527192dc31424fe2e5ec2a2cca13bf3505fa836e19a5ee5b894c70c9aa5c8da30757f38908de72f24ef0a14e79790e9431bf060939e30f6ad319962f9f73bbf", @nested={0xe0, 0xf, [@generic="71db97dba8867b18", @typed={0x8, 0x8a, @u32=0x7ff}, @generic="34369908bd8dee0afd7e92768efdde355f078dc368cc8101b07701a8681515ba73dcb8538b5d376f09bc0fdddb9f84be9e2ce5b58bee6a69da2a74139131845c891fed3d4c458cd8b55bae39efc32126f665c879372e26718462a9f8432045ec5bd9a6904f94d6faa61e1a8c6c60cbddf93042fede644d1998336850870cc373d80c9f57a805edfe7da49876ff55c72ed6259f76285920b8e5f1765849ec03dd1cac8104a92522d6179e762c20beb88751b8b6103b9066d757f7cba55c9c2c6bf9d0", @typed={0x8, 0x46, @u32=0xdea2}]}, @nested={0x9c, 0x44, [@generic="f7996c6474474c360f5a44ae27b73df9aa45ea358928ebd62732a933b12d42b831a6c28d4051e3a32cee2341c26233179836a7b53161e1ea64ab539ca4da569413b396a515c1d97963149febacca2348eae4a21eba05b5cd3a96a3e2bfc1b8ea3e9aafde23d7fb2fec9f0b78a436cb3a848073ff1a3b957c4e54c7c30cb5b76d3017520902d00d58fce2012f0694e6e7d22e9acb0891"]}, @typed={0xc, 0x70, @u64=0x1}]}, 0x260}, 0x1, 0x0, 0x0, 0x8000}, 0x40044) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=""/174, 0x100000, 0x1800, 0x101}, 0x18) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000200)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1f8}, 0xff}, {{&(0x7f0000000480)=@llc={0x1a, 0x33f, 0x1, 0x3, 0x3, 0x7fffffff, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)="6a48ef14d341d427f2f4d80424a6277713f38088a4bca6c0af355d341ea752edbac548bb3434a77283e5916e9e7b69f9cedd2e4af3ef1bb9a6f836cbefcbdcfbb8564140d647a42aa0bd82cae953a3918af36354be53034b78d0c91352a497139ffe52f345ac4ad28181bcfbb33d99393f7f8d4bb463bf76981f77d18870d3dd6b92a23f9009c78bee4776ac92bddfa837eb058486444555569e8507f76906dce0cadc3737efc7eb5b6b443148a0074295613b5d2d31f4af9adad9a34b0e51", 0xbf}], 0x1, &(0x7f0000000680)=[{0x60, 0x0, 0xe5, "50383b698fa422085bfabd78f917c0c1d9fcad3768c783eaa26ab8ed6db47a2e832a8c286357078618b6fc7a84ab4004d277f1b7cd4704d98c74984297c5f47e8af027c495d1836d98fcac9e117e"}, {0x110, 0x112, 0x4, "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"}, {0x108, 0x118, 0x80000000, "4c8e6a89c23f4f6774f6c279d9545aaf8befcebd0a0853fe2e27c1dd05fbeee1a9cee90bf7796d7fd6e14fd600855347bc845ab36d7e5b9e36c69edc79f4c86afdec91542639223a152e439abbb2f5ade574b926ba9400be54947611c6e5d59ee4ec24d6414cc86153169169c9c3de4897ff55dd19e8058927f7e8a07f4e2bfebf4195eda5e9757edaf1f7cb70dd5ee2b7aba4cf8c15aced73e0883186c6fdcb2fb5509b64a2930f83599701c7d6891a6bf7a27089d4b69f8f253ff319d92fa6b1f2f3864e90bec417a1dea95f34e5b07e35ea52be7845bf4f7a952a09fb1ba87911f3dafae39afac72a86ac6068a0f855fa393edee5b5"}, {0xa8, 0x11f, 0x0, "5a7768bec20fae2c3304601312542c2cf83dd52870f0fd03e08312e2f654d6c005ce82da67c5af7ceda6aff1d3c3976b11af169cd6ce61f0ad17dd8d08c74b692afab0b501b12074a8d01ce1ec70f93e7b6834a54acc3b23aac3dd876a405988ec34acaa171e28fc536850db30eb72676b7d40d09b90fda737748e772aff11c529f223dfcab5f2d55896076faa294f30c9468d560558d3"}, {0xc0, 0xff, 0x800, "f4e52a040e56cdbba5120681a920fd74d4fd577ee45717472f72cae64b723e2abd4651ea8c8ea60de7e144d9b0549ae6a8906e24f4a1ec3d610814b52b2a69684cccc3c2ee94ab42ac5f12d6f771467cc03f8089570f41f65c357a46698f2d65f22cd9846c988f9f4967d2017b5010774e1ab4f0187edf8db77ae2c3ae900f2ea0b69163c9101bb618bfabe43f36ad55b1e32c7e8e2b990fdba9b9aa33e34f73d6ae756744d2c9d1abe714a4644ad8"}], 0x3e0}, 0x2efb}], 0x2, 0x20000800) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7}}, 0x20) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc00}}, 0x20) 10:15:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='^rjquota,\x00']) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x6, 0x1da7ed1, 0x5, 0x0, 0x9, 0x200, 0x8, 0x4, 0x9, 0x7, 0xc64, 0xfffffffffffffffe, 0x0, 0x967, 0x80000000, 0x0, 0x800, 0x0, 0x0, 0x9, 0xfff, 0x7fffffff, 0x913, 0x80, 0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0xffffffff, 0x2, 0x0, 0x9, 0x0, 0x1, 0x5, 0x0, 0x2, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x1, 0x7, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8}}, 0x20) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xd00}}, 0x20) 10:15:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}, 0x45}]}) 10:15:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="f703dd000000800034010082ba437eb784144047459a22fe4c260323ce1b2bd78ed60ee361760193a40a5717d91576ea56e3739cbe4bcc5921d37e6472730e2326664d52160747a6076f660369da45a5aa3e288c317e229ada22d52d0b93744dd04b90871167353b914961e539b2638e3d"]) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000002b80)=""/4096) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x500, 0x0) 10:15:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'cgroup\x00'}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x3e}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x1, &(0x7f0000000240), &(0x7f0000000280)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x70001, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}, {@sq={'sq', 0x3d, 0x5}}, {@timeout={'timeout', 0x3d, 0xc64}}, {@common=@msize={'msize', 0x3d, 0x8000}}, {@common=@version_u='version=9p2000.u'}, {@rq={'rq', 0x3d, 0x1f}}, {@sq={'sq', 0x3d, 0x80}}, {@common=@cache_none='cache=none'}], [{@subj_user={'subj_user', 0x3d, '][mime_type\'\\-\'selinux@(cpuset'}}, {@fowner_lt={'fowner<', r1}}, {@permit_directio='permit_directio'}]}}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1200}}, 0x20) 10:15:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22000, 0x0) r2 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x4, 0x5, 0x0, 0x40, 0x52, r2}) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc}}, 0x20) 10:15:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1800}}, 0x20) 10:15:17 executing program 2: r0 = socket(0xf, 0x4, 0x4) r1 = geteuid() r2 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x80000, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) r11 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}], {0x4, 0x1}, [{0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x3, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x2, r11}], {0x10, 0x3}, {0x20, 0x3}}, 0x7c, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r12, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x6) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x2800) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x40000000, 0x0, 0x0, 0xc020, &(0x7f00000001c0)=ANY=[@ANYBLOB="7067efcf085ab0bb7800"]) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x3ff}) 10:15:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}, 0x51}]}) 10:15:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xd001010000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd}}, 0x20) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000280)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000140)={0x7f, 0xc, [0x1, 0x7f, 0x1]}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)="54ed824b6af610db767339cce36f4f797febc8093299370c83c2b3aa12f816c13d7f0d7867bbc322ec4d4969dace0a65c177deeada59b1b0e180575862c5ca23920a42613badc784058e7dc52eb9bf2cf3f3328623988e1cf5319bd384e632cce899c33cafed39", 0x67, 0x0) keyctl$get_keyring_id(0x0, r3, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1e00}}, 0x20) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xde02000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10}}, 0x20) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1f00}}, 0x20) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x12}}, 0x20) 10:15:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)={[{@nojournal_checksum='nojournal_checksum'}]}) 10:15:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2}) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='/dev/snd/controlC#\x00', 0x13, 0x3) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x18}}, 0x20) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2000}}, 0x20) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e}}, 0x20) 10:15:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000940)=@add_del={0x2, &(0x7f0000000900)='veth1_to_bond\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000880)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1880008}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)={0x264, r4, 0x42a, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xaf6c}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2220}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85d1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cf6}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x42c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff8e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5767}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31b40167}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x264}, 0x1, 0x0, 0x0, 0xc4}, 0x24000000) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x400, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}], [{@dont_measure='dont_measure'}, {@appraise='appraise'}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x0, 0x38, 0x77, 0x34, 0x34, 0x77, 0x61], 0x2d, [0x32, 0x63, 0x65, 0x30], 0x2d, [0x65, 0x3b, 0x37, 0x8c44fbafa2b0b7c0], 0x2d, [0x77, 0x77, 0x67, 0x31], 0x2d, [0x39, 0x0, 0x65, 0x38, 0x0, 0x7f, 0x33, 0x38]}}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', r6}}, {@subj_user={'subj_user', 0x3d, 'prjquota'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2400}}, 0x20) 10:15:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x4, 0x402201) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000017c0)={0x4, &(0x7f00000004c0)=""/242, &(0x7f0000001740)=[{0x9594, 0x2f, 0x78, &(0x7f00000005c0)=""/47}, {0x3f, 0xa7, 0xffffffff, &(0x7f0000000680)=""/167}, {0x2, 0x1000, 0x8a41, &(0x7f0000000740)=""/4096}, {0x401, 0x1, 0xc5, &(0x7f0000000600)=""/1}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x3, 0x8000}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x6e97, 0x42, 0x1, 0x1, 0x9, 0xb86f, 0xffff, {r4, @in={{0x2, 0x4e20, @multicast2}}, 0x5, 0x1, 0x5, 0x3f, 0x454b800}}, &(0x7f0000000380)=0xb0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000003c0)={0x0, 0x0, 0x7f}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000440)={r6, r7, 0x8001}) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f00000000c0)={0x6e91, 0x100, 0xa15d}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000040)) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3}) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x24}}, 0x20) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2a00}}, 0x20) 10:15:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = semget(0x0, 0x0, 0x1) semctl$GETPID(r1, 0x656e05f2c7374aa1, 0xb, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a}}, 0x20) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xa, 0x101000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0xfffffffffffffc01) 10:15:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3000}}, 0x20) 10:15:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x30}}, 0x20) 10:15:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4}) 10:15:19 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "b79cb5d662cd7e4678685249d06ed4baebd9bb5bdbc916159a2515eb11f53f28b634ec1446fc4318ad8ddf16debab0374b020f870ad2bdaa811b57fbf69a77625709edafc27a6ef798a94ddbc5afdf3c17c0a514e3c103c2df120faa50e5eb9a53d32ecb4ddf219a68ea185d9c60ab95777e69db0b78caf365e3611dd738d9fb94ac7728508c0bfe0b3326c21c1802effb851c25a4ca90b3fa84ba7818b52b3c01083861d275a7f0b503512e870aa8cd298cb88ea1721d9d1fae8c99d616"}, 0xc2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4929, 0x80000) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xe54) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x10001, 0xff7}}, 0x28) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x36}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="7072d4106a1846e8f594"]) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3100}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x600000) write$P9_RWALK(r1, &(0x7f0000000200)={0x71, 0x6f, 0x1, {0x8, [{0x0, 0x3, 0x5}, {0xb74b5153b77a06f9, 0x4, 0x4}, {0xd1, 0x4, 0x1}, {0x3, 0x1}, {0x40, 0x2, 0x8}, {0x1, 0x1, 0x1}, {0x40, 0x3, 0x2}, {0x20, 0x1, 0x3}]}}, 0x71) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x121401, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000100)={r3, 0x3}) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3300}}, 0x20) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c}}, 0x20) [ 1085.691002] Unknown ioctl -1073191904 10:15:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x5}) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1085.724332] Unknown ioctl 1074291749 [ 1085.738486] Unknown ioctl 1074291749 [ 1085.738914] Unknown ioctl -1073191904 10:15:19 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = signalfd4(r0, &(0x7f0000000040)={0x6}, 0x5, 0x80800) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82000, 0x0) splice(r1, &(0x7f00000000c0), r2, &(0x7f0000000180), 0xebb, 0xdc103578fc3c606a) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000001c0)=[0x0, 0x5], 0x64ed1d7c21226c76) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='prjQuota,\x00']) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x300}}, 0x20) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3500}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2de}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={0xffffffffffffff9c}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000380)=0x7, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x408}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3600}}, 0x20) 10:15:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x796c, &(0x7f0000ffe000/0x1000)=nil, 0x4) 10:15:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0x0]) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x100000, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@euid_eq={'euid', 0x3d, r4}}, {@smackfshat={'smackfshat', 0x3d, '[system'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic'}}]}}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000004c0)={r1, 0x77ec, 0x7, 0x2, 0x5, 0x0, 0x2}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x500}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6}) 10:15:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x6, "e28d8f48750b3fa6d42216b3487a4533da1f2e71d41d81918df5f88b09d88bda", 0x2, 0x1}) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f0000000000)={0x0, ""/89}, 0x61, 0x3, 0x0) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3c00}}, 0x20) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x600}}, 0x20) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde02}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3f00}}, 0x20) 10:15:19 executing program 0: r0 = socket(0x11, 0xe, 0x6) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x8001, 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x700}}, 0x20) 10:15:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4000}}, 0x20) 10:15:20 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7}) 10:15:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x804}}, 0x20) 10:15:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x6, "e28d8f48750b3fa6d42216b3487a4533da1f2e71d41d81918df5f88b09d88bda", 0x2, 0x1}) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f0000000000)={0x0, ""/89}, 0x61, 0x3, 0x0) 10:15:20 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/189, 0xbd) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/132, 0x84) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8008}}, 0x20) 10:15:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x900}}, 0x20) 10:15:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:20 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x8}) 10:15:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc00}}, 0x20) 10:15:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1087.081394] EXT4-fs: 31 callbacks suppressed [ 1087.081405] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 1087.131318] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc000}}, 0x20) 10:15:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd00}}, 0x20) 10:15:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1087.191276] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:15:20 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x9}) [ 1087.303238] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. [ 1087.488817] EXT4-fs (sda1): Unrecognized mount option " " or missing value [ 1087.590924] EXT4-fs (sda1): Unrecognized mount option " " or missing value 10:15:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x6, "e28d8f48750b3fa6d42216b3487a4533da1f2e71d41d81918df5f88b09d88bda", 0x2, 0x1}) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f0000000000)={0x0, ""/89}, 0x61, 0x3, 0x0) 10:15:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1200}}, 0x20) 10:15:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff01}}, 0x20) 10:15:21 executing program 0: open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x100, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xa}) 10:15:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1800}}, 0x20) [ 1088.028896] EXT4-fs (sda1): Unrecognized mount option " [ 1088.028896] " or missing value 10:15:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff0f}}, 0x20) [ 1088.070871] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0xfffffffffffffffc) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x1fffd, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x5, 0xc0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x730, 0x168, 0x278, 0x278, 0x278, 0x168, 0x660, 0x660, 0x660, 0x660, 0x660, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x44da, 0x80, 0x6, 0x1, 0x100, 0x2400}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1b, 0x71e, 0x80000000, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv6=@rand_addr="c7074751afc32b9c0606a44bae4b2db4", @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @port=0x4e22, @port=0x4e22}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x10}, @empty, [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff000000], 'syzkaller1\x00', 'team0\x00', {}, {0xff}, 0x3a, 0x10001, 0x8d906d189c86dff2, 0x24}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}, @ipv4=@multicast1, @gre_key=0x3, @port=0x4e20}}}, {{@ipv6={@local, @rand_addr="9b8f5cf5d73caf59d8fe3cb0788e4628", [0xffffffff, 0xffffffff], [0xffffffff, 0xff, 0x0, 0xffffff00], 'yam0\x00', 'teql0\x00', {0xff}, {0xff}, 0x7c77fd5eb2f794eb, 0x9, 0x2, 0x20}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4=@empty, @ipv4=@rand_addr=0x8, @gre_key=0x8, @port=0x4e24}}}, {{@uncond, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x3f, 0x8, 0x2, 0x2, 0x3ff, @mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0xffffffff, 0xff, 0xffffff00, 0xffffff00], [0x0, 0x0, 0x0, 0xff], 0x1, 0x20}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x80000000, 0x8, 0x20, 0x20, 0x4, [@ipv4={[], [], @rand_addr=0xff}, @rand_addr="b69d933a208dc4fd0921e67ef9745cee", @mcast1, @empty, @ipv4={[], [], @multicast1}, @local, @mcast1, @remote, @empty, @mcast1, @local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="e567f4eaf282c1644c224ddb98069672", @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}], 0x3}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@ipv4={[], [], @empty}, @port=0x4e22, @port=0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x800, 0x0, @pic={0x4, 0x0, 0x2b, 0x8, 0x4, 0x9, 0x1, 0x5, 0x5, 0x6, 0x60d, 0x7, 0x7fff, 0x8, 0x1cb3515d, 0x3}}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000200)=""/216) ioctl$KDSKBLED(r1, 0x4b65, 0xc86a500000000000) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="39fb6a71756f74612c00"]) 10:15:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1088.165560] EXT4-fs (sda1): Unrecognized mount option " [ 1088.165560] " or missing value 10:15:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e00}}, 0x20) 10:15:22 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x200) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x44) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000200)=0x7f) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000280)=ANY=[@ANYBLOB="70726a71756f74612c00a3e039cfc63a0ae7395b2f39e0485707000000a4848e76edb37d7e7dbd3f9a90fd93661f4e0b3dcdfd9358c8d7373ad10c1eb606000000000000006440354fde438697e0655506e57052b70e88"]) 10:15:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x20000}}, 0x20) 10:15:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xb}) 10:15:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f00}}, 0x20) 10:15:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010100}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:22 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0803000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde020000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1088.932316] EXT4-fs (sda1): Unrecognized mount option " " or missing value 10:15:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2efcc}}, 0x20) 10:15:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x80, 0x100, 0xff, 0x4, 0x3, 0x8}}, 0x50) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0xc020, &(0x7f0000000040)={[{@delalloc='delalloc'}]}) 10:15:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000}}, 0x20) 10:15:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:22 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/73, 0x49}], 0x4}, 0x2) ioctl$sock_ifreq(r1, 0x8936, &(0x7f0000000540)={'veth1_to_team\x00', @ifru_names='bcsh0\x00'}) ioctl$void(r0, 0x5450) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) connect$rds(r2, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) 10:15:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x80000}}, 0x20) 10:15:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2400}}, 0x20) 10:15:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x10}) 10:15:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x80, 0x100, 0xff, 0x4, 0x3, 0x8}}, 0x50) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0xc020, &(0x7f0000000040)={[{@delalloc='delalloc'}]}) 10:15:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a00}}, 0x20) 10:15:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x100000}}, 0x20) 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000100)=ANY=[@ANYBLOB="8a726a715b120f65e9bd06fd40"]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x30) write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:utempter_exec_t:s0\x00', 0x25) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0xffff, 0x4, &(0x7f0000000480)=[{&(0x7f00000001c0)="628aaa2d3f7755fa42d97c1c588e8844bd775f994043d0fa2ec3aba56d9a32bd97d2e19c8fd7fbe6a565bc24e054c90afab8d1a48c75efee2a219cb348174ed2ca9afb954ed80310bb9dadf97e5c1e49f87e51698b23ff08fe05507994b6a0f5076b5b25fa145d64fee5f30675115df82523d36c9108c02332e209d3ac195f52a05d866835afe076b9e5a7c80a8b8131ae03dd9b3910e151f440703befb6cf0be86b82308f9347618a3425fefa833e3f9ca642d399aad196f57e2274f4dad237786e8823", 0xc4, 0x7ff}, {&(0x7f00000002c0)="716959d46b579fc2f83e3f9c8e0dff2b84c01789a0437edeb77e524d1f2eba19f77f89c41401b9ea5ed5f31d43587bf9f1cd25bb1269e53c7d3e4a27a395a47de8208f154f850983c1e23e7f", 0x4c, 0x5}, {&(0x7f0000000340)="e13794ce2cebecd77eb752c21aa607b14b02a831783d957da96ea0ac7fe8915929719e254e19779ddd4d2c55ac0caadc4640ff43c2bc3b9d57b655a60f976945894789e5a3296114cfe525da382389598d3f4c8f223b8ce54937861286b244f4a0bc284d52dcbf2134a1299abe555bbf79356273fca782750198e338e035fb7eac7d09cdf64fa3791b66de6ee9681485b6498c5768277145c87caae3f639c887f9ccfda0bc4a2e7a4fbf", 0xaa, 0x80}, {&(0x7f0000000400)="a8dd780397b7334589adeccb3cf868f1d97f7834c8124443a341726f2278d3b1dd51e254e7dc7614dcae7e5547d1ee0a2bae89acc75b6aabf67b3a12aebc8fb8bca9a7ab6a42839dd4286fc9a1f5325019fba11095b478b821028c38e0efc4d7bd6d229a24a86ab33ba0ee946d9f0c4516", 0x71, 0x2}], 0x9000, &(0x7f0000000640)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}, {@data_writeback='data=writeback'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@mblk_io_submit='mblk_io_submit'}, {@min_batch_time={'min_batch_time', 0x3d, 0x965c}}, {@nojournal_checksum='nojournal_checksum'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}], [{@euid_eq={'euid', 0x3d, r2}}, {@subj_user={'subj_user'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:utempter_exec_t:s0\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, 'system_u:object_r:utempter_exec_t:s0\x00'}}, {@fsname={'fsname', 0x3d, 'system_u:object_r:utempter_exec_t:s0\x00'}}, {@obj_user={'obj_user', 0x3d, '\xcbeth1mime_type'}}]}) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000840)={{0x6, 0x4, 0x8, 0xffffffffffff497b, 'syz0\x00', 0x9}, 0x0, [0x9, 0xbcf, 0xfc0c, 0x8, 0x8, 0x73d, 0x3, 0xfffffffffffffff8, 0x86da, 0x101, 0x10000, 0x4, 0x8, 0x81, 0x7fff, 0x53955e6a, 0x12, 0x3a5, 0xfffffffffffffff9, 0x9, 0x8, 0x6, 0x400, 0x3f, 0x80000001, 0x0, 0x6, 0xd4fd, 0x1, 0x4, 0x5, 0xf9, 0xa6b, 0x6, 0x9, 0x0, 0xd138, 0xffffffffffff1a46, 0x412, 0x1000, 0x3, 0x81, 0x14, 0x4, 0x20000, 0x0, 0x10000, 0x6, 0x59, 0x9, 0x2, 0x0, 0xb49, 0x0, 0x6, 0x8, 0x101, 0xfff, 0xb6, 0x5, 0x100, 0x4, 0x1000, 0x7f80000, 0x1000, 0x8632, 0x0, 0x4, 0x1, 0x3, 0x9, 0xa1, 0x20, 0x7, 0x4, 0xfff, 0x2, 0x919, 0x67deb97a, 0x8, 0x100000001, 0x62f, 0x101, 0x4, 0x20, 0xe9f6, 0x5, 0x1ff, 0xffffffffffffffff, 0x2, 0xfffffffffffffff9, 0x82, 0xbf, 0x2, 0x6, 0x39, 0x101, 0x0, 0x6, 0x3fc000000000000, 0x7ff, 0x5, 0x9, 0xff, 0x3, 0x9, 0x646, 0x1, 0x2, 0x81, 0x9, 0x7, 0x400, 0x800, 0x100, 0x8, 0x8, 0xffff, 0x5, 0x2, 0x39c, 0x3, 0x6, 0xffffffffffffff9c, 0x8, 0x6, 0x6, 0xdf], {r3, r4+30000000}}) 10:15:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x80, 0x100, 0xff, 0x4, 0x3, 0x8}}, 0x50) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0xc020, &(0x7f0000000040)={[{@delalloc='delalloc'}]}) 10:15:23 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2d}) 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000}}, 0x20) 10:15:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x200000}}, 0x20) [ 1089.658040] audit: type=1804 audit(1549620923.190:612): pid=18321 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/553/file0" dev="sda1" ino=17473 res=1 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x700000000000000}}]}) [ 1089.754686] audit: type=1804 audit(1549620923.260:613): pid=18317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/553/file0" dev="sda1" ino=17473 res=1 10:15:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3600}}, 0x20) 10:15:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)=ANY=[@ANYBLOB="70726a71756f74612c0080ecbf173174bc56cc253d4ead93775965c4e98310a5387dcb32c898fe0b266c5dfe995f2ede4ec1b8d1f0365c0c4622eb914585fd980b491b7bf120e0ee37c63b281d0d3d31ad679c59c75099567702466e858f6afc22ef2615960ffb5ba79bcb2b94847b938151a92906224886290ddfb67036"]) [ 1089.881104] audit: type=1804 audit(1549620923.290:614): pid=18317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir162460018/syzkaller.HGHiUc/553/file0" dev="sda1" ino=17473 res=1 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x45}) 10:15:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x800000}}, 0x20) 10:15:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8001}, &(0x7f0000000040)=0x8) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x2, 0x4, 0x6, 0xaf, 'syz1\x00', 0x7}, 0x0, 0x30, 0x7f, r2, 0x3, 0xf6ae, 'syz0\x00', &(0x7f0000000100)=[',procbdevcpuset%:#-\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0x3a, [], [0x9, 0x55cf2cc3, 0x100000000, 0x80000000]}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x1}, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 10:15:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c00}}, 0x20) 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1000000}}, 0x20) 10:15:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable', 0x3d, 0x8000000000000}}]}) 10:15:23 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)=ANY=[@ANYBLOB="a430503f2c007c99940ff13459c5009d8b3afef465d9342d5f0a0d8e6805db630ce803b6393eb03a36c1384212871ea69c666b951aada698aaf92f25d3b43793c3943a99a73d4a5d3567adbe31dd946393af0d8b7559824ce3f797d57e06132067556ef9297351802779e271698d4f6747f4affafe"]) 10:15:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f00}}, 0x20) 10:15:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2000000}}, 0x20) 10:15:23 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x48}) 10:15:23 executing program 2 (fault-call:10 fault-nth:0): capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000}}, 0x20) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1090.547733] FAULT_INJECTION: forcing a failure. [ 1090.547733] name failslab, interval 1, probability 0, space 0, times 0 [ 1090.558975] CPU: 1 PID: 18387 Comm: syz-executor2 Not tainted 5.0.0-rc5+ #62 [ 1090.566163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.575515] Call Trace: [ 1090.578113] dump_stack+0x172/0x1f0 [ 1090.581768] should_fail.cold+0xa/0x1b [ 1090.585662] ? find_held_lock+0x35/0x130 [ 1090.589735] ? fault_create_debugfs_attr+0x1e0/0x1e0 10:15:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3000000}}, 0x20) [ 1090.594856] ? __sigqueue_alloc+0x173/0x4d0 [ 1090.599193] ? find_held_lock+0x35/0x130 [ 1090.603267] __should_failslab+0x121/0x190 [ 1090.607514] should_failslab+0x9/0x14 [ 1090.611324] kmem_cache_alloc+0x47/0x710 [ 1090.615411] ? kasan_check_read+0x11/0x20 [ 1090.619604] __sigqueue_alloc+0x268/0x4d0 [ 1090.623771] __send_signal+0xa82/0x1660 [ 1090.627749] ? rwlock_bug.part.0+0x90/0x90 [ 1090.632057] send_signal+0x49/0xd0 [ 1090.635617] force_sig_info+0x251/0x310 [ 1090.639616] force_sig_fault+0xbb/0xf0 [ 1090.643512] ? force_sigsegv+0x120/0x120 [ 1090.643543] ? trace_hardirqs_on+0x67/0x230 [ 1090.643566] __bad_area_nosemaphore+0x332/0x420 [ 1090.656622] bad_area+0x69/0x80 [ 1090.659919] __do_page_fault+0x971/0xd60 [ 1090.664003] do_page_fault+0x71/0x581 [ 1090.667810] ? page_fault+0x8/0x30 [ 1090.671372] page_fault+0x1e/0x30 [ 1090.674830] RIP: 0033: (null) [ 1090.678706] Code: Bad RIP value. [ 1090.678717] RSP: 002b:00007f8f7b192c80 EFLAGS: 00010286 [ 1090.678730] RAX: ffffffffffffffff RBX: 00007f8f7b192c90 RCX: 0000000000457e39 10:15:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200), &(0x7f00000001c0)=0xb) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1090.678740] RDX: 00800000000000e6 RSI: 0000000000000000 RDI: 0000000000000002 [ 1090.678750] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1090.678760] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8f7b1936d4 [ 1090.678769] R13: 00000000004c55f5 R14: 00000000004d9588 R15: 0000000000000005 10:15:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4000000}}, 0x20) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd001010000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8008}}, 0x20) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde02000000000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:24 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4c}) 10:15:24 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff01}}, 0x20) 10:15:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x5000000}}, 0x20) 10:15:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)=ANY=[@ANYBLOB="944c1e005982ba647fc8e09ac832510b6993e63f1bddf25047e0d4a4fcd2ca41488a0091cd787e501d177a72bbd55fa27cb7cbc120e8c14e8a3ac9a23d09f0ddf2a71e89e38b6e4f7bcc2db7e6511d2f2737cfb515460d1600bcc7312ecea4a8ca60fcb89a8f27578e68792c1dd22b45c2b7f09fcc42dc1e"]) 10:15:24 executing program 2: capset(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x109200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x88, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x30}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x94, &(0x7f0000000280)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x7fff}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @local}, 0x401}, @in6={0xa, 0x4e23, 0x8001, @remote, 0x80000000}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000003c0)={r3, 0x40}, &(0x7f0000000400)=0x8) setsockopt$inet_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r4) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f}}, 0x20) 10:15:24 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0501000041b79fbfb8cd3aeae5eef8bb4018222a56f966ce08417f7883eaadf2dbca9a854ca4771556c25a3cda6eaa8d99bbf98966093e134c5960"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000180)) 10:15:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x6000000}}, 0x20) 10:15:24 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x60}) 10:15:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:24 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) getgid() setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0922285efe0ba1b1f3256310b79bbf8860562ca10ab9d2159c70e5e354e22d2a6d0a3864a794f73397a5da438df01bc07f4d5a215983df576d2f881b7fdd21a76080d4a16193b0d88bb1709f458802112e6320f43ea33569e429fb46ac6d8b1cf4f398a94678264b218497a6a8c33815dc587e829a190e22267d696235a7f9b07c004492d1e31f380ca18eed1fe75f3f9354dab453afa8"], 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x89, "fd7a2b5e599e8a29a0669c5b3e1331c2e021c0b24b0ef49985393e5dc8c166c2f42b39e770d13dc52a025d253ee65f39349081f343cfc893708f33a21c78aca6fdee676d6e7f4abb7b37172be54c273aedc48cd06f0172ec127a72828a5b05d9ca7e26deefd68ff13296f1b9e0be202a2a1a319906379d1255a05eaf4a6c9d5bfc80be2bbdf31e8ae8"}, &(0x7f0000000400)=0xad) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000200)=0x4) setpriority(0x2, 0x0, 0x800000000000e4) 10:15:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000}}, 0x20) 10:15:25 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x10000, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f00000000c0)=0xa5a, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1689ad09, 0x100ffd) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x41, 0x80000000, 0x6cc, 0x80000001, 0x7f, 0x7, 0xffffffff00000001, {0x0, @in6={{0xa, 0x4e20, 0x87d, @mcast1, 0x3}}, 0x62, 0xfffffffffffffffe, 0x7fffffff, 0x2, 0x3}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x1, 0x1, 0x1, 0x60, 0x0, 0x20, 0xffffffffffff8000, 0x3, r2}, &(0x7f0000000280)=0x20) 10:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x7000000}}, 0x20) 10:15:25 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x40}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0x9}}, 0x2, 0x5, 0x0, 0xc7, 0xfffffffffffff7db}, &(0x7f0000000300)=0x98) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="0b050100000038654f665cf263e77b6e3658cbe92383ca83b8fba0eae048882826d24ae5afcd731281fb63c4e5fc796121e5a4f004f9365d9de7aeef63ca61c4d12175d79e4167f6c47a3a00f36e3771a2f2941913ac5252030000003d750d0b390a82fb42acabab6fb89c181fc859093a4aa4ad4fa7997f634841a13c1d38aaf458fdc04a583694e5588d05b820f4ba"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r2 = gettid() setpriority(0x200002, r2, 0x800000000000e4) 10:15:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2efc5}}, 0x20) 10:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8000000}}, 0x20) 10:15:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x68}) 10:15:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x80000}}, 0x20) 10:15:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8040000}}, 0x20) 10:15:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2043, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100000}}, 0x20) 10:15:25 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x80800) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6c}) 10:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8800000}}, 0x20) [ 1092.133684] EXT4-fs: 29 callbacks suppressed [ 1092.133706] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x200000}}, 0x20) [ 1092.297531] EXT4-fs (sda1): Unrecognized mount option "l" or missing value 10:15:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x9000000}}, 0x20) [ 1092.381027] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'rose0\x00', @dev={[], 0x20}}) [ 1092.460720] EXT4-fs (sda1): Unrecognized mount option "l" or missing value 10:15:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800000}}, 0x20) 10:15:26 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x74}) 10:15:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000}}, 0x20) [ 1092.628220] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. [ 1092.785658] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. [ 1092.850828] EXT4-fs (sda1): Unrecognized mount option "t" or missing value [ 1093.511387] device bridge_slave_1 left promiscuous mode [ 1093.516913] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.571576] device bridge_slave_0 left promiscuous mode [ 1093.580691] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.773861] device hsr_slave_1 left promiscuous mode [ 1093.815805] device hsr_slave_0 left promiscuous mode [ 1093.875611] team0 (unregistering): Port device team_slave_1 removed [ 1093.902160] team0 (unregistering): Port device team_slave_0 removed [ 1093.928896] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1093.976631] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1094.127564] bond0 (unregistering): Released all slaves [ 1095.362282] IPVS: ftp: loaded support on port[0] = 21 [ 1095.529136] chnl_net:caif_netlink_parms(): no params data found [ 1095.601994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1095.608457] bridge0: port 1(bridge_slave_0) entered disabled state [ 1095.615986] device bridge_slave_0 entered promiscuous mode [ 1095.623763] bridge0: port 2(bridge_slave_1) entered blocking state [ 1095.630176] bridge0: port 2(bridge_slave_1) entered disabled state [ 1095.645690] device bridge_slave_1 entered promiscuous mode [ 1095.679732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1095.697780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1095.777225] team0: Port device team_slave_0 added [ 1095.796805] team0: Port device team_slave_1 added [ 1095.883621] device hsr_slave_0 entered promiscuous mode [ 1095.920822] device hsr_slave_1 entered promiscuous mode [ 1095.991231] bridge0: port 2(bridge_slave_1) entered blocking state [ 1095.997624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1096.004343] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.010750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1096.109957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1096.139838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1096.148538] bridge0: port 1(bridge_slave_0) entered disabled state [ 1096.171768] bridge0: port 2(bridge_slave_1) entered disabled state [ 1096.182571] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1096.205566] 8021q: adding VLAN 0 to HW filter on device team0 [ 1096.225625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1096.240883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.247246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1096.282558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1096.290269] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.296674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1096.342794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1096.351669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1096.359436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1096.386218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1096.405819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1096.417563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1096.430754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1096.484640] 8021q: adding VLAN 0 to HW filter on device batadv0 10:15:30 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="d4de5132b72b3367314a56bf609cc7b3e05e00e25d37f6b95f8e6e646c771005962cb2a5d5d5181795a5266f54f77f4af31291a18a7b2c1d787eb467495f84cdccfb3cb264974e345929435d08b25e768d74f693b59a2adea5808273ab10"], 0x0) get_thread_area(0x0) clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc000000}}, 0x20) 10:15:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000}}, 0x20) 10:15:30 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:30 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7a}) [ 1096.800969] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000000}}, 0x20) 10:15:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:30 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r1, 0x14, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12b}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@rand_addr="b1866de6b6934dd5f1c421e83f52340b", 0x80, 0x1, 0x0, 0x1, 0x2, 0x10001}, 0x20) get_thread_area(0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000340)={{0x0, 0x0, 0x81, 0xf968e0ebfe52afd9, 0x2}, 0x6, 0x1}) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x4, &(0x7f00000003c0)='nbd\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r2, 0x4) 10:15:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xd000000}}, 0x20) [ 1096.902142] EXT4-fs (sda1): Unrecognized mount option "z" or missing value 10:15:30 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="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", 0x1000) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) [ 1097.031726] EXT4-fs (sda1): Unrecognized mount option "z" or missing value 10:15:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000000}}, 0x20) 10:15:30 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x400001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:30 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x300}) 10:15:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x10000000}}, 0x20) [ 1097.254082] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x5000000}}, 0x20) 10:15:30 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x7fffffff, 0x2, 'client0\x00', 0xffffffff80000000, "a4a656fa193f0500", "42a465ece5ea49e07eafdc98ace0ed58582c6039e58b731659b4d348b550589b", 0x1, 0x3}) 10:15:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1097.375464] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x12000000}}, 0x20) 10:15:31 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200042, 0x0) connect$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@bcast, @default, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xb82) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@local}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) [ 1097.505409] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6000000}}, 0x20) 10:15:31 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x500}) 10:15:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x18000000}}, 0x20) 10:15:31 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) connect$ax25(r0, &(0x7f0000000200)={{0x3, @default, 0x7}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0501000000f092"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1097.740654] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7000000}}, 0x20) 10:15:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/170, 0x4}) capset(0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1097.875950] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1e000000}}, 0x20) 10:15:31 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x8000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x8, &(0x7f0000000200)='&bdev&-\x00', 0xffffffffffffffff}, 0x30) getpgrp(r1) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x9, &(0x7f00000000c0)=[0x735e1dc5, 0x8001, 0x9, 0x400, 0x5, 0xc27, 0xff, 0xbbb, 0x401]}) open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4017cd, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@unspec, 0xc) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0xc020, &(0x7f0000000140)=ANY=[@ANYBLOB="70726a71750074612c0050536ace66115dddcb95e5040044b4a102d708000000b0b576a22570a8c767f3dbc1720b1f5b3ce1f69beb3a0dbfeb2e68048312e22ca96f0bf9b7000000000449d70655595176b13692f365cf060c07cb"]) [ 1097.952477] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:31 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) get_thread_area(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000004c0)={0x3, 0x0, 0x93ef4ebc0e2c5ce4, 0x7ff}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000500)={r1, 0x15}) r2 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4010, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@pcr={'pcr', 0x3d, 0x31}}, {@measure='measure'}, {@fowner_gt={'fowner>', r4}}]}}) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000}}, 0x20) 10:15:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:31 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x600}) 10:15:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1f000000}}, 0x20) [ 1098.159814] EXT4-fs (sda1): Unrecognized mount option "prjqu" or missing value 10:15:31 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:31 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'erspan0\x00', {0x2, 0x4e21, @multicast1}}) ppoll(&(0x7f00000000c0)=[{r1, 0x20}, {r0, 0x400}, {r0, 0xc200}, {r0, 0x2042}, {r0, 0x6}, {r0, 0x429}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x8) 10:15:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8040000}}, 0x20) [ 1098.291231] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1098.355068] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x20000000}}, 0x20) 10:15:32 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x700}) [ 1098.469223] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8800000}}, 0x20) 10:15:32 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpgrp(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r0) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000200)=0x100000000) 10:15:32 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x20000000000040, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='prjquota') 10:15:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x24000000}}, 0x20) 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x900}) 10:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9000000}}, 0x20) 10:15:32 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0xffffffffffffff77) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2a000000}}, 0x20) 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 0: r0 = open$dir(&(0x7f00000011c0)='./file0\x00', 0x109000, 0x8) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r1, &(0x7f00000001c0), 0x1000) r2 = accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x80, 0x80000) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) mount$fuse(0x20000000, &(0x7f0000001300)='./file1\x00', 0x0, 0x2002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000001240)=ANY=[@ANYBLOB="8256c68a49b958202c00953435ecaa8cca9cafd967b77fd0f16c9f21a7db633c6a9000d3457433b72aaf0ef8ac1bd95427609797409ec34d5f1204c480fbf0af2dc472d7df203aa11abe46f33fcac76ea27571251e7324710cb684302424c9388c0f8e4a5ef367e5de779e4e424ced8295da774d888cfd89f781c2894dc3c174b3879bec"]) 10:15:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0xfffffffffffffeb8) capset(0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000180)={0x81, 0xffffffffffffffb8}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0505000000"], 0x0) get_thread_area(0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc000000}}, 0x20) 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xa00}) 10:15:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x30000000}}, 0x20) 10:15:32 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0b05010000005482f300312f1af5b2db34b2322934f19b9ca1523e9f11d625dd801d246650d10629"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, 0x3, 0x80000001}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x101, 0x200, 0x1c0, 0x0, r1}, &(0x7f0000000300)=0x10) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd000000}}, 0x20) 10:15:32 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r0, r1, r2) 10:15:33 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b2801000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x31000000}}, 0x20) 10:15:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xb00}) 10:15:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10000000}}, 0x20) 10:15:33 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x9, 0x0, 0xfb}) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:33 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x100000000, 0x7fff, 0x7, 0x1, 0x9, 0xffffffffffff4593, 0x3, 0x0, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x10001, 0x1, 0x2}, &(0x7f0000000140)=0x10) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@prjquota='prjquota'}]}) 10:15:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x33000000}}, 0x20) 10:15:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x12000000}}, 0x20) 10:15:33 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0) get_thread_area(0x0) clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf19}) 10:15:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x18000000}}, 0x20) 10:15:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:33 executing program 0: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpgrp(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r0) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000200)=0x100000000) 10:15:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x35000000}}, 0x20) 10:15:33 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f00000002c0)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x45) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e000000}}, 0x20) 10:15:33 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:33 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="f2626e9ce74335aa97fc77fb877efa9d0000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x190f}) [ 1100.358398] FAULT_INJECTION: forcing a failure. [ 1100.358398] name failslab, interval 1, probability 0, space 0, times 0 [ 1100.396920] CPU: 0 PID: 18969 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1100.404144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1100.413506] Call Trace: [ 1100.416120] dump_stack+0x172/0x1f0 [ 1100.419790] should_fail.cold+0xa/0x1b [ 1100.423702] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1100.428822] ? lock_downgrade+0x810/0x810 [ 1100.433001] ? ___might_sleep+0x163/0x280 [ 1100.433033] __should_failslab+0x121/0x190 [ 1100.441398] should_failslab+0x9/0x14 [ 1100.441414] __kmalloc+0x2dc/0x740 [ 1100.441521] ? ipv6_chk_addr_and_flags+0x59d/0x7c0 [ 1100.453705] ? sock_kmalloc+0xc6/0x120 [ 1100.457646] sock_kmalloc+0xc6/0x120 [ 1100.461393] ipv6_sock_ac_join+0x23f/0x790 [ 1100.465650] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1100.471252] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1100.476406] ? ipv6_update_options+0x3b0/0x3b0 [ 1100.481023] ? mark_held_locks+0x100/0x100 [ 1100.485280] ? debug_smp_processor_id+0x1c/0x20 [ 1100.489957] ? perf_trace_lock_acquire+0xf5/0x580 [ 1100.494815] ? avc_has_perm+0x379/0x610 [ 1100.498806] ? avc_has_perm+0x379/0x610 [ 1100.502811] ? lock_downgrade+0x810/0x810 [ 1100.506982] ? kasan_check_read+0x11/0x20 [ 1100.511168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1100.516720] ? avc_has_perm+0x404/0x610 [ 1100.516741] ? avc_has_perm_noaudit+0x570/0x570 [ 1100.516759] ? find_held_lock+0x35/0x130 [ 1100.525409] ? __fget+0x340/0x540 [ 1100.525444] ? sock_has_perm+0x209/0x2a0 [ 1100.536993] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1100.542374] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1100.547976] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1100.553625] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1100.558942] ipv6_setsockopt+0xfc/0x170 [ 1100.562938] ? ipv6_setsockopt+0xfc/0x170 [ 1100.567097] udpv6_setsockopt+0x68/0xb0 [ 1100.571087] sock_common_setsockopt+0x9a/0xe0 [ 1100.575668] __sys_setsockopt+0x180/0x280 [ 1100.579834] ? kernel_accept+0x310/0x310 [ 1100.583912] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1100.588675] ? do_syscall_64+0x26/0x610 [ 1100.592666] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1100.598044] ? do_syscall_64+0x26/0x610 [ 1100.602028] __x64_sys_setsockopt+0xbe/0x150 [ 1100.606450] do_syscall_64+0x103/0x610 [ 1100.610351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1100.615544] RIP: 0033:0x457e39 [ 1100.618750] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1100.637655] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1100.645380] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1100.652667] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 10:15:34 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)=0x1) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x36000000}}, 0x20) 10:15:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f000000}}, 0x20) [ 1100.659960] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1100.667237] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1100.674506] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:34 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="349d0900000000000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000000}}, 0x20) 10:15:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1f00}) 10:15:34 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:34 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0], 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x7, 0x4) get_thread_area(0x0) clone(0x404000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x24000000}}, 0x20) 10:15:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3c000000}}, 0x20) 10:15:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2000}) 10:15:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a000000}}, 0x20) 10:15:34 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setpriority(0x2, 0x0, 0x800000000000e6) [ 1101.194104] FAULT_INJECTION: forcing a failure. [ 1101.194104] name failslab, interval 1, probability 0, space 0, times 0 [ 1101.220853] CPU: 0 PID: 19232 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1101.228050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1101.237411] Call Trace: [ 1101.240006] dump_stack+0x172/0x1f0 [ 1101.243649] should_fail.cold+0xa/0x1b [ 1101.243668] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1101.243682] ? find_held_lock+0x35/0x130 [ 1101.243765] ? is_bpf_text_address+0xac/0x170 [ 1101.252673] __should_failslab+0x121/0x190 [ 1101.252693] should_failslab+0x9/0x14 [ 1101.252707] kmem_cache_alloc+0x47/0x710 [ 1101.252720] ? __lock_is_held+0xb6/0x140 [ 1101.252734] ? check_preemption_disabled+0x48/0x290 [ 1101.252797] dst_alloc+0x10e/0x1d0 [ 1101.285937] ip6_dst_alloc+0x34/0xa0 [ 1101.289658] ip6_create_rt_rcu+0x255/0x370 [ 1101.293899] ? ip6_rt_copy_init+0xdf0/0xdf0 [ 1101.298233] ? rcu_read_lock_sched_held+0x110/0x130 [ 1101.303245] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1101.308776] ? trace_fib6_table_lookup+0x77/0x2a0 [ 1101.313644] ip6_pol_route_lookup+0x838/0xc10 [ 1101.318166] ? fib6_multipath_select+0x2d0/0x2d0 [ 1101.322965] fib6_rule_lookup+0x26b/0x560 [ 1101.327130] ? fib6_multipath_select+0x2d0/0x2d0 [ 1101.331900] ? fib6_lookup+0x360/0x360 [ 1101.335801] ? __lock_is_held+0xb6/0x140 [ 1101.339851] ? should_fail+0x14d/0x85c [ 1101.343741] ? __lock_is_held+0xb6/0x140 [ 1101.347819] ? check_preemption_disabled+0x48/0x290 [ 1101.352847] rt6_lookup+0x1b4/0x280 [ 1101.356473] ? ip6_route_input_lookup+0xd0/0xd0 [ 1101.361150] ? __kmalloc+0x5d5/0x740 [ 1101.364880] ? sock_kmalloc+0xf3/0x120 [ 1101.368807] ipv6_sock_ac_join+0x55f/0x790 [ 1101.373065] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1101.378172] ? ipv6_update_options+0x3b0/0x3b0 [ 1101.382763] ? mark_held_locks+0x100/0x100 [ 1101.387020] ? debug_smp_processor_id+0x1c/0x20 [ 1101.391688] ? perf_trace_lock_acquire+0xf5/0x580 [ 1101.396552] ? avc_has_perm+0x379/0x610 [ 1101.400527] ? avc_has_perm+0x379/0x610 [ 1101.404512] ? lock_downgrade+0x810/0x810 [ 1101.408662] ? kasan_check_read+0x11/0x20 [ 1101.412810] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1101.418340] ? avc_has_perm+0x404/0x610 [ 1101.422328] ? avc_has_perm_noaudit+0x570/0x570 [ 1101.426997] ? find_held_lock+0x35/0x130 [ 1101.431055] ? __fget+0x340/0x540 [ 1101.434519] ? sock_has_perm+0x209/0x2a0 [ 1101.438583] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1101.443957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1101.449498] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1101.455130] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1101.460410] ipv6_setsockopt+0xfc/0x170 [ 1101.464382] ? ipv6_setsockopt+0xfc/0x170 [ 1101.468528] udpv6_setsockopt+0x68/0xb0 [ 1101.472498] sock_common_setsockopt+0x9a/0xe0 [ 1101.476991] __sys_setsockopt+0x180/0x280 [ 1101.481144] ? kernel_accept+0x310/0x310 [ 1101.485206] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1101.489966] ? do_syscall_64+0x26/0x610 [ 1101.493934] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1101.499292] ? do_syscall_64+0x26/0x610 [ 1101.503269] __x64_sys_setsockopt+0xbe/0x150 [ 1101.507692] do_syscall_64+0x103/0x610 [ 1101.511591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1101.516786] RIP: 0033:0x457e39 [ 1101.519973] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1101.538886] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1101.546600] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1101.553866] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1101.561126] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1101.568386] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1101.575666] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:35 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3f000000}}, 0x20) 10:15:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x30000000}}, 0x20) 10:15:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:35 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2d00}) 10:15:35 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xebe996b1) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4080, 0x0) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000}}, 0x20) 10:15:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x36000000}}, 0x20) 10:15:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc0000000}}, 0x20) 10:15:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c000000}}, 0x20) 10:15:35 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3f00}) [ 1102.248870] FAULT_INJECTION: forcing a failure. [ 1102.248870] name failslab, interval 1, probability 0, space 0, times 0 [ 1102.260481] CPU: 1 PID: 19377 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1102.267677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1102.277021] Call Trace: [ 1102.279620] dump_stack+0x172/0x1f0 [ 1102.283276] should_fail.cold+0xa/0x1b [ 1102.287171] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1102.292280] ? debug_smp_processor_id+0x1c/0x20 [ 1102.296949] ? perf_trace_lock_acquire+0xf5/0x580 [ 1102.301802] __should_failslab+0x121/0x190 [ 1102.306047] should_failslab+0x9/0x14 [ 1102.309868] kmem_cache_alloc_trace+0x4b/0x760 [ 1102.314450] ? find_held_lock+0x35/0x130 [ 1102.318529] ? kasan_check_read+0x11/0x20 [ 1102.322685] fib6_info_alloc+0x84/0x1c0 [ 1102.326665] addrconf_f6i_alloc+0x4f/0x5b0 [ 1102.330920] __ipv6_dev_ac_inc+0x274/0x990 [ 1102.335176] ipv6_sock_ac_join+0x4bb/0x790 [ 1102.339421] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1102.344534] ? ipv6_update_options+0x3b0/0x3b0 [ 1102.349144] ? mark_held_locks+0x100/0x100 [ 1102.353384] ? debug_smp_processor_id+0x1c/0x20 [ 1102.358055] ? perf_trace_lock_acquire+0xf5/0x580 [ 1102.362906] ? avc_has_perm+0x379/0x610 [ 1102.366892] ? avc_has_perm+0x379/0x610 [ 1102.370874] ? lock_downgrade+0x810/0x810 [ 1102.375021] ? kasan_check_read+0x11/0x20 [ 1102.379169] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1102.384719] ? avc_has_perm+0x404/0x610 [ 1102.388700] ? avc_has_perm_noaudit+0x570/0x570 [ 1102.393368] ? find_held_lock+0x35/0x130 [ 1102.397429] ? __fget+0x340/0x540 [ 1102.400895] ? sock_has_perm+0x209/0x2a0 [ 1102.404960] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1102.410327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1102.415876] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1102.415893] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1102.415917] ipv6_setsockopt+0xfc/0x170 [ 1102.430751] ? ipv6_setsockopt+0xfc/0x170 [ 1102.434907] udpv6_setsockopt+0x68/0xb0 [ 1102.438903] sock_common_setsockopt+0x9a/0xe0 [ 1102.443407] __sys_setsockopt+0x180/0x280 [ 1102.447558] ? kernel_accept+0x310/0x310 [ 1102.451626] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1102.456389] ? do_syscall_64+0x26/0x610 [ 1102.460377] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1102.465742] ? do_syscall_64+0x26/0x610 [ 1102.469755] __x64_sys_setsockopt+0xbe/0x150 [ 1102.474171] do_syscall_64+0x103/0x610 [ 1102.478066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1102.483249] RIP: 0033:0x457e39 [ 1102.486456] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1102.505358] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1102.513072] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1102.520341] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1102.527607] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1102.534877] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1102.542146] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 [ 1102.550385] EXT4-fs: 26 callbacks suppressed [ 1102.550397] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:36 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f000000}}, 0x20) 10:15:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xccef0200}}, 0x20) 10:15:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:36 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4000}) [ 1103.130744] FAULT_INJECTION: forcing a failure. [ 1103.130744] name failslab, interval 1, probability 0, space 0, times 0 [ 1103.142071] CPU: 1 PID: 19388 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1103.149256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1103.158606] Call Trace: [ 1103.161199] dump_stack+0x172/0x1f0 [ 1103.164834] should_fail.cold+0xa/0x1b [ 1103.168729] ? fib6_get_table+0x276/0x350 [ 1103.172898] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1103.178007] ? lock_downgrade+0x810/0x810 [ 1103.182182] __should_failslab+0x121/0x190 [ 1103.186432] should_failslab+0x9/0x14 [ 1103.190240] kmem_cache_alloc_trace+0x4b/0x760 [ 1103.194831] ? addrconf_f6i_alloc+0x3fa/0x5b0 [ 1103.199335] __ipv6_dev_ac_inc+0x2cd/0x990 [ 1103.203593] ipv6_sock_ac_join+0x4bb/0x790 [ 1103.207841] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1103.212969] ? ipv6_update_options+0x3b0/0x3b0 [ 1103.217562] ? mark_held_locks+0x100/0x100 [ 1103.221809] ? debug_smp_processor_id+0x1c/0x20 [ 1103.226483] ? perf_trace_lock_acquire+0xf5/0x580 [ 1103.231341] ? avc_has_perm+0x379/0x610 [ 1103.235331] ? avc_has_perm+0x379/0x610 [ 1103.239323] ? lock_downgrade+0x810/0x810 [ 1103.243498] ? kasan_check_read+0x11/0x20 [ 1103.247655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1103.253196] ? avc_has_perm+0x404/0x610 [ 1103.257175] ? avc_has_perm_noaudit+0x570/0x570 [ 1103.261866] ? find_held_lock+0x35/0x130 [ 1103.265935] ? __fget+0x340/0x540 [ 1103.269408] ? sock_has_perm+0x209/0x2a0 [ 1103.273473] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1103.278847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1103.284396] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1103.290023] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1103.295312] ipv6_setsockopt+0xfc/0x170 [ 1103.299284] ? ipv6_setsockopt+0xfc/0x170 [ 1103.303448] udpv6_setsockopt+0x68/0xb0 [ 1103.307428] sock_common_setsockopt+0x9a/0xe0 [ 1103.311930] __sys_setsockopt+0x180/0x280 [ 1103.316080] ? kernel_accept+0x310/0x310 [ 1103.320154] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1103.324910] ? do_syscall_64+0x26/0x610 [ 1103.328884] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1103.334261] ? do_syscall_64+0x26/0x610 [ 1103.338238] __x64_sys_setsockopt+0xbe/0x150 [ 1103.342655] do_syscall_64+0x103/0x610 [ 1103.346549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1103.351739] RIP: 0033:0x457e39 [ 1103.354943] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1103.373854] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1103.381560] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1103.388829] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1103.396095] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1103.403367] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1103.410631] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 [ 1103.421050] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1103.526766] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1103.741248] device bridge_slave_1 left promiscuous mode [ 1103.746807] bridge0: port 2(bridge_slave_1) entered disabled state [ 1103.821252] device bridge_slave_0 left promiscuous mode [ 1103.826772] bridge0: port 1(bridge_slave_0) entered disabled state [ 1104.036815] device hsr_slave_1 left promiscuous mode [ 1104.092359] device hsr_slave_0 left promiscuous mode [ 1104.135605] team0 (unregistering): Port device team_slave_1 removed [ 1104.151833] team0 (unregistering): Port device team_slave_0 removed [ 1104.164025] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1104.215578] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1104.352920] bond0 (unregistering): Released all slaves [ 1104.470057] IPVS: ftp: loaded support on port[0] = 21 [ 1104.655345] chnl_net:caif_netlink_parms(): no params data found [ 1104.745278] bridge0: port 1(bridge_slave_0) entered blocking state [ 1104.777586] bridge0: port 1(bridge_slave_0) entered disabled state [ 1104.799404] device bridge_slave_0 entered promiscuous mode [ 1104.821993] bridge0: port 2(bridge_slave_1) entered blocking state [ 1104.828400] bridge0: port 2(bridge_slave_1) entered disabled state [ 1104.836159] device bridge_slave_1 entered promiscuous mode [ 1104.884071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1104.894032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1104.923257] team0: Port device team_slave_0 added [ 1104.929846] team0: Port device team_slave_1 added [ 1104.998990] device hsr_slave_0 entered promiscuous mode [ 1105.055829] device hsr_slave_1 entered promiscuous mode [ 1105.123092] bridge0: port 2(bridge_slave_1) entered blocking state [ 1105.129469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1105.136151] bridge0: port 1(bridge_slave_0) entered blocking state [ 1105.142542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1105.253611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1105.282211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1105.290096] bridge0: port 1(bridge_slave_0) entered disabled state [ 1105.314863] bridge0: port 2(bridge_slave_1) entered disabled state [ 1105.349684] 8021q: adding VLAN 0 to HW filter on device team0 [ 1105.384103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1105.393991] bridge0: port 1(bridge_slave_0) entered blocking state [ 1105.400341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1105.432949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1105.441305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1105.447662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1105.455976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1105.477782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1105.487795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1105.509296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1105.519352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1105.535901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1105.546994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1105.569220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1105.584013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:15:39 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'eql\x00'}) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x40000000}}, 0x20) 10:15:39 executing program 0 (fault-call:3 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xe4ffffff}}, 0x20) 10:15:39 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4500}) [ 1105.845198] FAULT_INJECTION: forcing a failure. [ 1105.845198] name failslab, interval 1, probability 0, space 0, times 0 [ 1105.856790] CPU: 1 PID: 19411 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1105.863992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1105.873336] Call Trace: [ 1105.875926] dump_stack+0x172/0x1f0 [ 1105.879572] should_fail.cold+0xa/0x1b [ 1105.883467] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1105.888600] ? is_bpf_text_address+0xd3/0x170 10:15:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1105.893096] ? kernel_text_address+0x73/0xf0 [ 1105.897525] __should_failslab+0x121/0x190 [ 1105.901767] should_failslab+0x9/0x14 [ 1105.905569] kmem_cache_alloc+0x47/0x710 [ 1105.909648] ? __lock_is_held+0xb6/0x140 [ 1105.913762] node_alloc.isra.0+0x20/0xa0 [ 1105.917835] fib6_add_1+0x2b3/0x11d0 [ 1105.921572] fib6_add+0x223/0x3420 [ 1105.925128] ? kasan_check_read+0x11/0x20 [ 1105.929290] ? do_raw_spin_lock+0x12a/0x2e0 [ 1105.933619] ? fib6_update_sernum_upto_root+0x30/0x30 [ 1105.938979] ? lock_acquire+0x16f/0x3f0 [ 1105.943467] ? __ip6_ins_rt+0x42/0x80 [ 1105.947286] __ip6_ins_rt+0x54/0x80 [ 1105.950920] ip6_ins_rt+0x96/0xd0 [ 1105.954383] ? ip6_dst_neigh_lookup+0x60/0x60 [ 1105.958915] ? kasan_check_read+0x11/0x20 [ 1105.963072] ? do_raw_spin_unlock+0x57/0x270 [ 1105.967488] __ipv6_dev_ac_inc+0x682/0x990 [ 1105.972040] ipv6_sock_ac_join+0x4bb/0x790 [ 1105.976284] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1105.981399] ? ipv6_update_options+0x3b0/0x3b0 [ 1105.986000] ? mark_held_locks+0x100/0x100 [ 1105.990235] ? debug_smp_processor_id+0x1c/0x20 10:15:39 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x90, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="33ad0afdf75368e9307e388d3bbcda3cc3972dbba5e08275f90f91029bf0ef1ea964a07ff1c62fc6e5c0c0c503e9342599fd3ec68cfa70a36a21b2cd2055b4fca4ded45ae746eaa7bf5c59afeef95c6f2226105bbf91fb51c2805256f79f4198eb33e5e34f7cfbd2fafd220a9da95acd977e79e24bed9ffcefc933de72e84a0c35d3b0a6ebccf8ad868dc6559e47b552fb1a44082810c07a5c906f892a2f5fbed69718788e1d7da98c4ffc3382556c40939c120611", 0xb5}, {&(0x7f00000002c0)="5fe86f15e4dbd5fc66d07a3423363d029361cfb977692b2bbaa98b6c39a8fc37f6969aa38287bba1f92f12b98fc80bb7ec45fb12a6c1206db9f24e17ffc357657cbecc86c554bd4029d86fb38d1b6b58f78be4fb044ab9c959d13243030ec4fdcb9a6047b8669b25996fe891d6fca71859aded370ad9a6d20dd493421014521cb5786e41dab3cadbaaa3064969219b2ee18b98f8452d8f2c15a0e95e7fe77d345241dce150c995ec57665cbaf3bc08f6d9407bf080d2cfd52505ef48fb10a6a132c2add62f8a2d9191055c0497af12c4d2f5", 0xd2}], 0x2, &(0x7f0000000400)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xc6}}], 0x48, 0x80}, 0x80) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0500000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1105.994912] ? perf_trace_lock_acquire+0xf5/0x580 [ 1105.999759] ? avc_has_perm+0x379/0x610 [ 1106.003738] ? avc_has_perm+0x379/0x610 [ 1106.007722] ? lock_downgrade+0x810/0x810 [ 1106.011867] ? kasan_check_read+0x11/0x20 [ 1106.016055] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1106.021622] ? avc_has_perm+0x404/0x610 [ 1106.025610] ? avc_has_perm_noaudit+0x570/0x570 [ 1106.030305] ? find_held_lock+0x35/0x130 [ 1106.034374] ? __fget+0x340/0x540 [ 1106.037841] ? sock_has_perm+0x209/0x2a0 10:15:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1106.041898] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1106.047288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1106.052828] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1106.058463] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1106.063750] ipv6_setsockopt+0xfc/0x170 [ 1106.067750] ? ipv6_setsockopt+0xfc/0x170 [ 1106.071899] udpv6_setsockopt+0x68/0xb0 [ 1106.075902] sock_common_setsockopt+0x9a/0xe0 [ 1106.080404] __sys_setsockopt+0x180/0x280 [ 1106.084564] ? kernel_accept+0x310/0x310 [ 1106.088629] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1106.093394] ? do_syscall_64+0x26/0x610 [ 1106.097396] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1106.102763] ? do_syscall_64+0x26/0x610 [ 1106.106746] __x64_sys_setsockopt+0xbe/0x150 [ 1106.111160] do_syscall_64+0x103/0x610 [ 1106.115046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1106.120230] RIP: 0033:0x457e39 [ 1106.123423] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:15:39 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1106.142349] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1106.150101] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1106.157413] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1106.164693] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1106.171973] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1106.179239] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1106.212279] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc5ef0200}}, 0x20) 10:15:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf4ffffff}}, 0x20) [ 1106.342472] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:39 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000240)={0x24020019980330}, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0xffffffff00000001, 0x7}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) get_thread_area(0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:40 executing program 0 (fault-call:3 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:40 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4800}) 10:15:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xe4ffffff}}, 0x20) 10:15:40 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x2}, &(0x7f0000000500)=0x8) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0xffffffff80000000, 0x3, 0x3}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000540)={r2, 0x7, 0x8}, &(0x7f0000000580)=0x8) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f00000007c0)="17861ae8ecb24682d5addc05f8ea12198b6c0800a2d35f3af66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a455edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5000000000000000000", 0x8b) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e23, 0x81, @remote, 0x8}}, 0x4, 0xc0}, &(0x7f00000006c0)=0x90) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0500000000"], 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000180)={0x3, &(0x7f0000000200)=""/136, &(0x7f0000000440)=[{0x2, 0x7c, 0x5, &(0x7f00000002c0)=""/124}, {0x7, 0x62, 0x100, &(0x7f0000000340)=""/98}, {0x257c, 0x7e, 0xfff, &(0x7f00000003c0)=""/126}]}) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf5ffffff}}, 0x20) [ 1106.645043] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf4ffffff}}, 0x20) [ 1106.736054] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:40 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4c00}) 10:15:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf5ffffff}}, 0x20) 10:15:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfbffffff}}, 0x20) 10:15:40 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000180)="077f7e09e3eb80809fc2f874d6df7bda5a630e4598b25882b4bf1bd031917487b1d6bdb84c5460be9913bfde4b2cb83312ac547dc4", 0x35) setpriority(0x2, 0x0, 0x800000000000e6) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1107.006155] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1107.085559] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1107.152033] FAULT_INJECTION: forcing a failure. [ 1107.152033] name failslab, interval 1, probability 0, space 0, times 0 [ 1107.163300] CPU: 0 PID: 19492 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1107.170489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1107.179856] Call Trace: [ 1107.182460] dump_stack+0x172/0x1f0 [ 1107.186098] should_fail.cold+0xa/0x1b [ 1107.189993] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1107.195099] ? __lock_is_held+0xb6/0x140 [ 1107.199159] ? check_preemption_disabled+0x48/0x290 [ 1107.204188] __should_failslab+0x121/0x190 [ 1107.208428] should_failslab+0x9/0x14 [ 1107.212230] kmem_cache_alloc+0x47/0x710 [ 1107.216305] ? __lock_is_held+0xb6/0x140 [ 1107.220395] node_alloc.isra.0+0x20/0xa0 [ 1107.224468] fib6_add_1+0x2be/0x11d0 [ 1107.228195] fib6_add+0x223/0x3420 [ 1107.231756] ? kasan_check_read+0x11/0x20 [ 1107.235910] ? do_raw_spin_lock+0x12a/0x2e0 [ 1107.240241] ? fib6_update_sernum_upto_root+0x30/0x30 [ 1107.245434] ? lock_acquire+0x16f/0x3f0 [ 1107.249422] ? __ip6_ins_rt+0x42/0x80 [ 1107.253244] __ip6_ins_rt+0x54/0x80 [ 1107.256876] ip6_ins_rt+0x96/0xd0 [ 1107.260338] ? ip6_dst_neigh_lookup+0x60/0x60 [ 1107.264850] ? kasan_check_read+0x11/0x20 [ 1107.269006] ? do_raw_spin_unlock+0x57/0x270 [ 1107.273437] __ipv6_dev_ac_inc+0x682/0x990 [ 1107.277675] ipv6_sock_ac_join+0x4bb/0x790 [ 1107.281915] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1107.287027] ? ipv6_update_options+0x3b0/0x3b0 [ 1107.291610] ? mark_held_locks+0x100/0x100 [ 1107.295852] ? debug_smp_processor_id+0x1c/0x20 [ 1107.300523] ? perf_trace_lock_acquire+0xf5/0x580 [ 1107.305387] ? avc_has_perm+0x379/0x610 [ 1107.309379] ? avc_has_perm+0x379/0x610 [ 1107.313374] ? lock_downgrade+0x810/0x810 [ 1107.317550] ? kasan_check_read+0x11/0x20 [ 1107.321700] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1107.327237] ? avc_has_perm+0x404/0x610 [ 1107.331217] ? avc_has_perm_noaudit+0x570/0x570 [ 1107.335892] ? find_held_lock+0x35/0x130 [ 1107.339949] ? __fget+0x340/0x540 [ 1107.343430] ? sock_has_perm+0x209/0x2a0 [ 1107.347488] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1107.352881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1107.358416] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1107.364040] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1107.369323] ipv6_setsockopt+0xfc/0x170 [ 1107.373322] ? ipv6_setsockopt+0xfc/0x170 [ 1107.377469] udpv6_setsockopt+0x68/0xb0 [ 1107.381476] sock_common_setsockopt+0x9a/0xe0 [ 1107.385996] __sys_setsockopt+0x180/0x280 [ 1107.390140] ? kernel_accept+0x310/0x310 [ 1107.394204] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1107.398952] ? do_syscall_64+0x26/0x610 [ 1107.402920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1107.408277] ? do_syscall_64+0x26/0x610 [ 1107.412252] __x64_sys_setsockopt+0xbe/0x150 [ 1107.416674] do_syscall_64+0x103/0x610 [ 1107.420574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1107.425773] RIP: 0033:0x457e39 [ 1107.428961] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1107.428994] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1107.455909] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1107.463176] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1107.470438] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1107.477710] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1107.484975] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:41 executing program 0 (fault-call:3 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xf}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfeffffff}}, 0x20) 10:15:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfbffffff}}, 0x20) 10:15:41 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6000}) 10:15:41 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x20000000000000b, &(0x7f0000000440)="177c1ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e481aa6c683dad851f17f23592d9fec1684d34de235ec6be14d3c4921d3a45505b62116d42fe2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x252) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x7, {{0x2, 0x4e21, @empty}}}, 0x88) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x10}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1107.703302] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1107.744419] FAULT_INJECTION: forcing a failure. [ 1107.744419] name failslab, interval 1, probability 0, space 0, times 0 [ 1107.755660] CPU: 1 PID: 19521 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1107.762840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1107.772198] Call Trace: [ 1107.774794] dump_stack+0x172/0x1f0 [ 1107.778468] should_fail.cold+0xa/0x1b [ 1107.782362] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1107.787473] ? mark_held_locks+0x100/0x100 [ 1107.791724] ? debug_smp_processor_id+0x1c/0x20 [ 1107.796407] __should_failslab+0x121/0x190 [ 1107.800646] should_failslab+0x9/0x14 [ 1107.804447] kmem_cache_alloc_node+0x56/0x710 [ 1107.808975] ? atomic_notifier_call_chain+0xc6/0x190 [ 1107.814122] __alloc_skb+0xd5/0x5e0 [ 1107.817776] ? skb_scrub_packet+0x440/0x440 [ 1107.822095] ? kasan_check_read+0x11/0x20 [ 1107.822180] ? lwtunnel_get_encap_size+0x5e/0x320 [ 1107.822202] inet6_rt_notify+0x101/0x2c0 [ 1107.831166] fib6_add+0x276c/0x3420 [ 1107.831201] ? fib6_update_sernum_upto_root+0x30/0x30 [ 1107.831212] ? lock_acquire+0x16f/0x3f0 [ 1107.831240] __ip6_ins_rt+0x54/0x80 [ 1107.851888] ip6_ins_rt+0x96/0xd0 [ 1107.855346] ? ip6_dst_neigh_lookup+0x60/0x60 [ 1107.859844] ? kasan_check_read+0x11/0x20 [ 1107.863990] ? do_raw_spin_unlock+0x57/0x270 [ 1107.868413] __ipv6_dev_ac_inc+0x682/0x990 [ 1107.872663] ipv6_sock_ac_join+0x4bb/0x790 [ 1107.876902] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1107.882009] ? ipv6_update_options+0x3b0/0x3b0 [ 1107.886604] ? mark_held_locks+0x100/0x100 [ 1107.890851] ? debug_smp_processor_id+0x1c/0x20 [ 1107.895513] ? perf_trace_lock_acquire+0xf5/0x580 [ 1107.900358] ? avc_has_perm+0x379/0x610 [ 1107.904336] ? avc_has_perm+0x379/0x610 [ 1107.908328] ? lock_downgrade+0x810/0x810 [ 1107.912487] ? kasan_check_read+0x11/0x20 [ 1107.916670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1107.922211] ? avc_has_perm+0x404/0x610 [ 1107.926195] ? avc_has_perm_noaudit+0x570/0x570 [ 1107.930873] ? find_held_lock+0x35/0x130 [ 1107.934945] ? __fget+0x340/0x540 [ 1107.938430] ? sock_has_perm+0x209/0x2a0 [ 1107.942952] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1107.948336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1107.953895] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1107.959532] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1107.964832] ipv6_setsockopt+0xfc/0x170 [ 1107.968816] ? ipv6_setsockopt+0xfc/0x170 [ 1107.973632] udpv6_setsockopt+0x68/0xb0 [ 1107.977625] sock_common_setsockopt+0x9a/0xe0 [ 1107.982144] __sys_setsockopt+0x180/0x280 [ 1107.986314] ? kernel_accept+0x310/0x310 [ 1107.990404] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1107.995176] ? do_syscall_64+0x26/0x610 [ 1107.999158] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1108.004539] ? do_syscall_64+0x26/0x610 [ 1108.008531] __x64_sys_setsockopt+0xbe/0x150 [ 1108.012952] do_syscall_64+0x103/0x610 [ 1108.016851] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1108.022050] RIP: 0033:0x457e39 [ 1108.025250] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:15:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x2de}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1108.044157] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1108.051872] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1108.059146] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1108.066431] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1108.073701] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1108.080981] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff010000}}, 0x20) 10:15:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfeffffff}}, 0x20) 10:15:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x900}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:41 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0xc0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1108.165083] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:41 executing program 0 (fault-call:3 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff0f0000}}, 0x20) 10:15:41 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6800}) 10:15:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xf00}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff010000}}, 0x20) [ 1108.405012] FAULT_INJECTION: forcing a failure. [ 1108.405012] name failslab, interval 1, probability 0, space 0, times 0 [ 1108.416318] CPU: 0 PID: 19552 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1108.423516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1108.432891] Call Trace: [ 1108.435491] dump_stack+0x172/0x1f0 [ 1108.439136] should_fail.cold+0xa/0x1b [ 1108.443025] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1108.448131] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 10:15:42 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) fallocate(r0, 0x1, 0x7, 0x3) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="4ccb090cc7b2a2a724f6b6b7d8579c96fcd1427f843f636189ea7dcb9e5c0fe992cef5c4284bc6cdfc441e07d2d4b67ec1b63c57f0f04c0ea3b7dc1d2864662aadb4b85799ef0214c3f4c247881e0dcd98ecc2a7c63fd5128de383d81ee5", 0x5e, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="f809ee2f306f34cd4b61396296e5d9aea651a32d7cb44db72806d1997b8e1fe0d5e478b4568c7a8437404dcb57cbec063c4424fd0919dab053bf3201d14a818e3442d26f8cd358ccebec3903b9e538d3bf8681f6c2976b1ee398ba2ddd6febec6cb19a79fbefff3098791a4eedf6dca3493db73a20ab21744b01bd57838ece2a384895703deeaae37e4ee792b11c5be27b7f", 0x92, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) prctl$PR_GET_THP_DISABLE(0x2a) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x26) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'gretap0\x00', r3}) setpriority(0xffffffffffffffff, 0x0, 0x1f) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) [ 1108.453669] ? should_fail+0x14d/0x85c [ 1108.457568] __should_failslab+0x121/0x190 [ 1108.461805] should_failslab+0x9/0x14 [ 1108.465607] kmem_cache_alloc_node_trace+0x5a/0x720 [ 1108.470665] ? __alloc_skb+0xd5/0x5e0 [ 1108.474499] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1108.479959] __kmalloc_node_track_caller+0x3d/0x70 [ 1108.484889] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1108.489564] __alloc_skb+0x10b/0x5e0 [ 1108.493281] ? skb_scrub_packet+0x440/0x440 [ 1108.497601] ? kasan_check_read+0x11/0x20 10:15:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xde02}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1108.501756] ? lwtunnel_get_encap_size+0x5e/0x320 [ 1108.506610] inet6_rt_notify+0x101/0x2c0 [ 1108.510699] fib6_add+0x276c/0x3420 [ 1108.514349] ? fib6_update_sernum_upto_root+0x30/0x30 [ 1108.519538] ? lock_acquire+0x16f/0x3f0 [ 1108.523524] __ip6_ins_rt+0x54/0x80 [ 1108.527165] ip6_ins_rt+0x96/0xd0 [ 1108.530657] ? ip6_dst_neigh_lookup+0x60/0x60 [ 1108.535163] ? kasan_check_read+0x11/0x20 [ 1108.539324] ? do_raw_spin_unlock+0x57/0x270 [ 1108.543738] __ipv6_dev_ac_inc+0x682/0x990 [ 1108.547980] ipv6_sock_ac_join+0x4bb/0x790 [ 1108.552224] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1108.557344] ? ipv6_update_options+0x3b0/0x3b0 [ 1108.561938] ? mark_held_locks+0x100/0x100 [ 1108.566198] ? debug_smp_processor_id+0x1c/0x20 [ 1108.570876] ? perf_trace_lock_acquire+0xf5/0x580 [ 1108.575735] ? avc_has_perm+0x379/0x610 [ 1108.579728] ? avc_has_perm+0x379/0x610 [ 1108.583726] ? lock_downgrade+0x810/0x810 [ 1108.587883] ? kasan_check_read+0x11/0x20 [ 1108.592046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1108.597596] ? avc_has_perm+0x404/0x610 [ 1108.601573] ? avc_has_perm_noaudit+0x570/0x570 [ 1108.606299] ? find_held_lock+0x35/0x130 [ 1108.610383] ? __fget+0x340/0x540 [ 1108.613854] ? sock_has_perm+0x209/0x2a0 [ 1108.617949] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1108.623339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1108.628907] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1108.634550] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1108.639850] ipv6_setsockopt+0xfc/0x170 [ 1108.643842] ? ipv6_setsockopt+0xfc/0x170 [ 1108.647999] udpv6_setsockopt+0x68/0xb0 [ 1108.651979] sock_common_setsockopt+0x9a/0xe0 [ 1108.656479] __sys_setsockopt+0x180/0x280 [ 1108.660637] ? kernel_accept+0x310/0x310 [ 1108.664701] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1108.669455] ? do_syscall_64+0x26/0x610 [ 1108.673441] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1108.678802] ? do_syscall_64+0x26/0x610 [ 1108.682784] __x64_sys_setsockopt+0xbe/0x150 [ 1108.687215] do_syscall_64+0x103/0x610 [ 1108.691105] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1108.696294] RIP: 0033:0x457e39 [ 1108.699514] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1108.718452] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1108.726160] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1108.733430] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1108.740700] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 [ 1108.747966] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 10:15:42 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f0000}}, 0x20) 10:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffff7f}}, 0x20) [ 1108.755226] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 [ 1108.792491] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:42 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) setpriority(0x2, 0x0, 0x800000000000e6) [ 1108.852399] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:42 executing program 0 (fault-call:3 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x101d0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:42 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6c00}) [ 1109.060769] FAULT_INJECTION: forcing a failure. [ 1109.060769] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.072052] CPU: 1 PID: 19578 Comm: syz-executor0 Not tainted 5.0.0-rc5+ #62 [ 1109.079245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1109.088601] Call Trace: [ 1109.088639] dump_stack+0x172/0x1f0 [ 1109.088678] should_fail.cold+0xa/0x1b [ 1109.088711] ? perf_trace_lock_acquire+0xf5/0x580 [ 1109.103604] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1109.108712] ? perf_trace_lock+0x510/0x510 [ 1109.112950] ? find_held_lock+0x35/0x130 [ 1109.117039] __should_failslab+0x121/0x190 [ 1109.121285] should_failslab+0x9/0x14 [ 1109.125094] kmem_cache_alloc_trace+0x4b/0x760 [ 1109.129693] __ipv6_dev_mc_inc+0x3cf/0xa60 [ 1109.133995] ipv6_dev_mc_inc+0x20/0x30 [ 1109.137891] addrconf_join_solict.part.0+0xb5/0xf0 [ 1109.142831] ? inet6_fill_ifla6_attrs+0x1fe0/0x1fe0 [ 1109.147867] addrconf_join_solict+0x64/0x80 [ 1109.152197] __ipv6_dev_ac_inc+0x6a9/0x990 [ 1109.156446] ipv6_sock_ac_join+0x4bb/0x790 [ 1109.160699] do_ipv6_setsockopt.isra.0+0x3728/0x4070 [ 1109.165822] ? ipv6_update_options+0x3b0/0x3b0 [ 1109.170426] ? mark_held_locks+0x100/0x100 [ 1109.174677] ? debug_smp_processor_id+0x1c/0x20 [ 1109.179349] ? perf_trace_lock_acquire+0xf5/0x580 [ 1109.184211] ? avc_has_perm+0x379/0x610 [ 1109.188191] ? avc_has_perm+0x379/0x610 [ 1109.192184] ? lock_downgrade+0x810/0x810 [ 1109.196340] ? kasan_check_read+0x11/0x20 [ 1109.200501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.206036] ? avc_has_perm+0x404/0x610 [ 1109.210015] ? avc_has_perm_noaudit+0x570/0x570 [ 1109.214705] ? find_held_lock+0x35/0x130 [ 1109.218790] ? __fget+0x340/0x540 [ 1109.222263] ? sock_has_perm+0x209/0x2a0 [ 1109.226330] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1109.231709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1109.237256] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1109.242890] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1109.248183] ipv6_setsockopt+0xfc/0x170 [ 1109.252173] ? ipv6_setsockopt+0xfc/0x170 [ 1109.256331] udpv6_setsockopt+0x68/0xb0 [ 1109.260321] sock_common_setsockopt+0x9a/0xe0 [ 1109.264832] __sys_setsockopt+0x180/0x280 [ 1109.269003] ? kernel_accept+0x310/0x310 [ 1109.273077] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1109.277840] ? do_syscall_64+0x26/0x610 [ 1109.281819] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1109.287190] ? do_syscall_64+0x26/0x610 [ 1109.291182] __x64_sys_setsockopt+0xbe/0x150 [ 1109.295600] do_syscall_64+0x103/0x610 [ 1109.299498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1109.304690] RIP: 0033:0x457e39 [ 1109.307902] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1109.326817] RSP: 002b:00007fb9e8a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1109.334543] RAX: ffffffffffffffda RBX: 00007fb9e8a82c90 RCX: 0000000000457e39 [ 1109.341824] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000004 [ 1109.349094] RBP: 000000000073bf00 R08: 0000000000000014 R09: 0000000000000000 10:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffe4}}, 0x20) 10:15:42 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffff7f}}, 0x20) [ 1109.356372] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb9e8a836d4 [ 1109.363646] R13: 00000000004c5b48 R14: 00000000004d9f00 R15: 0000000000000005 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x40000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:43 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0b058e9e8194093770976fee7913c335bef6"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1109.446313] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x1000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffe4}}, 0x20) [ 1109.523686] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:43 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7400}) 10:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffff4}}, 0x20) 10:15:43 executing program 0 (fault-call:3 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:43 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) get_thread_area(0x0) clone(0xef9886a91ea089cd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, [0x9, 0x80000000, 0x5e2, 0x4, 0x10000, 0x8, 0x10001, 0x8000, 0x9, 0x52, 0x81, 0x1, 0x1, 0x9, 0x101]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r1, 0xe1c, 0x10}, 0xc) setpriority(0x2, 0x0, 0x800000000000e6) syz_emit_ethernet(0x24, &(0x7f0000000200)={@local, @local, [], {@x25={0x805, {0x3, 0x7e42, 0x27, "39f2dac29a3b0f6850e38c6c4fb98855e55ae9"}}}}, &(0x7f0000000240)={0x1, 0x2, [0x1c, 0x707, 0x4be, 0xd44]}) 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x2000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffff4}}, 0x20) [ 1109.759609] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1109.809783] audit: type=1400 audit(1549620943.340:615): avc: denied { sys_nice } for pid=19611 comm="syz-executor2" capability=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:15:43 executing program 2: capset(0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x428000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1109.864344] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffff5}}, 0x20) 10:15:43 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7a00}) 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x8000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffff5}}, 0x20) 10:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:43 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x213, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x8000) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000200)={r2, 0x80000, r0}) 10:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffb}}, 0x20) 10:15:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffb}}, 0x20) 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x9000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x11, 0x1b, &(0x7f0000000040)={@remote}, 0x14) [ 1110.161244] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:43 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1110.280535] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:43 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xedc0}) 10:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffe}}, 0x20) 10:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x88, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 10:15:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffe}}, 0x20) 10:15:43 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0501000100907e252cbc3255009b4dae9da17f355ec9878dd19ae2a3ef6749509d2e67b7eb215de9102b1ab901da3956228fd93acbac0b1c52aeeb7757251d9a0c148f16ce38b6d6690e6b9f98a099bebb8910b6231d2bef900f0b204e205c179508174606314aba8fddc69465f8a9101deb6f"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0xffffffff80000000, 0x2, 0x1000}) 10:15:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xf000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffff000}}, 0x20) 10:15:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x10000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffff000}}, 0x20) 10:15:44 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) pread64(r0, &(0x7f0000000200)=""/89, 0x59, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f00000002c0)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0097ff100108ea5c92b01385ddc80fd0cdf899bc08ed063d82454555c2cfec2a54598f8a45f2d51ec6729f7d529d03e1b1242593"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setpriority(0x2, 0x0, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0xc, 0x1c, 0x4, 0xd, 0xb, 0x3, 0x2, 0xad, 0x1}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1ff) 10:15:44 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x40000}) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800800000000}}, 0x20) 10:15:44 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xd0010100}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x800800000000}}, 0x20) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000000000}}, 0x20) 10:15:44 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0x80000000, 0x6e764423}) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:44 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x80000}) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xde020000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1000000000000}}, 0x20) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000000000}}, 0x20) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x6, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) r1 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='selinuxvboxnet1loem0^[*@userGPLem0],-ppp1@\\-cpusetcpuset\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="11f244011c110a", 0x7, r1) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b059f070000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) 10:15:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xeffdffff}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x8, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7ffffffffffff}}, 0x20) 10:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2000000000000}}, 0x20) 10:15:44 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x100000}) 10:15:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0xb, &(0x7f0000000040)={@remote}, 0x14) 10:15:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:44 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_POLL(r0, &(0x7f0000000180)={0x18, 0x0, 0x2, {0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000000000}}, 0x20) 10:15:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xffffff7f}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x7ffffffffffff}}, 0x20) 10:15:45 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b055b03a414"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x1e, &(0x7f0000000180)=':locpusetppp0md5sumGPLkeyring\x00', 0xffffffffffffffff}, 0x30) setpriority(0x3, r2, 0x800000000000e6) 10:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x10, &(0x7f0000000040)={@remote}, 0x14) 10:15:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10000000000000}}, 0x20) 10:15:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3ff7f8}) 10:15:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x4000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x11, &(0x7f0000000040)={@remote}, 0x14) 10:15:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000000000000}}, 0x20) 10:15:45 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x800, 0x200, 0x50255f2d, 0x87, r2}, &(0x7f0000000300)=0x10) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) arch_prctl$ARCH_SET_GS(0x1001, 0x8000) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b050100e517"], 0x0) get_thread_area(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000340)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={r3, 0x80000, r0}) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = semget(0x0, 0x4, 0x80) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000200)=""/61) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000bc0)={0xca9a, 0x7, 0x2, 0x2, 0x4, [{0x8, 0x5, 0x7, 0x0, 0x0, 0x2400}, {0x7, 0x1000, 0xa99d, 0x0, 0x0, 0x2}, {0x8, 0x9d0, 0x2, 0x0, 0x0, 0x439c788d2384ed71}, {0x0, 0xff, 0x840, 0x0, 0x0, 0x2400}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000980)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01]) getresgid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40)) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="040001000000000008000300", @ANYRES32=r11, @ANYBLOB="08000222", @ANYRES32=r12, @ANYBLOB="08000200", @ANYRES32=r13, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="10000200000000002000000000000000"], 0x74, 0x3) setpriority(0x2, 0x0, 0x80000000) 10:15:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x100000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8000000000000}}, 0x20) 10:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x12, &(0x7f0000000040)={@remote}, 0x14) 10:15:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x80000000000000}}, 0x20) 10:15:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3ff800}) 10:15:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x200000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x13, &(0x7f0000000040)={@remote}, 0x14) 10:15:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x10000000000000}}, 0x20) 10:15:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf0ffffff0f0000}}, 0x20) 10:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@remote}, 0x14) 10:15:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x400000}) 10:15:46 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x800000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100000000000000}}, 0x20) 10:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x20000000000000}}, 0x20) 10:15:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6b6b6b}) 10:15:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x900000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1112.801770] EXT4-fs: 14 callbacks suppressed [ 1112.801782] EXT4-fs (sda1): Unrecognized mount option "k" or missing value 10:15:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x200000000000000}}, 0x20) 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x16, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x80000000000000}}, 0x20) 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x17, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xf00000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:46 executing program 2: capset(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x300000000000000}}, 0x20) [ 1113.058337] EXT4-fs (sda1): Unrecognized mount option "k" or missing value 10:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf0ffffff0f0000}}, 0x20) 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x18, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x1000000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf83f00}) 10:15:46 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000580)=ANY=[], 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000200)={0x6e1a, 0x0, 0x4001, 0x6, 0xd8, 0x100000000, 0x7ff}) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) setpriority(0x2, r1, 0x9) 10:15:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x400000000000000}}, 0x20) 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x19, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x100000000000000}}, 0x20) 10:15:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xd001010000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:46 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1113.346155] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1a, &(0x7f0000000040)={@remote}, 0x14) 10:15:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) [ 1113.442401] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xde02000000000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:47 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1000000}) 10:15:47 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0xa6, 0x74ee, 0x0, 0x0, 0x0, 0x4000000}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB="01008cd839d04bbf00c01354a96c0000002b99cf2b625359"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x200000000000000}}, 0x20) 10:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 10:15:47 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) sendto$ax25(r0, &(0x7f0000000200)="3e956154244774963cc9df88329aee28eb901be960fa75dbe683fe7a7fd4d0e8f413ea9f60390ed8e720404539e8c11f8a0581941108d1b86bbb650087f0fb937a57709d399ea26409e19b33b7", 0x4d, 0x4010, 0x0, 0x0) 10:15:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x600000000000000}}, 0x20) 10:15:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xeffdffff00000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1113.678292] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000040)={@remote}, 0x14) 10:15:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x700000000000000}}, 0x20) 10:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x300000000000000}}, 0x20) [ 1113.788004] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:47 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000840)={0x5b65, "9871fc76eb8386331d1d990c3c5b2c1153176562af16046461fe944d91aae55f", 0xf5318b9cd0b4aff2}) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000800)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="a869ea9c2413a9a915c9fe1c8ba5892b0501000000"], 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x548, 0x118, 0x330, 0x118, 0x460, 0x460, 0x460, 0x4, &(0x7f0000000000), {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, @mac=@dev={[], 0x20}, {[0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0xff, 0x6, 0xfffffffffffff001, 0x0, 0x0, 0x101, 'hsr0\x00', 'sit0\x00', {}, {}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x401}}}, {{@arp={@multicast1, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}, 0x0, 0x0, 0x2, 0x100000001, 0x1000, 0x3, 'veth0\x00', 'syzkaller0\x00', {0xff}, {}, 0x0, 0x10}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:sound_device_t:s0\x00'}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x400, 0xffff, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x598) bind$can_raw(r0, &(0x7f00000007c0), 0x10) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:47 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2000000}) 10:15:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x21, &(0x7f0000000040)={@remote}, 0x14) 10:15:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800000000000000}}, 0x20) 10:15:47 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0xf, 0x17, 0x4, "76f2d035bd72c7e93f8fb7ad218121fd4bfc8342b0b00c69c889fb9942623969ef6a49c24d3bf268eeae5bf0ee05ea535135d27b4c4b0ea2420ebf3fe711da99", "a186300c8fb6aecde5c197787d0abb79c279bff93850ff299058743d2d9d8719", [0xd98, 0xfffffffffffffffd]}) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x400000000000000}}, 0x20) 10:15:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x22, &(0x7f0000000040)={@remote}, 0x14) 10:15:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x804000000000000}}, 0x20) [ 1114.104475] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1114.191592] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:47 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3000000}) 10:15:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x900000000000000}}, 0x20) 10:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x23, &(0x7f0000000040)={@remote}, 0x14) 10:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x500000000000000}}, 0x20) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2a, &(0x7f0000000040)={@remote}, 0x14) [ 1114.601880] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:48 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0508000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x600000000000000}}, 0x20) 10:15:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc00000000000000}}, 0x20) 10:15:48 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4000000}) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@remote}, 0x14) 10:15:48 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000180)={0x24020019980330}, &(0x7f0000000140)={0x7ff, 0xffffffffffffffff, 0x0, 0x0, 0x1}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) 10:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x700000000000000}}, 0x20) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2c, &(0x7f0000000040)={@remote}, 0x14) [ 1114.830144] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd00000000000000}}, 0x20) 10:15:48 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x5000000}) 10:15:48 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r1, 0x207, &(0x7f0000000200)={&(0x7f0000000000)=""/61, 0x3d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="8bfef2250600000000000000000000000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800080000000e6) 10:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x800000000000000}}, 0x20) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2d, &(0x7f0000000040)={@remote}, 0x14) 10:15:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000000000000}}, 0x20) 10:15:48 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6000000}) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1200000000000000}}, 0x20) 10:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x804000000000000}}, 0x20) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2e, &(0x7f0000000040)={@remote}, 0x14) 10:15:48 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x6, 0x4) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2f, &(0x7f0000000040)={@remote}, 0x14) 10:15:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1800000000000000}}, 0x20) 10:15:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x900000000000000}}, 0x20) 10:15:49 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7000000}) 10:15:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x30, &(0x7f0000000040)={@remote}, 0x14) 10:15:49 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e00000000000000}}, 0x20) 10:15:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc00000000000000}}, 0x20) 10:15:49 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x31, &(0x7f0000000040)={@remote}, 0x14) [ 1116.621537] device bridge_slave_1 left promiscuous mode [ 1116.627046] bridge0: port 2(bridge_slave_1) entered disabled state [ 1116.721408] device bridge_slave_0 left promiscuous mode [ 1116.726903] bridge0: port 1(bridge_slave_0) entered disabled state [ 1116.985096] device hsr_slave_1 left promiscuous mode [ 1117.045480] device hsr_slave_0 left promiscuous mode [ 1117.114936] team0 (unregistering): Port device team_slave_1 removed [ 1117.135714] team0 (unregistering): Port device team_slave_0 removed [ 1117.156947] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1117.236889] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1117.419465] bond0 (unregistering): Released all slaves [ 1118.026090] IPVS: ftp: loaded support on port[0] = 21 [ 1118.249768] chnl_net:caif_netlink_parms(): no params data found [ 1118.334756] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.350546] bridge0: port 1(bridge_slave_0) entered disabled state [ 1118.357781] device bridge_slave_0 entered promiscuous mode [ 1118.381305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.387695] bridge0: port 2(bridge_slave_1) entered disabled state [ 1118.395028] device bridge_slave_1 entered promiscuous mode [ 1118.426800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1118.436841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1118.458348] team0: Port device team_slave_0 added [ 1118.465796] team0: Port device team_slave_1 added [ 1118.563549] device hsr_slave_0 entered promiscuous mode [ 1118.680824] device hsr_slave_1 entered promiscuous mode [ 1118.740612] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.746974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.753710] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.760069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.791893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1118.799437] bridge0: port 2(bridge_slave_1) entered disabled state [ 1118.894918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1118.907181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.916574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.934064] 8021q: adding VLAN 0 to HW filter on device team0 [ 1118.944673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1118.953045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.961349] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.967692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.984949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1118.993681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1119.003189] bridge0: port 2(bridge_slave_1) entered blocking state [ 1119.009541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1119.017635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1119.025629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1119.064008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1119.072194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1119.108136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1119.128257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1119.149082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1119.171015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1119.181974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1119.201778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1119.231471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1119.238681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1119.247298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1119.287101] 8021q: adding VLAN 0 to HW filter on device batadv0 10:15:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f00000000000000}}, 0x20) 10:15:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x8000000}) 10:15:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) 10:15:53 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0x8}, &(0x7f0000000280)=0x8) keyctl$invalidate(0x15, 0x0) set_mempolicy(0x8000, &(0x7f00000002c0)=0xfffffffffffffff9, 0x401) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xbd) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xd00000000000000}}, 0x20) [ 1119.598318] EXT4-fs: 7 callbacks suppressed [ 1119.598328] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x33, &(0x7f0000000040)={@remote}, 0x14) 10:15:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000000000000}}, 0x20) 10:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1000000000000000}}, 0x20) [ 1119.689226] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:53 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpriority(0x2, r2, 0x800000000000e4) 10:15:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x9000000}) 10:15:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x35, &(0x7f0000000040)={@remote}, 0x14) 10:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1200000000000000}}, 0x20) 10:15:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2400000000000000}}, 0x20) 10:15:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) write$selinux_create(r0, &(0x7f0000000200)=@access={'/usr/lib/telepathy/mission-control-5', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x400}, 0x51) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) r1 = request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/vbi#\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="04d920db2e8ef1344eda32fb437b61016e2ede5c2bc9639983644b1605d5ae4d8e3d2988cb56ebb604edfdf9b27b18e5035a5ce8cd106ee3914030e3bf56f045643e5db0223b37c050e2bca48b0445a035b201759f30807ed00f6d2663d7186f535a869137b7939d368d8ad7e0f1949d0775e0c2d0232c2d21bdbb83e38941fea8d73deff4da1000fc2624041a76a0ae248b2660f90cee9132f28ae54ff2263cc401b287e60c20218d5fa527d5c68ed905decaa6b326f60efd3b17e65733875d688bdbf66f31e383106a3994125a8e3cdef46f15a25dbe9feba23df3b08ae94a008fbc46aaf6adac565febec2980bfeb67", 0xf1, r1) 10:15:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1120.008869] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x36, &(0x7f0000000040)={@remote}, 0x14) [ 1120.087038] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a00000000000000}}, 0x20) 10:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1800000000000000}}, 0x20) 10:15:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xa000000}) 10:15:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:53 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) r1 = getpid() ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)={0x7, 0x2, 0x7c71d24c, 0x6, 0x4, 0x2, 0x3, 0x2, 0xfffffffffffffff7, 0x5f69, 0x5, 0x40}) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\t\x00\x00\x00\x00'], 0x0) get_thread_area(0x0) getpriority(0x2, r1) clone(0x40041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x37, &(0x7f0000000040)={@remote}, 0x14) 10:15:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000000000000000}}, 0x20) 10:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1e00000000000000}}, 0x20) [ 1120.376647] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x38, &(0x7f0000000040)={@remote}, 0x14) [ 1120.496920] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x10000, 0x0, 0x0, 0x1000}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0xfffffffffffffdcf) keyctl$invalidate(0x15, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0x18, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], &(0x7f00000003c0)=""/24}, &(0x7f0000000480)=0x78) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x28608000}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="f427f711c699080000faff260526090289bf90df52f0fc9d16714fb1f22b19b8fd1cc69b7536e27f1ddf584da361af50eb9a030048424ff37e67b1b1c24df7af7f7a369ed47f8a89cb04d16bb44ab28e6f6d4d1835e44c92e7428072699f3520b92f", @ANYRES16=r2, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x2, 0xe38, {"eedab0514689cc5531de87ca46942f6d"}, 0x200000, 0x80}, @in={0x2, 0x4e20, @empty}}}, 0x118) 10:15:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xb000000}) 10:15:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3600000000000000}}, 0x20) 10:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x39, &(0x7f0000000040)={@remote}, 0x14) 10:15:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x1f00000000000000}}, 0x20) 10:15:54 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)=0x1) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c00000000000000}}, 0x20) [ 1120.783114] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0xd000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1120.891069] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3a, &(0x7f0000000040)={@remote}, 0x14) 10:15:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2000000000000000}}, 0x20) 10:15:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x10000000}) 10:15:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f00000000000000}}, 0x20) 10:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3b, &(0x7f0000000040)={@remote}, 0x14) 10:15:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2400000000000000}}, 0x20) 10:15:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1121.151528] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x6f9) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) [ 1121.249523] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3c, &(0x7f0000000040)={@remote}, 0x14) 10:15:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000000000000000}}, 0x20) 10:15:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x190f0000}) 10:15:54 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000200)) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2a00000000000000}}, 0x20) 10:15:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7fffffffffffffff}}, 0x20) 10:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, &(0x7f0000000040)={@remote}, 0x14) 10:15:55 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f0000000180)}, 0x10) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:55 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1f000000}) 10:15:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000000000000}}, 0x20) 10:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3000000000000000}}, 0x20) 10:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x42, &(0x7f0000000040)={@remote}, 0x14) 10:15:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:55 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0bf6f5d29e56f66c25f656567db989971b18d662672a26928cc57cc6d2c3daa6c701c061fbb4c3899b51237669efff5daa0525aa26ed5b6e077359d4a601"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x80000000, 0x6, 0x4, {0x0, @sliced={0x8, [0x401, 0xc0, 0x2, 0x1, 0x3, 0x9, 0x80000001, 0x4000000, 0xfffffffffffffffb, 0x80000001, 0x7f, 0x5, 0x6, 0x20, 0x112a, 0x1, 0x9, 0x9, 0x3, 0x3, 0x5108, 0x5, 0xab2, 0x240000, 0x7, 0x4, 0x5, 0x5, 0x200, 0x8, 0x2, 0xffffffff, 0x5, 0x5, 0x1, 0x7, 0x17caa331, 0x7, 0x4, 0x6, 0x1, 0x100000001, 0xfffffffffffffff8, 0x3, 0x5, 0x3, 0x9, 0x3], 0x7}}}) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3100000000000000}}, 0x20) 10:15:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc5ef020000000000}}, 0x20) 10:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x43, &(0x7f0000000040)={@remote}, 0x14) 10:15:55 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x20000000}) 10:15:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xe4ffffff00000000}}, 0x20) 10:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x46, &(0x7f0000000040)={@remote}, 0x14) 10:15:55 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) r1 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r1, 0x1, 0x40}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'sha224\x00'}}, &(0x7f0000000300)="1cb1ae697a27c7161b7a3df99618f49d0d4c47d0eb97386fab5a85123ad4a88f54fd24cf8e5ad0a55305789c0112440b8f7a0ea1fdc93d4e01efa50ac05bd06e84b24810d43805940544c5fe9164b3bcad91dcc6fbeca0360214c29cb57a280182add357798a51a13449bad5523454ea88769221f7dff76943529b35ecc33defe6cf6bd6564d96a64acdfa7411b9228a9996cd3173dea33a6cb926dd71e053c441083326e81fd24d0f0a2386438c188bbcfefe391cbcb8c165dfaf058a8abe11e0fba63ca4d8c5afaa4d4aab118522bd80fccfcfe1b79cac9d3321271e4117d8e0566717fa5936b26b", &(0x7f0000000400)=""/113) 10:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3300000000000000}}, 0x20) 10:15:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:55 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x30c, 0xff, 0x1, 0x4, 0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="0b050100000022d6c3514b61d1b41ef6eaddd86b0244d799dba5bcda4644c270c8aec1a30f0a0d1470ee809cbd1cfec7f6a6b37c10bca90122d60142b99b4c95908f613384d996c751d54ef72fdb6b58c3888578c2812a45558932658df750fdb4b6f91b6c3c6b23020000009b5f07f9a59c89bc830b13d4ca4a01ccc5554d6b675925a1ee31190ec3e5f8addaa75b909ad33a03f45808a614925178a000fbc16e3c933b5ed25669c06339269e303b8bf20600000000000000bef1f4fa87ad42f1e8032c2e5a4fba20f8431ebd1eac2dd6fcf83dcb60729706f2"], 0x0) get_thread_area(0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:55 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2d000000}) 10:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x48, &(0x7f0000000040)={@remote}, 0x14) 10:15:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3500000000000000}}, 0x20) 10:15:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf4ffffff00000000}}, 0x20) 10:15:55 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) accept4$alg(r0, 0x0, 0x0, 0x80800) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x49, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf5ffffff00000000}}, 0x20) 10:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3600000000000000}}, 0x20) 10:15:56 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3f000000}) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4a, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x3) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) capset(0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, 0x0, 0xffffff33) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r1, 0x0, 0x1, &(0x7f0000000300)='\x00', 0xffffffffffffffff}, 0x30) setpriority(0x3, r3, 0x2) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) setsockopt$inet_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r4, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @empty, 0x75}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x1ff, 0x5, 0x2, 'queue0\x00', 0x2}) 10:15:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfbffffff00000000}}, 0x20) 10:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3c00000000000000}}, 0x20) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x40000000}) 10:15:56 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x200) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xa1, "4ba8484f90a2b76e4ab844bf73165a175459cac36575cb939e725ed46979622098d4fb096aacfeba4956298cbce1bad8b6f31075af3c1f741fc2088dd19c2fdcd9bc0496fdc776fc5319efdd1af54a64b1a2a6fa07d4d4e19c94e8cc2ea8ff3c3478b91ce9834618c07687cd65d74aff0fdf85bfdf75d0ff360280c8b4f50d4b7efc48cb56e015d5bc7080fe6c16ad31e04fc3e039b33ae910baaefea23c4d5ea8"}, &(0x7f00000003c0)=0xa9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x54}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x8000000000007, 0x500000000000}, &(0x7f0000000240)=0x33e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3f00000000000000}}, 0x20) 10:15:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfeffffff00000000}}, 0x20) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x45000000}) 10:15:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff01000000000000}}, 0x20) 10:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4000000000000000}}, 0x20) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4d, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f000000000000}}, 0x20) 10:15:56 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000200)=0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x40}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000002c0)) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4e, &(0x7f0000000040)={@remote}, 0x14) 10:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x7fffffffffffffff}}, 0x20) 10:15:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:56 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x48000000}) 10:15:57 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b05bc987995"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r1, 0x10002, &(0x7f0000000400)="0f5fb3dd6d132d2831fa3f156bb7644b6cf710706ea3116bea73d2670c24362606b1de6a9c8ef8ea21b00c8a620eaaf60ce012ae8fc40a1832069645dea45b59eab79b7a093988d2c6621fac6bb067f6c9203d5c38bec24e03681014acded2c274e8dd1ade425ed50c1cc60d380b94cd48c1ff123f45cb61d772cb36c0647498874edf774fd6e4d944e74f5d2401c1a9c93179ed37772901e2f49c76c10da80066193ecb4152ba7e07e20d72f4f96f1af35f8e7c1f9346ea0876ce93f8a23634675e21eb57af8d188c836c2ab41835e1f19965c184b9b38dcbcc8bc96c7f4a2d7f367d9a150063f9120b1a943d4f7de5f0ac01fbd04a88") setpriority(0x2, 0x0, 0x800000000000e6) 10:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x7}}, 0x14) 10:15:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0x20) 10:15:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x8000000000000000}}, 0x20) 10:15:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x41}}, 0x14) 10:15:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffff00000000}}, 0x20) 10:15:57 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4c000000}) 10:15:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xc000000000000000}}, 0x20) 10:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x42}}, 0x14) 10:15:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffff0700}}, 0x20) 10:15:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:57 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b05607d02"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:57 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x60000000}) 10:15:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xccef020000000000}}, 0x20) 10:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x43}}, 0x14) 10:15:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffffff7f}}, 0x20) 10:15:57 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x284) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x44}}, 0x14) 10:15:57 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x68000000}) 10:15:57 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r1 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000200)=""/205) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="0b050100d271e3f701001e9f41c52a603ce5e10437a3d8d659276ea481f7e0e92e09edad463d5654178a388ec08df08f280f668e5ed00fc5a80f"], 0x0) get_thread_area(0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x7, 0x20002) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xe4ffffff00000000}}, 0x20) 10:15:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x20) 10:15:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x78}}, 0x14) 10:15:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6b6b6b00}) 10:15:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf4ffffff00000000}}, 0x20) 10:15:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2]}}, 0x20) 10:15:58 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\vYX\x00\x00\x00'], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}, 0x0}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x7b}}, 0x14) 10:15:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3]}}, 0x20) 10:15:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xf5ffffff00000000}}, 0x20) [ 1124.775258] EXT4-fs: 22 callbacks suppressed [ 1124.775269] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:58 executing program 2: capset(0x0, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x810000000000000, 0x8, 0x8001}, &(0x7f0000000400)=0x133) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000280)={0x40, "c1130e6e623fd64267c88a276b73a073846a0d3a81fb12cbb38c41928f22b46f", 0x2, 0x7fffffff, 0x4, 0x0, 0x210, 0x2}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, 0x0, 0xffffff33) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000440)={0x3f, 0x7, 0x523, 0x400, 0x6, 0x1, 0x6}) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r3, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x4, 0x20) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6c000000}) 10:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x2]}}, 0x14) 10:15:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x307, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x4]}}, 0x20) 10:15:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfbffffff00000000}}, 0x20) 10:15:58 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) io_setup(0x10000, &(0x7f0000000180)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x8000, 0x0) io_cancel(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000200)="62147edee1e1ef4e80a9e8a368c811c7ee39487b02a69c491f9ea3786de6cc71b293a30def1649935dc75c8eb40e9cddbec70d871d7b76ee4c308bd6d6cbbfd6853f1326d91e01e4d598257f4494391e8d06b578036b229e0c4723b8929d1d638ff75446285557fdee2322941eb6abebca1c5ddb6d957f6f69ccf43cbdf98b22370968b99b91946d9688d86a8145d70238d1146708279d5dc8bd5e4d4e8fd4b7043cf7598342cc3f3bfb164df35dc381d15904adea2c256037cc287abb50692974cf9df749600aeb0b97d35f06ea771a99474355b73a3d", 0xd7, 0x8a0, 0x0, 0x1, r0}, &(0x7f0000000340)) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) [ 1125.023156] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x12]}}, 0x14) 10:15:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x2, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1125.114479] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x5]}}, 0x20) 10:15:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x74000000}) 10:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x2c4]}}, 0x14) 10:15:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x4, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfeffffff00000000}}, 0x20) [ 1125.339092] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x6]}}, 0x20) [ 1125.434227] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x8, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x334]}}, 0x14) 10:15:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff01000000000000}}, 0x20) 10:15:59 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="009a20546a04"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x7]}}, 0x20) 10:15:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7a000000}) 10:15:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x1200]}}, 0x14) 10:15:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x9, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xff0f000000000000}}, 0x20) [ 1125.773340] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8]}}, 0x20) 10:15:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x3403]}}, 0x14) [ 1125.846651] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:15:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xf, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:59 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) setpriority(0x2, 0x0, 0x800000000000e6) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000180)={0x7, 0x3, 0x100000000, 0x2, 0x5}) 10:15:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x8cffffff}) 10:15:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9]}}, 0x20) 10:15:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x10, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffff7f00000000}}, 0x20) 10:15:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x3f00]}}, 0x14) [ 1126.176493] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:15:59 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x800000000000029, 0x0, 0x6294) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="ab785f655e86dbc5ca79cd3e6887935344d7680f4fa5f6bee8824d0d021c3e037737bf048200ecd54a2bdb7d7f3c099f0a65cd544e673457eeb7e22172e0bb1521dd10302252b7b51c37bccf9c3aa4bf636174162dcb117f242a73440862f2cc97f6f7c830ddacaa156bcb5ce03aeb6d3c75459e1bb1b9c39142936eb6b9c1d1c69bb1b244fbeff4fb2cc56db4a07e6793349bcfd663a15b377ab1357e88a662f9e53f9369bf0739a635e83a142ee5c46abb111ee221fbdf332bed3fb3326e2c9fc95e56a0f51ce92688361443dbcce594610762fc46d2d6fe1953f8db7f380469018ee9883f70bb58630d6ad452b79cc42b6f1a9659f6a1", 0xf8, 0xfffffffffffffffd) add_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="eebaf2834bc51058ecfa6547b778d788a784b889a5b34bf1e560ff4ed23a2334afed2fa17067e48523977fc37705ce644ae1071b0395ca97dd687ae346da8c99cda524ab19dd5d80ad7b8c4e3de0d043f674e5d55e7324ffc7003b11e6731715451c2e10ff9cf27e93dc70a11f64958476d54c888f6b389078cadaf046056f525d5b3ed51d652ee4314ec221a9125a21d611b216dc1bc8014aa8d471c2e705d1e2819de7a8f9a25a5f058e70e845e9cee6ae8b2793e62bd5987cc2547ff2781d03844ed46d55d5eb188bc546788b169222afa1be8513d9c9d0e816237371a05e30567f4ba14c68c6ca67ff2cfb64", 0xee, 0xfffffffffffffffd) request_key(&(0x7f0000000980)='cifs.idmap\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)='/dev/vbi#\x00', 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000a40)='asymmetric\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000004c0)=0x7) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000440)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x2de, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:15:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc]}}, 0x20) 10:15:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffff00000000}}, 0x20) 10:15:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x4000]}}, 0x14) [ 1126.313112] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:15:59 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) accept4(r0, &(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x80, 0x80800) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="4f3a61545f76230a75b8a0a3132da990fe260ab59ecf237942bb07894057c70b1e39ca8ac829adc68373a4bdbf239334801931841fa548bea0757f7fb2bbcdfbe115c07f7456ee5dbf86f8ac22c8a72827e232197160b22e955036e804df5966e1f65b7bd116775132f6cd5c28f89b362c0d33d44d34de9fc2d3370cafa3dbb3a2ca09d21cc79cd8854686523f549612612ed6c455156f1e081ae7077fc0723ef9cb33a01734f320e3b02d71444d9e25a71ee6d7b97930e0dfd286d1a0a661e49f91b4946579c068f6533696f93f00061e51cf97c9bfff474d47254c566e79f2a1969759bbc2e85cf37f3ff6c9f211b286ccc0a556a12e81eacb33d4aa7ed11e037aafe67638c616c65dcabe81f7e517ed718d6f4070f807811ce07e495b709e7eede1fd38ea9534d22eb66dd1f8d09f94c5be83146eddf8b868d4a40b915eb76930066026900d2d44c40cfe422ac19c5f2bf6c79b77ecb8f49def729068a334c1f48757c48a3d0faf42ccc33641c029a9d86b41502f899b51f9f6086e0f6cb34b722a62e54dd1d01e56b0a8adcf087037189f555bab33d569fd116143865a0665be8a1599737b9d033968aa2929d3cc5fd0dce5b6f450bb212d5901e20635a4f689a083be6273d33b3fd8144189ec4ab2863f40bbf860ec3d8fcff9ea7832782321d61e6b3714d53365d2ea93cff99085c346381740d5c126c468551a3d63b110b7233ff0f8ed9748b5323200a6e34ea4b21bbfeccd11372a6278d6929ad683b4160eada62a669f38b289286e05e9c4590bc30e848e7b182df521aa653086c2e00118f5b0067020eb1b57fb121c2a0414980a7bfbcc3cd59e0ba3a2c9dd2010d6c180563ebe826170954002a03af8a25bccaa2627e80380cab7cc0c1bfe4dde637463346bfdf50d0ff5b6b52c0243eccc7df74a082e0b72459ed563647bcae986f89813ac4909f25b61aa3329eaae81e897d8fb754ca110ed39216c8a8290b5c3bb4baefb2d4582b1ef8a81fa7e3c61b12a5eeeb89d0135a7724b88b81d3d8e15bc585c0758d0e532c3e10f4d818b93a6fae62c34db551cf01b6c52ab060df35bb8645e6d0b61b9725335aca3b9630bd0f78eddb821d8cd69ce87d3d8618a82df59468038ad36088a61f9711693a1f4d483aed86ca672b3e65effdf96e8f88a5bf1647ed16cea6f976cecea9c77e20c8fa0a66f97de885beb1ff00279e33a2e7fc37f81b3c1e2033369c92599aef40d816330c1c636c6047e5113895d10d877903cc9e310bc1cd6ae80249d05eb9de1a421f777a248f5ad75e39ac2468ab9ac1cd3de1ddb155b5036529d188d25172a157cbf338b9802fe8f4ad33b9ccd1f707670ee9c86b35b5153b9fd58ae4aab398e2ffc9cdd85c9967ca7f7f890663188d4dc8d443b896d208b581bf957c08e75a6b411b3073a2d39e344242495a788f052310f809faf78585659c6957c7fd36dc3389e1a52bec683e6cb5518b3d85d5a94707b4d3f2cf4130c42e2c95dc4ac3d081f990279999973975a5ae4ea480cc416aaa11a0f817ca619b94892ae90787d4ea2297cbfa62e113300c206280029f3c3b2e096678576d0101e51f0a95d31dfe09a826b4fc5f80d66ab405cbf7032a8249010d7eb2dd5feb60779828f47d53283544a4d728cd449cbd02a89cd8bad7de2bc17a77e1368e1c9cddeacde718fcd45274ed9e918ebfa5bdaf466f5ae36eeeb96d2fef10dfa7394d04c737594707a3c219715848a3326081fc61856fc290faef163679ad392d88c335d24fad453fd05cb26957247fcb3be61bb7f7421aa146d3fc8befd112d899b8d774e0f442970882a2c84cc41bf669278c550170c3596280fe6994898417872714d5097f03a0e84f35f33ea41619c8658ca9be69a52c1f9607ba15a4a7ecc377969a76576dcb3befcd6d6f5649e6cc1850bf498bb83d336b3009788205fa06568ac66bf8b0bf9ea529099b73f52e09e97f12a5233df1139271bbb1985cd836e5f1d56f06165062cd2687d7d5ee1bc5cb6e60f6a87d13023e7d31cb95dfb6cb6b8bbc700b0973c1e892baf86066e5400b9d05890199f0e90c4a9019acc1c1e6325ff8e15eabbb7521c579935b81278c4a859aa844e0c00b60505a8d1a060e2a72cbccc04f3ddcd30a56906af908108bc27f5a4aeb3806fd0e3e801abce9732065c7a49a48c4cbf912d725357ff0fbdd46ec9131c2eb4a0e176c6b3382892132090d0749bc346c3c624acc31f122fbd206a69deb6c9780eeb12379abd5862edf4a151215c7510f9760b1483dc888362105c9eff4fee672ee4cd7c76856ebdf4c5871b87736b28470bd4cd52564ea3466cbb81603e1de59f6a669fcfc5ac535f2281604feffe70e731d3299554b2f865ddc843079ffc267bb1ceec77fef904fa75a548959fe20520d24d6492c2e86e2f6c79bee3c729a35befff1f9234fcd67e7252aa79b5c2f87fa91330f8c793d982c9a382bffe4793e04763f343c70ab6c87f3d2ae9f159808f5401537734a6ea2cb2d2b68a57b271c08a484ce71918714ad69bd4d4153e80c5971fbdd21a96c9f30dfac270f7db7b3755642b64615173a48d20e23fa88ca9f0c2788b4b3d6b4e9a32e7a92670c4d3f4b52a8c4696b2ebbcf07d8e64b209c67eda11a7a9e1b90b214fb021c64306897d383eca119509111ff087aaad43785eef58115249b745d5506c8bd83393a8025157f16e16eb97c715b8ba0b1850792b6a92c99989102748dab7ec1c47ea42c06a48ac7483dfd37f30df4670a97e7bafe47888a4e1dc9c66c6808099e15123b63bd3d2e4edb22289d39819df7e6fd2238ead7f98d7d286dd7516647dfcac95d332a7c5ce497e951647e1e6fa7220634ec0b2afe071a1a8c7137e664d9570c389a477271d0dd53012a0e46e99b63befef904ab5f7d2ee886c7204a6f464eeb54d118a4020579e36b42c180c89d85ab392cd54adfe601c74ca384ce7cb678db48d5ff6c7205dec9d4ef6c7efb3ad1a4e9204991f303bd617bba7e3e6223d1832799762c213527878ec127dc9f9c6538fc61baaab922111a4c7e58eb99bc7dcf71840651fc48a714958f5e03c0073f7da6cc87503b58e281a54e7802198c2e1c988177cca6357e272153d7c090e79bcfa3c36755d30510c63358f8c7d46bf97e5aa94b2f5fe295099902c4e9b080d4d7a6ac110a1253a3c5669f58f19791e9b54728df44c4f5e8326e6fff676b36cfb1d7d0405d05a23fc77faf31025ee9a6e46df008e9e27de6aa6a33cb8c7fcec7876e45cf1dcbae0f5435f7f19a35160e0de4adf8f69482bcfc406dec4af1faa26e735f724bb39e8ea77b87ed09acc8720ee93da3048f1c56bd33c4a7677d0bdc00e44e261493f5504d6c901c87d7a0b608c0e1d4ce6064a5448629143b7bb377b99f811b71f942de9416bf90d3f39f0a1cfc71c80d610f4738548540670f8435386e8dab8f16a01f6bfe48add89637038cace22f2014a4b4013d645650e864acba847622824744511ee9364ed9dd0527f467774743f6ec55b1e822517372b8938f6d402a5053eb66e25eafdb726cf9cb650cbc2b37fb710d2036c21af9a32ca97c7bf05568ed65f86cc019dec13bd9dafbb87c6b17a543af77ba7d93a81cf6c161e2b57883380037ad16c23bc52a94d102eb1b72ed6c96d027e17f898f921c033036df75e27411bb2ac391c4342abcc3ffa19dcbcf304b77d01be9a64cb0cedeb6fae458a11b9936d32e7bbb0c30d418049b2bb097e5714851677ad6f6234b5fa4f1c58d344b9f4d2c0ba6737371ca9edc8aa8352d77632639e6e8406961894a3349c1bc97e362c683dbd953cd2d785f8e1e5dea2d94f579f45b5ab7a91377ebfcace6841233d2063fbbbba2c874b9e7d4540a9243c77ecbefe00102ee76324e2456122200761806a220410dfb2fe088051363a21698faf00c71bca3ab89ac776221941c6680ddf2a27ebec43475c149320de3ccfbae6b8d29b0a7da7fb8c7a97ebf2fd23e2cb609d2d0b335780406651c0b2de4d875dd09d0bfdbabfc560f7c77bf0c259541105c36c74a6121217bd15a5906244ae86c44198ac3093f6afa6e9bdfe1eac1716012e78f5cfbf53667b33ca6f3de4b2ef2439106e9f83acb085b764a6a397c35e4c58e5969150c1c21494442eabc21b7088b9d99f7f1657e1439022bfcf3e8bc061aa1c1c3f1ed31e3882360ecd63ba43a200a588340c0c8f98933cc34728e22e532d68467e29f59c980acee81b4e476e9268c58dfe71e7bfc7377557f7c8b969602e2af80d5067d705f3a962e1f830fbd406b3770a80d7f6528e692bef2c8c6b866fe452f8549d29d29145450c4310b44ef3016c50fac99228bcda8207604300f8a66600f81b784d0cc00f60673c92a7267e1f52226a820a795d26c358e38b3ecbf58708b5e18f611647933da4411064e3082f8e234044dcaf84d5aae7f11b0e0c914236984451945e627183b09800510d7cd5522f508ebf7c9a5f22f87064b56af5a6342bf22cfac0b4691cd479613161cb70de2e8a7282f617023c8dd303362235f3f5e3c1c223213da9fe7cc243423d6369b6800a2bc009a8317c99df1d4db1d4e76038f7194e0fe245f8cdc57ff7b46aa516b6e05daa96e72626bb5f083c4152232dc5368e90ac90e2f9a9cf3feccdfe9caefea369fc7b3990c52b5f2f5d6312c348b3dc585dee337447cec97be40acb2590cc8a8c1ce89d60ad862f8131174aaebb99d846680f6efd84a743d830bef6a6772fdf7f9c30522131806e9d121249822f32d5698a8bca9461e5c1733b3e931052436d7b56d73960d4030c4ff08f0af31cd16b9d586fcf63117aa2d7d3e0a89bc0de94d0cb2c4a556ea6926460ef3a8809a9b091f5113c4c3d6f80cd355376f361f3f05223c13ba52b75288a66f4ce3f16f040a12f989ba864813b59c878bbe12389d970690dde3cc8aa94d94471b6583876d370a7f4d4176e604bcf4187c14387e3e5a89f057488e9909124cc4f9a00366778a3713fdb15d2e9d6d090f61af2a2441c17d221cf50b1373490a196e91adbcdd2c1a27eb2475e29e6a3d15d089af755c06cf0f02bf6bb70b0f8ce127212a4bac1262426b6857bfcce9e139addd7ad2d80980ea085c5f54c60ad395ee8eeb4c896b78490d9b4032ab0697218c5c08db009cbbb18f4f6848d712cfaab23e509a6e0964de71d7e6c1714c19ee4907644179bfdc51549516a72bda3d07a47a894db56e2dd8b3baabcab383a8adf0e8dab732cbb0a523800a421fbbe992ada7fa8428252696b5579496d868d6d6f245c6357341c51b46d4690569c49665abbf17a68da6ecfcb7e61ed61abe6e7c1470888890593ed4153f60fdec50139372ef66f7a10e068546e905c63f1c28697bf782ec0d9fa99894118a3a5ed0df3c6e910d5630640380fcbcdcc747a77cd04ff9f9be6f992cb4aaf2ee13d463454a64569d3ef6f0e7bd23623c481f0a7ac38b789c985176cbd0b4ddd40db040bdf66bd0b9ce3bb11459f827e6ec48c4d7b38fa97ed58319332bd209fe0625a0dcc84dc0e736a0966baef8c3cc44d085536c5d1b4b19332fd7eeb48ca059c9845d8e8924c0f1d5e040c3313cdf9ae4bee61c621bed7735af3122fad6d2a2a494b4cd3623ebf80ddb646d4e799e5669537fc2c3b2cc215bed92aa2cc297c56bd761d7863402dcff48d8b20177fc0332d702a0ef67ccf0e39a59a1921ed077fc50cd5214950b2381afaa42a8e91668fabfa54b02a8fea60cc34a1a4f99a0685ed58b654d7d6686f6209923532a699df", @ANYBLOB="aea70d99afd46f4e174c9378614dbee9845d37166f57a1869f611e8f2c0c88bc16eacc4cb8970e14f05a20b455a6bcf74738edf0412889ab99211fc617ac9501f9585f4fb9fa8d3314ef34b5a3552ee36453d665bf1ad311e4057fc8c6062c6ad51ed46334d6fa57e6e648ac7545d667a9d8756e73ba57243470c4c7d43aabdfb6c03f7990b6", @ANYRES32, @ANYRESOCT, @ANYPTR], @ANYRES64, @ANYPTR64=&(0x7f0000001340)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYRES64=r0, @ANYRESDEC=r1, @ANYPTR64=&(0x7f00000012c0)=ANY=[@ANYPTR, @ANYRES16=r1, @ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYPTR, @ANYRES32=0x0, @ANYRESDEC=r1]]], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:15:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xc0ed0000}) 10:16:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x900, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xd]}}, 0x20) 10:16:00 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x4, 0x0, 0x800000000000e6) r1 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r1, 0x4, 0xe) 10:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xc402]}}, 0x14) 10:16:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffff0700}}, 0x20) 10:16:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xf00, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1126.619397] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x10]}}, 0x20) 10:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x1000000]}}, 0x14) 10:16:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf5ffffff}) 10:16:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffffff7f}}, 0x20) 10:16:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xde02, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x12]}}, 0x20) 10:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x2000000]}}, 0x14) 10:16:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x101d0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:00 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000180)=0x7) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffffffff}}, 0x20) 10:16:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf6ffffff}) 10:16:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x18]}}, 0x20) 10:16:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2}}, 0x20) 10:16:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x40000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x12000000]}}, 0x14) 10:16:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf8f73f00}) 10:16:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3}}, 0x20) 10:16:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x1000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1e]}}, 0x20) 10:16:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) [ 1128.433101] device bridge_slave_1 left promiscuous mode [ 1128.438715] bridge0: port 2(bridge_slave_1) entered disabled state [ 1128.512731] device bridge_slave_0 left promiscuous mode [ 1128.518215] bridge0: port 1(bridge_slave_0) entered disabled state [ 1128.793591] device hsr_slave_1 left promiscuous mode [ 1128.841123] device hsr_slave_0 left promiscuous mode [ 1128.895382] team0 (unregistering): Port device team_slave_1 removed [ 1128.915341] team0 (unregistering): Port device team_slave_0 removed [ 1128.936670] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1129.005832] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1129.145743] bond0 (unregistering): Released all slaves [ 1129.950322] IPVS: ftp: loaded support on port[0] = 21 [ 1130.109364] chnl_net:caif_netlink_parms(): no params data found [ 1130.179410] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.194692] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.206067] device bridge_slave_0 entered promiscuous mode [ 1130.218643] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.230115] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.245824] device bridge_slave_1 entered promiscuous mode [ 1130.279729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1130.297583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1130.343832] team0: Port device team_slave_0 added [ 1130.350247] team0: Port device team_slave_1 added [ 1130.437958] device hsr_slave_0 entered promiscuous mode [ 1130.503934] device hsr_slave_1 entered promiscuous mode [ 1130.645985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1130.677784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1130.688926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1130.710056] 8021q: adding VLAN 0 to HW filter on device team0 [ 1130.729576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1130.739321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1130.756623] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.763075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1130.800139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1130.807916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1130.825041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1130.837728] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.844141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1130.858870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1130.878285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1130.899537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1130.951718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1130.959078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1130.995420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1131.015587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1131.044722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1131.097605] 8021q: adding VLAN 0 to HW filter on device batadv0 10:16:04 executing program 2: capset(0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x10000) close(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x6, 0x0, 0xfffffffffffffffc, 0x5, 0x9, 0x4, 0x5a}, 0x1c) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:04 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x2000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x34030000]}}, 0x14) 10:16:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x24]}}, 0x20) 10:16:04 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfcfdffff}) 10:16:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x5}}, 0x20) 10:16:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x8000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x14) [ 1131.461972] EXT4-fs: 7 callbacks suppressed [ 1131.461981] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2a]}}, 0x20) 10:16:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6}}, 0x20) 10:16:05 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="0b050100000011b1a0ccdf19119cc15d2335a2fc0c271067cda7a7d7bc47e2a32db8015e9ca48ac313f2e8613f4020075af82f07885c768fb82facca54b3d3c3d806a02af7091227d5d9d7f044edf9fec5b6cdd9edb5a26b313d6c38c40b308ffeb21a0245de44ee08e28b06234e226f75a1953af934760f9a48984a71605b46dcd86b209999c50330d32a1cde"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x7b) [ 1131.582810] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x40000000]}}, 0x14) 10:16:05 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfdfdffff}) 10:16:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x9000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:05 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r1 = gettid() capset(&(0x7f0000000180)={0x0, r1}, &(0x7f0000000200)={0x2, 0x1, 0x304, 0x67eb, 0x2, 0x532}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="aa5be1574228aebdff6f591439470d23e3230f8c108491d8c84c61e0136afc10161ec3d510fb5bc50b22d68b3c0f1e4763478c1342a123538a191e53365e15843c30f286ed6ea42304fe0614732d284236925dc45f67cdd9fb1085b6a6042d738f7c23716be6bebdc68dc2b9827ae1b7fd29919eee298edcca9d9def18b73e1138c13a6574c49f9d662dd7", 0x8b, 0xfffffffffffffffc) add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="cded475771bacc2790c52b91169620c4498f823a53c0730a1b0006be441d1200638499a51f5d4eed74b126bd4c636b493131c1a0261450ccc5a83267bac662c590ce73078f80cd297beded256d15fc3b0014c324867e652b6f343376db36615ae2b31af1dcf6411057a17d17c3e8435b45dac3df3163169cadcbf9afbbed1fe62179c14a568dedebbecb1c99bf66105261d3f3b704f62645096d41fedca6b52daad55588e0628573f1037450d9577f82bf14f7196ebf21f01534a6ce23c7170ac03671196da6da2a9753686150a831782f987c4d8b646d657e00641d", 0xdc, 0xfffffffffffffff9) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="82ac5d561c2eb5fa5ccf44de41ae818239b47294b64b09ca541f16f28446c407411b74d0d7797e00a2f84b1da261e41dd9582285cdc0edde660c0cee1af89838c1c3be77562b579d4b654ed5fbe52aec9a885c5df1a68eb22ab5f89ba9f93de4af80fffa3439d6c4e7c3b518dd18362a5c41c9b246d6a31a45c749e1ba08bb3d024f79786e6c07892af44258ad3af8a18e1eac8056fc12cacf66cc78bb", 0x9d, 0xfffffffffffffff9) keyctl$invalidate(0x15, r2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000044"], 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20006007, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, 0x0) get_thread_area(0x0) syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x40, 0x202) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7}}, 0x20) 10:16:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x30]}}, 0x20) 10:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xa4ffffff]}}, 0x14) [ 1131.866483] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xf000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1132.013711] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8}}, 0x20) 10:16:05 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="01000244"], 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000180)={0x2, 0x1, [0x5e, 0xfffffffffffffffa, 0x737, 0xffff, 0x7, 0x0, 0x92, 0x1]}) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x36]}}, 0x20) 10:16:05 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfffffdfc}) 10:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xc4020000]}}, 0x14) 10:16:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x10000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:05 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) r1 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="43e83e907eb088c7f4182f79c601230cfcb6d12df81cdc8f1dd7cea5c686599b0edf88c0cdda7ce2f9387ef34466e38dfb533683a7e82057472efe2fdf09a98c1e147a4abc03ad4ad4ce7a46e75c12297a47941a543090154bb6f7b5590cafcbcaf4838d7d8098fdccb2e77bf0e0ec848c1eb74189928a22587eeddeb06bcca5403e17bee2d9ac138f6423656d9e4027f772e2fa0ec1a23fbdef888a72c237245b642ff98342f895466e90cfcd53dd83a38ca49aeb9f18edda5850cc7934a5ff2bdf42f2b146", 0xc6, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) setpriority(0x2, 0x0, 0x800000000000e6) write$selinux_validatetrans(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7379735f753a6f626974645f7661725f72756e5f740010000073797374656d5f753a6f626a6563745f723a7075626c69635f636f6e74656e745f72775f743a7330203030303030202f7362696e2f6468636c69656e740000000000000000000000"], 0x73) 10:16:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9}}, 0x20) 10:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xf5ffffff]}}, 0x14) 10:16:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3c]}}, 0x20) [ 1132.310930] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xd0010100, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1132.437133] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:06 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0bfb00000002"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0x80000000, 0x4) 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xffffffa4]}}, 0x14) 10:16:06 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfffffdfd}) 10:16:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x300]}}, 0x20) 10:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc}}, 0x20) 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xde020000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xfffffff5]}}, 0x14) [ 1132.678171] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xeffdffff, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:06 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x408]}}, 0x20) 10:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd}}, 0x20) [ 1132.792953] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x100000000000000]}}, 0x14) 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xfffffdef, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:06 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xffffff8c}) 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x200000000000000]}}, 0x14) 10:16:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x500]}}, 0x20) 10:16:06 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f00000002c0)=@chain={'key_or_keyring:', r2, ':chain\x00'}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xffffff7f, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10}}, 0x20) [ 1133.045064] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x1200000000000000]}}, 0x14) 10:16:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x600]}}, 0x20) 10:16:06 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x4000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1133.190065] EXT4-fs (sda1): Unrecognized mount option "" or missing value 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x3403000000000000]}}, 0x14) 10:16:06 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfffffff5}) 10:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x12}}, 0x20) 10:16:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x100000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x700]}}, 0x20) 10:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x3f00000000000000]}}, 0x14) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x200000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x18}}, 0x20) 10:16:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x4206, r2) ptrace(0x8, r2) sendmmsg(r0, &(0x7f0000003040), 0x400000000000005, 0x0) 10:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x4000000000000000]}}, 0x14) 10:16:07 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x804]}}, 0x20) 10:16:07 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfffffff6}) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x800000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x33) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x8000000000000000]}}, 0x14) 10:16:07 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x900]}}, 0x20) 10:16:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e}}, 0x20) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x900000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xa4ffffff00000000]}}, 0x14) 10:16:07 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1000000000}) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xf00000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:07 executing program 2: socketpair$unix(0x1, 0x11, 0x0, &(0x7f0000000540)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3388a070") recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x400000000000048, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) open(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1}}, {{}, 0x0, @in=@loopback}}, 0x0) lstat(0x0, 0x0) accept$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r4, 0x280080) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r3, r4, &(0x7f0000d83ff8), 0x200800900000003) 10:16:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x24}}, 0x20) 10:16:07 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc00]}}, 0x20) 10:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xc402000000000000]}}, 0x14) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x1000000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1134.199388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:16:07 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xedc000000000}) 10:16:07 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xd00]}}, 0x20) 10:16:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a}}, 0x20) 10:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xf5ffffff00000000]}}, 0x14) 10:16:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xd001010000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1200]}}, 0x20) 10:16:08 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1000000000000}) 10:16:08 executing program 2: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:16:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1800]}}, 0x20) 10:16:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xde02000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x30}}, 0x20) 10:16:08 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4000000000000}) 10:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x2]}}, 0x14) 10:16:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xeffdffff00000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1e00]}}, 0x20) 10:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x12]}}, 0x14) 10:16:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x31}}, 0x20) 10:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 10:16:08 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x8000000000000}) 10:16:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1f00]}}, 0x20) 10:16:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xffffff7f00000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x2c4]}}, 0x14) 10:16:08 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) r1 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="43e83e907eb088c7f4182f79c601230cfcb6d12df81cdc8f1dd7cea5c686599b0edf88c0cdda7ce2f9387ef34466e38dfb533683a7e82057472efe2fdf09a98c1e147a4abc03ad4ad4ce7a46e75c12297a47941a543090154bb6f7b5590cafcbcaf4838d7d8098fdccb2e77bf0e0ec848c1eb74189928a22587eeddeb06bcca5403e17bee2d9ac138f6423656d9e4027f772e2fa0ec1a23fbdef888a72c237245b642ff98342f895466e90cfcd53dd83a38ca49aeb9f18edda5850cc7934a5ff2bdf42f2b146", 0xc6, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) setpriority(0x2, 0x0, 0x800000000000e6) write$selinux_validatetrans(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7379735f753a6f626974645f7661725f72756e5f740010000073797374656d5f753a6f626a6563745f723a7075626c69635f636f6e74656e745f72775f743a7330203030303030202f7362696e2f6468636c69656e740000000000000000000000"], 0x73) 10:16:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x33}}, 0x20) 10:16:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x10000000000000}) 10:16:09 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) r1 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="43e83e907eb088c7f4182f79c601230cfcb6d12df81cdc8f1dd7cea5c686599b0edf88c0cdda7ce2f9387ef34466e38dfb533683a7e82057472efe2fdf09a98c1e147a4abc03ad4ad4ce7a46e75c12297a47941a543090154bb6f7b5590cafcbcaf4838d7d8098fdccb2e77bf0e0ec848c1eb74189928a22587eeddeb06bcca5403e17bee2d9ac138f6423656d9e4027f772e2fa0ec1a23fbdef888a72c237245b642ff98342f895466e90cfcd53dd83a38ca49aeb9f18edda5850cc7934a5ff2bdf42f2b146", 0xc6, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) setpriority(0x2, 0x0, 0x800000000000e6) write$selinux_validatetrans(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7379735f753a6f626974645f7661725f72756e5f740010000073797374656d5f753a6f626a6563745f723a7075626c69635f636f6e74656e745f72775f743a7330203030303030202f7362696e2f6468636c69656e740000000000000000000000"], 0x73) 10:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x334]}}, 0x14) 10:16:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2000]}}, 0x20) 10:16:09 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0xffffffff00000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x35}}, 0x20) 10:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x1200]}}, 0x14) 10:16:09 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x4, 0x0, 0x800000000000e6) r1 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r1, 0x4, 0xe) 10:16:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x40000000000000}) 10:16:09 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x7, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2400]}}, 0x20) 10:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x36}}, 0x20) 10:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x3403]}}, 0x14) 10:16:09 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x4, 0x0, 0x800000000000e6) r1 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r1, 0x4, 0xe) 10:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c}}, 0x20) 10:16:09 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b05bc987995"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r1, 0x10002, &(0x7f0000000400)="0f5fb3dd6d132d2831fa3f156bb7644b6cf710706ea3116bea73d2670c24362606b1de6a9c8ef8ea21b00c8a620eaaf60ce012ae8fc40a1832069645dea45b59eab79b7a093988d2c6621fac6bb067f6c9203d5c38bec24e03681014acded2c274e8dd1ade425ed50c1cc60d380b94cd48c1ff123f45cb61d772cb36c0647498874edf774fd6e4d944e74f5d2401c1a9c93179ed37772901e2f49c76c10da80066193ecb4152ba7e07e20d72f4f96f1af35f8e7c1f9346ea0876ce93f8a23634675e21eb57af8d188c836c2ab41835e1f19965c184b9b38dcbcc8bc96c7f4a2d7f367d9a150063f9120b1a943d4f7de5f0ac01fbd04a88") setpriority(0x2, 0x0, 0x800000000000e6) 10:16:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2a00]}}, 0x20) 10:16:09 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x2, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x3f00]}}, 0x14) 10:16:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6b6b6b00000000}) 10:16:09 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) pread64(r0, &(0x7f0000000200)=""/89, 0x59, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f00000002c0)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0097ff100108ea5c92b01385ddc80fd0cdf899bc08ed063d82454555c2cfec2a54598f8a45f2d51ec6729f7d529d03e1b1242593"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setpriority(0x2, 0x0, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0xc, 0x1c, 0x4, 0xd, 0xb, 0x3, 0x2, 0xad, 0x1}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1ff) 10:16:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3000]}}, 0x20) 10:16:09 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x4, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc0}}, 0x20) 10:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x4000]}}, 0x14) 10:16:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf83f0000000000}) 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x8, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xc402]}}, 0x14) 10:16:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3600]}}, 0x20) 10:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x300}}, 0x20) 10:16:10 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x9, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1136.562894] EXT4-fs: 20 callbacks suppressed [ 1136.562904] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:10 executing program 2: capset(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0xffffff33) fallocate(r0, 0x1, 0x7, 0x3) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000080)="17861ae8ecb24682d5addc05f8ea12198b6c089ba2d3addcf66ead8f0b8a971795c9b0ad09c1e925794920006e86839bf1286e1684d34de235ec6be14d3c4921d3a45505b62116d4ade2fda1edccddd0ad4d4fb05e14e83a5be9f654977a7bbc88f98f27484babf508c801a7216e80190894ff071eb24782427aeaf76a3eb417e2362e8703065c5185bea5", 0x8b) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="4ccb090cc7b2a2a724f6b6b7d8579c96fcd1427f843f636189ea7dcb9e5c0fe992cef5c4284bc6cdfc441e07d2d4b67ec1b63c57f0f04c0ea3b7dc1d2864662aadb4b85799ef0214c3f4c247881e0dcd98ecc2a7c63fd5128de383d81ee5", 0x5e, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="f809ee2f306f34cd4b61396296e5d9aea651a32d7cb44db72806d1997b8e1fe0d5e478b4568c7a8437404dcb57cbec063c4424fd0919dab053bf3201d14a818e3442d26f8cd358ccebec3903b9e538d3bf8681f6c2976b1ee398ba2ddd6febec6cb19a79fbefff3098791a4eedf6dca3493db73a20ab21744b01bd57838ece2a384895703deeaae37e4ee792b11c5be27b7f", 0x92, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0501000000"], 0x0) get_thread_area(0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) prctl$PR_GET_THP_DISABLE(0x2a) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x26) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'gretap0\x00', r3}) setpriority(0xffffffffffffffff, 0x0, 0x1f) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) 10:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x1000000]}}, 0x14) 10:16:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3c00]}}, 0x20) [ 1136.672162] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xf, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x408}}, 0x20) 10:16:10 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x100000000000000}) 10:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x2000000]}}, 0x14) 10:16:10 executing program 2 (fault-call:13 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3f00]}}, 0x20) 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x10, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1136.962948] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x12000000]}}, 0x14) 10:16:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x4000]}}, 0x20) 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x2de, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1137.042861] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1137.051785] FAULT_INJECTION: forcing a failure. [ 1137.051785] name failslab, interval 1, probability 0, space 0, times 0 10:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x500}}, 0x20) [ 1137.123671] CPU: 1 PID: 21710 Comm: syz-executor2 Not tainted 5.0.0-rc5+ #62 [ 1137.130877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.140228] Call Trace: [ 1137.142832] dump_stack+0x172/0x1f0 [ 1137.146472] should_fail.cold+0xa/0x1b [ 1137.150382] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1137.155491] ? lock_downgrade+0x810/0x810 [ 1137.159646] ? ___might_sleep+0x163/0x280 [ 1137.163807] __should_failslab+0x121/0x190 [ 1137.168055] should_failslab+0x9/0x14 [ 1137.171866] __kmalloc_track_caller+0x2d8/0x740 [ 1137.176549] ? __check_object_size+0x3d/0x42f [ 1137.181049] ? wait_for_completion+0x440/0x440 [ 1137.185640] ? strndup_user+0x77/0xd0 [ 1137.189449] memdup_user+0x26/0xb0 [ 1137.193009] strndup_user+0x77/0xd0 [ 1137.196646] __x64_sys_add_key+0x19d/0x4f0 [ 1137.200890] ? key_get_type_from_user.constprop.0+0x110/0x110 [ 1137.206782] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1137.211544] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1137.216913] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1137.221495] ? trace_hardirqs_on+0x67/0x230 [ 1137.225819] do_syscall_64+0x103/0x610 [ 1137.229733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1137.234943] RIP: 0033:0x457e39 [ 1137.238166] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1137.257064] RSP: 002b:00007fd10af87c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 1137.264766] RAX: ffffffffffffffda RBX: 00007fd10af87c90 RCX: 0000000000457e39 10:16:10 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x200000000000000}) [ 1137.272030] RDX: 0000000020000100 RSI: 00000000200000c0 RDI: 0000000020000080 [ 1137.279293] RBP: 000000000073bf00 R08: fffffffffffffffb R09: 0000000000000000 [ 1137.286563] R10: 0000000000000390 R11: 0000000000000246 R12: 00007fd10af886d4 [ 1137.293846] R13: 00000000004bdd6b R14: 00000000004ce128 R15: 0000000000000007 10:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x34030000]}}, 0x14) 10:16:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x900, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x600}}, 0x20) 10:16:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8008]}}, 0x20) 10:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xf00, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1137.489413] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x3f000000]}}, 0x14) 10:16:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff01]}}, 0x20) 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='\nns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x700}}, 0x20) [ 1137.533702] Option 'D' to dns_resolver key: bad/missing value [ 1137.591927] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xde02, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x300000000000000}) 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x40000000]}}, 0x14) 10:16:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff0f]}}, 0x20) 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='%ns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x804}}, 0x20) 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x101d0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xa4ffffff]}}, 0x14) [ 1137.862199] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='.ns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x20000]}}, 0x20) 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x40000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1137.964634] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xc4020000]}}, 0x14) 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='d\ns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x400000000000000}) 10:16:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x900}}, 0x20) 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x1000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2efc5]}}, 0x20) 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='d%s_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xf5ffffff]}}, 0x14) [ 1138.206078] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x2000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc00}}, 0x20) [ 1138.295738] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x80000]}}, 0x20) 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xffffffa4]}}, 0x14) 10:16:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x500000000000000}) 10:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dn\n_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x8000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd00}}, 0x20) 10:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xfffffff5]}}, 0x14) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x100000]}}, 0x20) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dn%_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x600000000000000}) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x9000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1200}}, 0x20) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x200000]}}, 0x20) 10:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x100000000000000]}}, 0x14) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnX_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xf000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x800000]}}, 0x20) 10:16:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x700000000000000}) 10:16:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1800}}, 0x20) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnc_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x200000000000000]}}, 0x14) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1000000]}}, 0x20) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x10000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e00}}, 0x20) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnd_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x1200000000000000]}}, 0x14) 10:16:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x800000000000000}) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2000000]}}, 0x20) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xd0010100, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dni_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f00}}, 0x20) 10:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x3403000000000000]}}, 0x14) 10:16:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xde020000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:12 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x900000000000000}) 10:16:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnl_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3000000]}}, 0x20) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x3f00000000000000]}}, 0x14) 10:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000}}, 0x20) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xeffdffff, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x4000000]}}, 0x20) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dno_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xa00000000000000}) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x4000000000000000]}}, 0x14) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xfffffdef, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x5000000]}}, 0x20) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnp_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2400}}, 0x20) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x8000000000000000]}}, 0x14) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x6000000]}}, 0x20) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xffffff7f, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xb00000000000000}) 10:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a00}}, 0x20) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnu_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xa4ffffff00000000]}}, 0x14) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x7000000]}}, 0x20) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x4000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000}}, 0x20) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8000000]}}, 0x20) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dnx_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xc402000000000000]}}, 0x14) 10:16:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1000000000000000}) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x100000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8040000]}}, 0x20) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns\nresolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3100}}, 0x20) 10:16:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x200000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0xf5ffffff00000000]}}, 0x14) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns%resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8800000]}}, 0x20) 10:16:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x190f000000000000}) 10:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_\nesolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x2]}}, 0x14) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3300}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x800000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9000000]}}, 0x20) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_%esolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x1f00000000000000}) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x12]}}, 0x14) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3500}}, 0x20) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc000000]}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x900000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_r\nsolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x2c4]}}, 0x14) 10:16:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2000000000000000}) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3600}}, 0x20) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xd000000]}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xf00000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_r%solver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x334]}}, 0x14) 10:16:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x2d00000000000000}) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x10000000]}}, 0x20) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c00}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x1000000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x1200]}}, 0x14) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_re\nolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x12000000]}}, 0x20) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x3403]}}, 0x14) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_re%olver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f00}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xd001010000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x3f00000000000000}) 10:16:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x18000000]}}, 0x20) 10:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reXolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x3f00]}}, 0x14) 10:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000}}, 0x20) 10:16:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xde02000000000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1e000000]}}, 0x20) 10:16:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4000000000000000}) 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_recolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4000]}}, 0x14) 10:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8008}}, 0x20) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xeffdffff00000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1f000000]}}, 0x20) [ 1141.632616] EXT4-fs: 27 callbacks suppressed [ 1141.632627] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_redolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xc402]}}, 0x14) 10:16:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4500000000000000}) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x20000000]}}, 0x20) 10:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc000}}, 0x20) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xffffff7f00000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reiolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x1000000]}}, 0x14) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0xffffffff00000000, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x24000000]}}, 0x20) [ 1141.867404] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff01}}, 0x20) 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x2000000]}}, 0x14) 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_relolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1141.977302] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2a000000]}}, 0x20) 10:16:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4800000000000000}) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000007}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f}}, 0x20) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x12000000]}}, 0x14) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x30000000]}}, 0x20) [ 1142.176233] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reoolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x36000000]}}, 0x20) 10:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000}}, 0x20) [ 1142.259100] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x34030000]}}, 0x14) 10:16:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x4c00000000000000}) 10:16:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3c000000]}}, 0x20) 10:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_repolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2efcc}}, 0x20) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x3f000000]}}, 0x14) [ 1142.459516] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reuolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1142.533582] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3f000000]}}, 0x20) 10:16:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6000000000000000}) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x80000}}, 0x20) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x40000000]}}, 0x14) 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x40000000]}}, 0x20) 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_rexolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1142.745784] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_res\nlver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100000}}, 0x20) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xa4ffffff]}}, 0x14) [ 1142.836144] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc5ef0200]}}, 0x20) 10:16:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6800000000000000}) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x200000}}, 0x20) 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_res%lver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xe4ffffff]}}, 0x20) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xc4020000]}}, 0x14) [ 1143.034237] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reso\nver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800000}}, 0x20) 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xf4ffffff]}}, 0x20) 10:16:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x6c00000000000000}) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff]}}, 0x14) 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reso%ver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xf5ffffff]}}, 0x20) 10:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000}}, 0x20) 10:16:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xffffffa4]}}, 0x14) 10:16:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_reso.ver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7400000000000000}) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfbffffff]}}, 0x20) 10:16:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xfffffff5]}}, 0x14) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000}}, 0x20) 10:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resoLver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfeffffff]}}, 0x20) 10:16:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x7a00000000000000}) 10:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x100000000000000]}}, 0x14) 10:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resouver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000000}}, 0x20) 10:16:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff010000]}}, 0x20) 10:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x200000000000000]}}, 0x14) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000000}}, 0x20) 10:16:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0x8cffffff00000000}) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff0f0000]}}, 0x20) 10:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resol\ner\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x1200000000000000]}}, 0x14) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffff7f]}}, 0x20) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x5000000}}, 0x20) 10:16:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resol%er\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf5ffffff00000000}) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffe4]}}, 0x20) 10:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x3403000000000000]}}, 0x14) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6000000}}, 0x20) 10:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolv\nr\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf6ffffff00000000}) 10:16:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfffffff4]}}, 0x20) 10:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7000000}}, 0x20) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfffffff5]}}, 0x20) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000]}}, 0x14) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolv%r\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xf8f73f0000000000}) 10:16:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000}}, 0x20) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4000000000000000]}}, 0x14) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfffffffb]}}, 0x20) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolve\n\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8040000}}, 0x20) 10:16:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfcfdffff00000000}) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolve%\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x8000000000000000]}}, 0x14) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfffffffe]}}, 0x20) 10:16:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x02', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8800000}}, 0x20) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffff000]}}, 0x20) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xa4ffffff00000000]}}, 0x14) 10:16:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xfdfdffff00000000}) 10:16:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x9000000}}, 0x20) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x03', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x04', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x800800000000]}}, 0x20) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xc402000000000000]}}, 0x14) 10:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc000000}}, 0x20) 10:16:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xffffffff00000000}) 10:16:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1000000000000]}}, 0x20) 10:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff00000000]}}, 0x14) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x05', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd000000}}, 0x20) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2000000000000]}}, 0x20) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x06', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}], [], 0xffffffffffffffff}) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}}, 0x14) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10000000}}, 0x20) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\a', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x7ffffffffffff]}}, 0x20) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x12]}}, 0x14) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x12000000}}, 0x20) 10:16:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc01c, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\n', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8000000000000]}}, 0x20) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2c4]}}, 0x14) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x18000000}}, 0x20) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x10000000000000]}}, 0x20) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver`', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e000000}}, 0x20) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x334]}}, 0x14) 10:16:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="7b6e69745f697461626c653d3078c773deca30303030303030303030303b2c00"]) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x20000000000000]}}, 0x20) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1200]}}, 0x14) 10:16:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f000000}}, 0x20) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x80000000000000]}}, 0x20) 10:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3403]}}, 0x14) 10:16:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:20 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="696e697401000000626c653d3078303030303030303030303030303030302e004a95ecaf1847993cbed38bd7"]) 10:16:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000000}}, 0x20) 10:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1146.435542] Option 'D' to dns_resolver key: bad/missing value 10:16:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xf0ffffff0f0000]}}, 0x20) 10:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}}, 0x14) 10:16:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x24000000}}, 0x20) 10:16:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1146.553766] Option 'D' to dns_resolver key: bad/missing value 10:16:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x100000000000000]}}, 0x20) 10:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000]}}, 0x14) 10:16:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a000000}}, 0x20) [ 1146.705609] Option 'D' to dns_resolver key: bad/missing value 10:16:20 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x501145, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x4}, 0x1c) open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x40) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x200000000000000]}}, 0x20) 10:16:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x30000000}}, 0x20) 10:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc402]}}, 0x14) 10:16:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x300000000000000]}}, 0x20) [ 1146.864007] EXT4-fs: 27 callbacks suppressed [ 1146.864017] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x31000000}}, 0x20) [ 1146.911042] Option 'D' to dns_resolver key: bad/missing value 10:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000]}}, 0x14) 10:16:20 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@remote}}, &(0x7f0000001500)=0xe8) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0xaaaaaaaaaaaaa6d, &(0x7f0000001340)=[{&(0x7f0000000100)="fb7e7930283a4eafeea2951628d1765f9d59fc0629d08d761ea9d9b082aeb63680ff0efc20c0ab5e63a7bc16a30d6c57b62e6dec152de864a57e132185213e834d75381b12d0f86fe28094d83ed3a29fbb36f587fcd445854f8918f2780902d00a114826ce3c12c6369bbf2b1a159bf36846d40a0a283168459c6f5e750ff3de57332d3f3e057dd6d68df019104842", 0x8f, 0x4}, {&(0x7f00000001c0)="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", 0x1000, 0x2}, {&(0x7f00000011c0)="76f9a8f3290c241ed2dcf667a3289fbbeff249dcfc2a64bd650b67308184ac264483ae57d5f28601b2038ae7640d62439e324cb5fdb2e1324d2ee704cb955282e725cde2c83e", 0xffffffffffffff49, 0x8}, {&(0x7f0000001240)="3da3bc8ee656069a851711430f750082df77e633e9d48253b8812ec469358691a9f14832274b96e7b47b487e5d1b5d2e17515024e3944a3e5608ed3dca1cb8710ad750669e90706ae2bf175969a03a88c184d5e2ce353a3ccc6077a9aaeeb438fbab631a196555af3bbdf17806ecb96dc7bad5dccfc03708a0f549157abffc670fd1767685360262628ac5bd4079df4e7907fdf6ae4c15a04d5e981446ec9ea6fecc6bfe899fd047ed53166a979902ef5cd0b8d44bf72086ea7f3ee278b1a253dd3297b279235b7c1337e902a8abc58ad73c216a0f2cc4805ee27ab002950126d42ca093f659c31e582fc0b9", 0xec, 0x9}], 0x0, &(0x7f0000001540)={[{@umask={'umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}]}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000002840)={[{@init_itable_val={'init_itable'}}], [{@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) preadv(r0, &(0x7f0000002740)=[{&(0x7f0000001600)=""/179, 0xb3}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/122, 0xfffffffffffffcba}], 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/snapshot\x00', 0x200000408002, 0x0) ioctl$KDENABIO(r2, 0x4b36) 10:16:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x400000000000000]}}, 0x20) 10:16:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x33000000}}, 0x20) 10:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2000000]}}, 0x14) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x500000000000000]}}, 0x20) 10:16:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:21 executing program 5: open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x2040, 0x145) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1147.659243] Option 'D' to dns_resolver key: bad/missing value 10:16:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x12000000]}}, 0x14) 10:16:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x35000000}}, 0x20) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x600000000000000]}}, 0x20) [ 1147.822179] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1147.887551] Option 'D' to dns_resolver key: bad/missing value 10:16:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:21 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x700000000000000]}}, 0x20) 10:16:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x36000000}}, 0x20) 10:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x34030000]}}, 0x14) 10:16:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x800000000000000]}}, 0x20) [ 1148.056727] Option 'D' to dns_resolver key: bad/missing value [ 1148.088366] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c000000}}, 0x20) 10:16:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1148.143650] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000]}}, 0x14) 10:16:21 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x94, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYRES64=r0]) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x804000000000000]}}, 0x20) [ 1148.253886] Option 'D' to dns_resolver key: bad/missing value 10:16:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f000000}}, 0x20) 10:16:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x40000000]}}, 0x14) 10:16:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400200, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x900000000000000]}}, 0x20) 10:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x40000000}}, 0x20) 10:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x14) 10:16:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc00000000000000]}}, 0x20) 10:16:22 executing program 5: r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x2040, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x80000) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000540)={0x18, 0x3, 0xfe9}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r5 = accept4(r1, &(0x7f0000000480)=@caif=@dbg, &(0x7f0000000500)=0x80, 0x80000) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="e17a9b8bc68e838040acbeb5d5048778931cb7f076"], &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='devpts\x00', 0x1000800, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000680)=@req={0x28, &(0x7f00000006c0)={'bond_slave_0\x00', @ifru_names='syzkaller1\x00'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1e1400, &(0x7f0000000700)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES16=r4, @ANYRES32, @ANYRESOCT=0x0, @ANYRESDEC=r1]], @ANYRES64=r3, @ANYRESHEX, @ANYBLOB="9f8a8aed560b7cbd8c2c0b8d29cd0b920c8ac9b4c5b84b7e49d9af592d3ebd5d4198d9e78e21662ef548a4e5f36dd2e4fbae083fd9bc6de328ff8635c49c2cdaf98d8eecbdd74feb85750bffb2020f2f4de4be49f079839e557c468a2bd2bac0e56e7f2fe1a89718a158d04bd892adc6d104abc48983aef6221ba73e076947bd6ea0b05c47dc687a190f355d61011c4f66638c047b00000000000000000000", @ANYRESHEX, @ANYRES64=r0, @ANYRESHEX=r2]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc4020000]}}, 0x14) 10:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc0000000}}, 0x20) 10:16:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1149.150743] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xd00000000000000]}}, 0x20) 10:16:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1149.255786] Option 'D' to dns_resolver key: bad/missing value 10:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x14) 10:16:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1000000000000000]}}, 0x20) 10:16:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x8}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:22 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffe34, 0x0, 0xc020, &(0x7f0000000180)=ANY=[@ANYBLOB="696e69745f2a27afcf8fef00876e10f3697461626c653d3078303030303030303030303030303030302c00e9226cd53011c73a9741dedbbb1f8bd70b85ed577a55443bdb6f64546716597f9f73cd001ff7016d77db42ac3f121dfceafd3ed4818fbcda0cfb9c61a990ee91dc9f66a018a0a7479ea494510cee657bef533309c1feb99c453bccdf145d9e37f3d4e2b9e07f9012ee6aedc6433d698f6476cc0e779185c1a9336f46f42b"]) r4 = semget$private(0x0, 0x3, 0x20) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000040)=""/3) 10:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xccef0200}}, 0x20) 10:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffa4]}}, 0x14) 10:16:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1200000000000000]}}, 0x20) [ 1149.466771] Option 'D' to dns_resolver key: bad/missing value 10:16:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xe4ffffff}}, 0x20) 10:16:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x9}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5]}}, 0x14) 10:16:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1800000000000000]}}, 0x20) [ 1149.624582] audit: type=1804 audit(1549620983.160:616): pid=23129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/701/file0" dev="sda1" ino=16502 res=1 10:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolverk', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xf}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:23 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200001, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001400)={0x79, 0x2, 0x1, 0x9, 0x6}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000013c0)=0x17) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x3) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000001c0)={0x9, 0x9c7, 0x10001, 0x1}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000140)={0x127fd, 0x0, &(0x7f0000ffc000/0x2000)=nil}) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x4, {0x3, 0x4, 0x9, 0x8}}, 0x1b) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffff67, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="696e69745f30382f3030303038303030302c0000000000000000000000000000e1"]) sendmsg(r0, &(0x7f0000001380)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0x1000}], 0x1}, 0x20040000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) 10:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x100000000000000]}}, 0x14) 10:16:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf4ffffff}}, 0x20) 10:16:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1e00000000000000]}}, 0x20) 10:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x200000000000000]}}, 0x14) 10:16:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x10}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1f00000000000000]}}, 0x20) 10:16:23 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x2840, 0xfffffffffffffffd) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="696e69745f697461626c653d30783030303030303030303030682027ce1830303030302c00"]) 10:16:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf5ffffff}}, 0x20) 10:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1200000000000000]}}, 0x14) [ 1150.519971] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x00000000000h '00000" or missing value [ 1150.614844] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x00000000000h '00000" or missing value 10:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\xff', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2000000000000000]}}, 0x20) 10:16:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2de}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3403000000000000]}}, 0x14) 10:16:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfbffffff}}, 0x20) 10:16:24 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$TCSBRK(r0, 0x5409, 0x7fff) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x57467856, 0x0, 0x6, 0x8, 0x1}) socket$key(0xf, 0x3, 0x2) 10:16:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x900}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x14) 10:16:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2400000000000000]}}, 0x20) 10:16:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfeffffff}}, 0x20) 10:16:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xf00}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1151.392298] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2a00000000000000]}}, 0x20) 10:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x14) 10:16:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff010000}}, 0x20) 10:16:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xde02}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3000000000000000]}}, 0x20) 10:16:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x3, 0x101000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/97, &(0x7f0000000380)=0x61) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x40000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xffffffff00000001}}, {@mode={'mode', 0x3d, 0x80}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x1}}], [{@euid_eq={'euid', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, 'init_itable'}}, {@fsmagic={'fsmagic', 0x3d, 0x8031}}]}) 10:16:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3600000000000000]}}, 0x20) 10:16:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x101d0}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f0000}}, 0x20) 10:16:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8000000000000000]}}, 0x14) [ 1152.287827] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3c00000000000000]}}, 0x20) [ 1152.380847] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1152.388413] Option 'D' to dns_resolver key: bad/missing value 10:16:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x40000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:26 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x800000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, r1}, 0xc) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x5, 0x2, 0x80000000}}, 0x28) 10:16:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, 0x14) 10:16:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffff7f}}, 0x20) 10:16:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x1000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3f00000000000000]}}, 0x20) 10:16:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x4000000000000000]}}, 0x20) 10:16:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc402000000000000]}}, 0x14) 10:16:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffe4}}, 0x20) 10:16:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:26 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000640)="8d21895acf938f9b904d98d699504afd5863acb6b05c412cecb50d6db407a0d38b495920a7e505df4b081ae11b2ae1c2bdc247ae21b171f0bf935cca9291ffcf57cdb3d20c9ff9b51d895b0889e7b5b856975d61ca8054027386f83d9e3b50fbd9ffc9065e13c533ca9239570743c3b7991cd116d114279c55ad6a6725e774151a9eaf5d2dba065950e19fcfba90c9bbdc5d03ff095d832c288989fb403bb4b70a601f7a5b20176d9de381dd7e61c91d1036d6cf2ac23625b1b96c51ff239bfffd15485e148f843111136766de9bab40bf5f85865d036b12a1b88c911a044100d215ee89f18482e2acb669289643a43077a5d232db", 0xf5}, {&(0x7f0000000740)="3ede1999f082b539bcd94ff30b6cfcffe452b94d7cb55960bcd3e699e320cb545d2c7429cf8d3003862f9c8355abd0bea76bc334578efd251846a3b2cdf7c3e99fbbfd0626d324e23494cac07cc62a6cc4ca1740ae7a67f7a74e771e7197472711508408f1be4d144499c0e004f8d182d523a36b94ed6d92e612a83e225a03d15018add1a61a417d54e17dd6b4c2ad99c38dd15d2d37daf5d2a285cc51fd2d67f57d3d5050e2fe9b4336a42a1accfaffb6cf3b03f4483edca6696ecdb212b8e2662cc47efd2d4cd488ffa69fd76022202e4cbdcfd537549e36", 0xd9}, {&(0x7f0000000840)="fd38221697091c57d3fef857eebdea260f0fed", 0x13}, {&(0x7f0000000880)="abb1e2c6f6ccee41fc12838a01f4b36345b3d2efd971e61f017db3b91c76ace82286e6b5d1d7f19d6b18276abfabcb90d7f2f7ffbb2206232181477c32f846472f38a8c5a123d8bcb0b864a2f16d900e7891ee9a791ec264a2f1addb46fa974fda16ad8a73eb0d2ef9ac86aadf3835bf85b6be1e70", 0x75}, {&(0x7f0000000900)="a846b20033d874a9271e583cbba677f050713d4624bd38e291577234c0f8db3f335023273a4ed96af9c8fc88ddfe3f9b90", 0x31}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000940)="35f60d34f9d0b2e1370e6dcbd988c6b5878073bace6753854126e94d1a60139e731a40412a7fd1f3164687a00200ad179b1febe39b3bf921b24406ef72b7dee6d2d9920d18ae3328399f51a1f34bce6f706e18775c3b7deb3fdcd2b9ab5d3342fb7a570abec5bb460918088ed0397f3f0015bc1c7aa790b4", 0x78}], 0x7, 0x0, 0x0, 0x4}], 0x1, 0x10) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0xdfa2, 0x100}, {0xfffffffffffffffe, 0xff}]}, 0x14, 0x1) [ 1153.359754] Option 'D' to dns_resolver key: bad/missing value 10:16:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x7fffffffffffffff]}}, 0x20) [ 1153.459121] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1153.563526] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x14) 10:16:27 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x8000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffff4}}, 0x20) 10:16:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x8000000000000000]}}, 0x20) 10:16:27 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001400)={0x0, 0x88, &(0x7f0000001340)=[@in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x400}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x9000000000000, @rand_addr="79470a464b06f85d9ae1670450b31b43", 0x8001}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffffe}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001480)={r2, 0x80000001}, &(0x7f0000001500)=0x8) syz_extract_tcp_res$synack(&(0x7f0000000100)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1160, &(0x7f0000001540)=ANY=[@ANYBLOB="0180c200000faaaaaaaaaaaa86dd665c8bb8112a3f03fe8000000000000000000000000000bbfe8000000000000000000000000000aa7f00ff0965000000af03000000400000000100040109000100c91000000000000000000000000000f0fd8ddae91af5a24e214e239af5d00be43a49c33ba4208d663929c70c217354dcfc1d5f551fe02ce4bce8f0f9ea1d537658115be34cffe3ecd53cbdc5913e00a3c06c81ca03aadb7cf5e32a1c937b8b9e3b181b44a2eed2a67e02864687b0a779df6c858100", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="f14080019078ffff030303080a0000000200000100fe10f9898fbda6db294532f154175fc4fe08f9895ed4f7091e030cfe6e82bcdb21e7c50dc25491cc127677ee4c9bbbd8940df4e5ff4daded424d2aee9d2b0fb3c4eabd5dcb5dcc8aa2f9f098d2a6c140a572d2324fa31874166f54f0dafa9ab4f94662af44ceba11c000387d99f99db1e7ecc88a749e7f846854f14752639d0f73753d98a564500a1379ab6e61a4d8e5f6bb7c4dfe569845ba723827f7ed271cb327f73eb64c8fff835542ed9705868569bc66902ac8b6bef689ba5909315ef7a4d5dda8d276a49b3a3f9fda6047368c858c6abc73bce9fbb40c657cb1dfebddbe284c82e863be664af574bd56b2c99fd2008e4907ceba39ec6c8e012699f7c34ab92894d4199a054699a3ea06b5a7f4f58a59d1656e57a1ee6bd1d5afa55b980bb54019f0c8a4134a53997bb0b388ac4ed8c5acdf9ce79fe5c1aaa027ecec5dcbe0dc64556d6624497eca162e79fec85e211d005845b5d74967b537a1eaae5011dff21132645f35efbd00088ac53b3dcdbdf2d424674713f04d1bcdb75bb838aa77c21655f622835816c5b0252a217a303df069b878ff60f92253ebf0cc9e8fc19a17dfcdefc2e785a287690c77d4d98816971ce94a595eea5fe5df017335de2fcc85dab703d3928e21c660ba598deaaf14519823bf475aa4a78a6b01d61afc483563645098c9e80feda045e06137e3b37c0c0de83e8ae18490d7d4bf7c76f33c690402537eac5b3e313b8b493fb3491bbb6ee8b14e2031d831f7097f3ee926750e0d2e82ad7db73a65333811a993009e2f2ddc88ef39b1a763e4dbc95410ee5b1fa99e58e48f837a04af342a1f5d1dbfaa2d748ba1e59873ae435ad3d554280e91137217b70aa1d62bff130c99f464e213349ccb621378d548bc6e8a47a15c2493cbb529b6335989683b676973334d469e5dc26302e364d0820562db34dde665ee9abcc68503a159eaba2692b20d440293cc6682e663d856d9936263a72cce20eac6dceba35c195f23dc7fd89f251ccaf757f97936873ce67f6918c45869005fedadf7fd73c95bd44f15ec10d9bc10b8c58362bae8dd845a48159733077eea0aaabbc35a783d0d36c77e6fda4502dfafa2f92eca093ca3e5f98a45bda836571ef863415e56e95a70780b5850b6cb6eb2dfcb81eb6ba832c49fe1e518fd865129eab2163f475683a71b203a8d93f3e2eeea69b06c121e7bf00905d6ce21e3a7d7e83e028e25a72c32169949107bc94ab2686279e06f59f80ca800afb96832ff19222d24656f765dcb6ec46c2113f3ef34ea3faa521055181a3308635456d1ff2d2203b22fca272ce29b9834dcdafd3c0783eef2017c5c4c080f225c1040021e23f5a5fecbe21c539556e11d279fe4f98c13bfeb4333b64d677af194da90d8d0948d0dacef9bb9e053ac2f8e43e5d3993e4f56656ffdd4c27d283b06b9af697dabd0a450527cd06326e2b1210f08e10601a2c7a40db3d7286d1ca67fe30f2331ac347db0319e9ccbc5ab5a459e4a92e66c70918700a6b08d01fbe40c2e6ab313a316431c19b454b81f65e5c14650e03ace35f89b54ca29da137ef0dfb70486304bf2edbd2f196e5dac2b944f15826afe6345d1ef50ae567f5e2a201888f9a13e59c097e4265e27935d40e112584c69d02e47ffb6149e211dc1b0498dc131014f0fde88988fe194d01dca683282b17391a95b978e5315629bdb26f56c0931020ccd1bf506aa0b1d337708222ef504a5e53258927061de5bf19b51c56c65c9fb098c57c8e8a2768d40b5a2e25b080ede1e6ff14f71aed3008a63580f0bc321cb3888d80b1dea729e2ead384ecdb8c6f36c1178372737b655273cb94415c93cd602f1c87eb3476acd374c4a9b7e1f092ced29032ef7e7b9db834a2fc41e9d074bf1d319678ffac90185dd17e8f4e6eb7b6bd82679fe05f739ae0134fd19c9c43beae489f8521392d860a191eeca24bae436d34520b7c66cbc5356377051f74cd989f7c7872f453a09c7f86a8270cf5367541e2542824fcf90ec333f25f910df9d92bae05e3ffe6a21c839e1ead721b514ef39798ff5abae5c84d923a0365365594a7ae85e25b3fb4194b1746f06e7d37bb4742f94d57603042adb78b7dc962804be07607df7e0d73c265f5fbee77f59b930f3cc021bf9f78fa874bd0636b1d90d0b4172a47e3bd500e325fb8dece5c15dd3bb76cb0d9947bfa73dcf945f0ebbe51762b77702095309ea7d1ed76cb4ad366215b0b3c1e6feb734b13dde760ff7d9c17b37af1e92a0992e2f7abe080470a189412a7fd68ccf8c7fad181ea1a35068273b7d77cb7bd55b6091b3560c21abcb3c8dab2d0606eabb457c4711d2da48eb906b51f55256623882ffb07c0f9c893346f9894e87d5f6c70ac3dc77b1db82670b6a61415c36a487b05219016c4af0196cc8b27cb3092744354729c1a2dca7e560e12736bf0e190b09af6e72b6b8be64bc904bd8afd40a7ba0bed28df8ff8912d5740b14bb349e97626abc8b102800f833060617919501f5fdd6a9ed801980a8c90e7b6491fc8dc8ad72dcf088e8246bb667d800f8949e70db091b68961de7cd2befb07d7519b67a36b060fe8a63b3a0186ff428d8e16444a53c438b3c36b0b7c3b9de995538733e6dd79498e784ed1648b3cba95ef1932afc863f86812ad0a92a624d476a492afe3ab7fbe6d76897bc7a9f72a4ae81d0fc9719d6c81f49f7adbc040b5e7571d322078f18c631db063515949948dc0b31e582b1c4ce1a17e87b066060184951d67ba522abd15d9c56ee3f32e4604653705389e44f32ca3185dbfdf5c1058f45e187e6c735f3e65cc0deb8a502dffd2bcb6d614020c0690392475c83187b1ee9ddd2730a41425c4b66dd30fab68d648ac48bcaa190b69befc693b214644515fcb7ca2edfc1810f352d70e2429d710f405812a2d0131344ee416fe59fc5feb3f3d532224f7921506a999c415a8486f4791de056af683c95b26872a879edeb08b01e8ba404fb2a0a95efe0aa8fbcf9924dc71bb22addcb4ac191f957ba584ae533f17650f8132b6c4288a364a12d5ae0b108d23b094c5af4924eae1f311675ae028abb7ab6f1427dcd7f5ac36db8cc45732908d4456e8ed529b4c8b14d44b8db7da46015fd6fccd28bb972bc31df37a418de5529be404d75ae057e2abca9afdb1baed0e43c3b5c5376fcc169a923c80b7a0126042dd907cd2e485049099b54355f634d6c12bd305df336d941e5d19f5014b1e7955081f21edfb37248923b12c4081274dde3a2fc008c08325c6590174e3c41ec1157a0635db61b8d5109795c7f284b61c21142cacc0253fd00317774d2be6e76f1f4dd7120da7c6e114d6f3fba9211804b123b786595ab9b78ae907f810aa51c624df27b438b3eb8ee26f34ef52016758e8f1b66b46f2c486030ba50de83a4cd7f6b61aa49540fb393151ea374972b3f829b08d7bea833661e135aef5713462ff8bd412e782e844213a1060e05b9b296df68de5513c33ffc7b7cf6a2aa6ea8a1e75583f1f6a234e3d509784981cf16180d24a417b60c6a801d9d615831ac1846eaba055ba54b23b9c67408983ade9c09b61cf30ae2d4645de5e252775f6745e6fe30e0d848466e3d39a2fe1af1279056094121de8f75cdf3a42cf28166345b9b592c166d2e856806281d6a1f5d30c427b3464b87bf1d94d43253e876884a95aca2e2d2accd5f4aaf8119ac955eb090e280323739bd87b7ac68c7dbd3c97f1ddb21dbc9d7672b285dafddf4a57c38d4d4fb24ce01b170fb21fa8c97038e4e32b845a1a35f55f5de12e7262f6e44b4b6c61df88cb115e3f0510e179c121d927881efead89d8a261adbdf0cff629f759eea34f3e74cc4680e2fd1cf9b995ccdd565c1bd342817a4bd97b7d4c6dbd69be4f899fa81ef347e469985026459fb89a15222597f99aa04bb8ab133120f5abb6892fddbfd832824a5e6277f414e0c63e6704e25abc933979d15aa299b2df504c75be36efdb36301b82a6e18d9a233cf7db9144a8f978c95f3f8b04edcce9d15053fd8958869e32b47d1b04be6769a5f57c8558d4e19b5076ededdcea71ed6ec9802bf60132f9f04388b9552b8fcaa0f9726320125551970f9003ea4da9fdbdbf3fabfc4d8ca64705e85c33ff543e2bd24e52c9c872bb8ccfe4d2b74e9172bd9b0f4ca886c6f62a8f3df435f9b022db22aa8bbfa69ad8b9151019e7d5756a52e12c3942a623e3235c2938a708b806d45910137276e2bd70320fd56c51d91b9724263f5dc23e89743ed1ec87224a55e7a696464faa5cb434432daaea3a6d9f026c924ee2a303e41dd6bda9d0b226922a1eb60503e0a76b1ad66b8882d8e4607bff9c6d92c7abe8c73941992a1cc459c9da6aeb1675ff45697e58d34e7625a7249e78adeb96145a3f715109511a60d7ab55ceffaddf02eb407e50e46b8e4205436680de5489730ed196553c1304607861cd397339f385b760d41712e936caa243a66a16754e0b5cae7639d2c312541d436774c27d6310750cd7686a32e5f5373a7e5d82c772347484da031a014ea7262c18652d79c3439ceac5774f8eff4f9b2bd95aadbf2342734433dbac97a5020d5c30a339f5e02ca695b9371717e1607b842198d2506291f9cd3241b8aeec8acdfec2b8805983b78dd7656d444f7e168591541865df1acbaae349540f14ab6c46b69a8b80fc6c7ba655cb84be69c6ec2dfc18c2053388bcedec0dc388823c7ea13dc25ba830d559263490a4bed597ca3e181963fa9325693729d306a9099405de4149b09e45e520b495f81c744a82001c8e34859caf761185259ee0c8d8806f0843ba7b7329112cbc88b2f107d5c5d3b0c4d78b60530539b5d2e37b08a0736a079a1f47becf6eb6d4abddf13eb08ffc356d9764fe1b03f1532979f26d189a4f9b3ca703a657a90d94fb72b7eff4832c15ffac345b2ebccd33d0738ecc7b1ec9f094ae3c7ac00484d972e437c5ea3192cfcc9becaf87828663ac8e056b067c1f8c5dd274529ac31e2ec9a20508f7305f4858fe1f51071089d21d1569933dff90e1b83bdfc80c79e384c003534be48a15cf27d2c3de37204faf027ef43bb721ddc0870c2c347c26363d1ffbd32fda6b4805d56401a96a7f5ecd55067d3bd11fedb1e4ae5fb3a4ffe9ad7a577df0e37723184ad388a34159c94e9b43a1fd3671243a3b4439898d56d12c6b912773a1bce0eb07d0181e4ad4f9e3f5ca4c2b14aa1f9d9b2fc291e6524aa3242bc6c97ed62a8e9612cd2344d3b8f655fce752592157a78b2c8702cd2def41c17a5e5dfb5aaf9301bd85583fdab7ef2b40aecae4550b9dd3291f6e5ea4642e07f786680345c10d96fec4b1c8cb61234fbcc6fad84e5ee627316e5a02a807833b14e84850fba359fabb653bd4df47a2f8ccbc1647ae667b50be2b89244abd64a78454f8928d8abcbb12e98efb5eed37b8abaffae0f69771ffdb1cc9be53c6e56839861c1d17ad61e21fde7ca71e2ff36f61a4721c552946d88de46b3d220d3632b24acca9f7a58f05fd042ece70aaccf6de56929c5fbde9a2d654850fbd002f0a1ff21bc412af1042fd497d023a34cd2a2f19b9a0106e2ebd538858e393fb3e84aa7911b2ded827a70f2a65c75f8974763ad4d06d74a47bc856b1031875985eee726121d4594de5dc10b93678eeb314e0b24336de6a62f35d8d20be795c9730922c588490c805d0755e997273886a371182f036eb6d4d5b2ceead84107fa00d0140eb878ad473bc8d8c2f896e03fb210d2d8200e29096d000fe51bce4d2643315b0aca0a973b4562795194a35e17e9dd82650d0175c7e1f5af78da993702850619a3c83b6541ddc7a945c44c763637da49c883ca40b345672794fc53cf9a5746aabb26b9d8234e7eeeb7bb7041a4b9c5588bc3ad96dcae5c510a8a1f56ad05a1a3b1cb21ed5bc76a49ba55f5c029e0e5bb93d91d3261c6f31c5a3386754b90d5ef424f8163392bf0cf2c84261503501d65a21a090bcc606b2df65a0fd03cbe42bb847908cff4f5109f25ce1b423a2806f97a2f883792a159a468d5a0b1ea60825e4f3cf556ac3759b6b9373408cfade476d3ea065a10037f07fc4be2b8"], &(0x7f00000012c0)={0x1, 0x3, [0x947, 0x5f7, 0x663, 0xbd7]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 10:16:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xc5ef020000000000]}}, 0x20) 10:16:27 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x9000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffff5}}, 0x20) [ 1154.316684] Option 'D' to dns_resolver key: bad/missing value 10:16:27 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x204000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0xffffffffffffffff) 10:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x12]}}, 0x14) [ 1154.483997] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1154.549497] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xe4ffffff00000000]}}, 0x20) 10:16:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffb}}, 0x20) 10:16:28 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xf000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2c4]}}, 0x14) 10:16:28 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20040, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) 10:16:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xf4ffffff00000000]}}, 0x20) [ 1155.184272] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x334]}}, 0x14) 10:16:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffe}}, 0x20) 10:16:28 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x10000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1155.268882] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1155.295944] Option 'D' to dns_resolver key: bad/missing value 10:16:28 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000ffdbdf2502000000140049000817f600040000ed0800010004000000"], 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x0) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x5, 0x2c201) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x1}, 0x28, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7f, 0x0, 0x0, 0xc020, &(0x7f0000000240)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '%:'}}, {@smackfshat={'smackfshat', 0x3d, 'selfY'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}) 10:16:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xf5ffffff00000000]}}, 0x20) [ 1155.463042] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 10:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffff000}}, 0x20) 10:16:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1200]}}, 0x14) 10:16:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xd0010100}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfbffffff00000000]}}, 0x20) 10:16:29 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x882, 0x0) set_tid_address(&(0x7f0000000040)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000380)={0x3, 0xff0000000}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000012c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0xc81, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x9}, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x6, 0x1, 0xfff, 0x268}, {0xffff, 0x4, 0x800, 0x9}, {0x4ecf, 0x97, 0x8000, 0x8}, {0x3, 0x80, 0x2, 0xf78}, {0x800, 0x72e7ab13, 0x0, 0xfffffffffffffff7}, {0x3, 0xa6, 0x100000001, 0x1000}, {0x7, 0x10000, 0x57, 0x1}]}) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000100)=""/57) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='init_itable=0x00000000000 000-,\x00']) 10:16:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xde020000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3403]}}, 0x14) 10:16:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xfeffffff00000000]}}, 0x20) 10:16:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800800000000}}, 0x20) [ 1156.225357] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x00000000000 000-" or missing value [ 1156.256267] Option 'D' to dns_resolver key: bad/missing value 10:16:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xeffdffff}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x14) 10:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff01000000000000]}}, 0x20) 10:16:30 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0xb0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x800c79f, 0x1111fc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r0, &(0x7f0000000100)="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"}, 0x10) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='init_itabde=G0xQ\x00']) 10:16:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xfffffdef}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000000000}}, 0x20) 10:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x14) 10:16:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xffffff7f}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc402]}}, 0x14) 10:16:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xff0f000000000000]}}, 0x20) 10:16:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000000000}}, 0x20) [ 1157.187402] EXT4-fs (sda1): Unrecognized mount option "init_itabde=G0xQ" or missing value 10:16:30 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)={[{@init_itable_val={'init_itable'}}]}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000100)={0xff, 0x3, 0xffffffffffffff81, 0x80000000, 0x1c, 0x9}) [ 1157.251837] Option 'D' to dns_resolver key: bad/missing value 10:16:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1157.361311] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1157.402357] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffff7f00000000]}}, 0x20) 10:16:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x14) 10:16:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7ffffffffffff}}, 0x20) 10:16:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x100000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:31 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x13, 0x2, 0x2, 0x2, 0x0, 0x70bd2d, 0x25dfdbfd}, 0x10}}, 0xc000) [ 1158.082663] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x200000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x14) [ 1158.155982] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1158.171868] Option 'D' to dns_resolver key: bad/missing value 10:16:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000000000}}, 0x20) 10:16:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffff00000000]}}, 0x20) 10:16:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x12000000]}}, 0x14) 10:16:31 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0x9) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1158.400581] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1158.458374] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x800000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x10000000000000}}, 0x20) 10:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffffffff0700]}}, 0x20) 10:16:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x34030000]}}, 0x14) 10:16:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x8000) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x2102) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002ac0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000240)=0xfffffffffffffdab) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000340)={0x6, 0x1, 0x6, 0x0, 0x6}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002c40)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002c80)={{{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x4e23, 0x8, 0x4e32, 0x1f, 0x2, 0xa0, 0xa0, 0x3f, r3, r4}, {0x0, 0x3, 0x1, 0x5, 0xf2c0, 0x0, 0x7f, 0x1}, {0x3, 0x763, 0x6, 0x7}, 0x23846dfd, 0x0, 0x1, 0x1, 0x3}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in=@local, 0x0, 0x3, 0x2, 0x100000001, 0x1ff, 0x80, 0x4}}, 0xe8) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x10001, 0x80c00) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0xe495) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000880)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x20, &(0x7f0000000300)=ANY=[]) r6 = gettid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000400)="6c989eddef2754c77d87221409e9166f17091abf011d79899bc458aac10f623065bd65c43258", 0x26}], 0x1, &(0x7f0000000540)=[@rights={0x18, 0x1, 0x1, [r5, r5]}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r4, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r2, r2]}], 0x80, 0x800}, 0x0) 10:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffffffffff7f]}}, 0x20) 10:16:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x14) 10:16:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x20000000000000}}, 0x20) 10:16:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x900000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1159.079823] EXT4-fs (sda1): Unrecognized mount option "./file0" or missing value [ 1159.154844] Option 'D' to dns_resolver key: bad/missing value 10:16:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x14) [ 1159.215285] EXT4-fs (sda1): Unrecognized mount option "./file0" or missing value 10:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0xffffffffffffffff]}}, 0x20) 10:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x80000000000000}}, 0x20) 10:16:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xf00000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x14) 10:16:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2]}}, 0x20) 10:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc4020000]}}, 0x14) 10:16:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x1000000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf0ffffff0f0000}}, 0x20) [ 1160.060178] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3]}}, 0x20) 10:16:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000000c0)={0x6760, 0x8}) [ 1160.130899] Option 'D' to dns_resolver key: bad/missing value 10:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x14) [ 1160.319030] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xd001010000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100000000000000}}, 0x20) 10:16:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}}, 0x20) 10:16:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, 0x14) 10:16:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r6, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) 10:16:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x14) 10:16:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xde02000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x5]}}, 0x20) 10:16:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x200000000000000}}, 0x20) [ 1161.132002] Option 'D' to dns_resolver key: bad/missing value 10:16:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xeffdffff00000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x14) 10:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x6]}}, 0x20) 10:16:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x300000000000000}}, 0x20) 10:16:35 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x8001040cce, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="696c69745f697461626c653d0800000000000000050000003030303030302c00"]) 10:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x14) 10:16:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xffffff7f00000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x400000000000000}}, 0x20) 10:16:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x7]}}, 0x20) 10:16:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0xffffffff00000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}}, 0x14) [ 1162.145916] Option 'D' to dns_resolver key: bad/missing value 10:16:35 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xc020, &(0x7f0000000180)={[{@init_itable_val={'init_itable'}}]}) r1 = dup3(r0, r0, 0x80000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = getpgid(0xffffffffffffffff) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000100)) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000380)={0xffffffff, 0xb23, &(0x7f00000001c0)="9ddf9df517d3ee426e4c3e94bd6750072a67a5872f95b53857b84e1d21448ace898f6c6ae8a94871b9f4cb17abe25aa928e86ed25dc2bc3324ce7cad0a0132af254d2d9e29e3dc0559a02461eb55f024ad7f97f3f75e0c9086078e3b0d9b22de41827f0121c6be1af522e2b78c3febd78836a30fe4ec832bd6482b3dc2ed80688ab94a6a9d07794de530e5e67103f9df767639da39c5d2d9deeef22c5d7eb0f87ce648", &(0x7f0000000280)="8d496025a0ae0ef32bffcb65e6004eefbedbd19d7025386c49416f6908e7a8c04fe3ccae7b1363911f98e658f954b39b359f2f4a408f2e38f861d0cfb23bb00727637fb8f47a426fc7e35c3d97d410b3a53d2e7ffe82b2b3b52ee7ed340185370ed317a7fabf6a5da2353cfbe72ec0035518fe32eddc9deb252bac44482aa4136e3d7b4ddbaa6b719d130da67134a8e227644f1d21922e6a6529b91ca796c25af3ae25e20dbd4748d82ca18b950125df70febe5c1acb0bb358c1f446838ab26b83a35aabdeffb695acd0879d11310327d702ac44be8c31f4e1f9f524083da4fdd1cc5da65e0a4363f19a8f80796ece1a84f93e", 0xa3, 0xf3}) r3 = getpgid(r2) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x26, 0x37, 0x1, {0x1, 0x4, 0x0, r3, 0x8, 'security'}}, 0x26) 10:16:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x8]}}, 0x20) [ 1162.376261] EXT4-fs: 2 callbacks suppressed [ 1162.376272] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 10:16:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x2}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3403000000000000]}}, 0x14) 10:16:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x9]}}, 0x20) 10:16:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a8172f9149cad347ca8b70000000000", 0xff5a) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x200400) ioctl$TIOCCONS(r2, 0x541d) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="696e69745f697461626c653d30783030303030c3303030303030303030302c00"]) 10:16:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x4}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x14) 10:16:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xc]}}, 0x20) 10:16:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x600000000000000}}, 0x20) [ 1163.057159] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x000000000000000" or missing value [ 1163.135798] Option 'D' to dns_resolver key: bad/missing value 10:16:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x8}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1163.193234] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x000000000000000" or missing value 10:16:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xd]}}, 0x20) 10:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x14) 10:16:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x700000000000000}}, 0x20) 10:16:37 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x9}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x10]}}, 0x20) 10:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}}, 0x14) [ 1164.038437] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x12]}}, 0x20) 10:16:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xf}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x800000000000000}}, 0x20) [ 1164.093413] Option 'D' to dns_resolver key: bad/missing value [ 1164.129685] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:37 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r0 = geteuid() syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000000c0)={[{@init_itable_val={'init_itable'}}], [{@fsname={'fsname', 0x3d, 'em1em1$\\:\x9aselinuxmime_type:*bdev!em1cpusetGPL+.GPL'}}, {@fowner_lt={'fowner<', r0}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@uid_lt={'uid<', r0}}, {@seclabel='seclabel'}]}) 10:16:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x10}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1164.356369] EXT4-fs (sda1): Unrecognized mount option "fsname=em1em1$\:selinuxmime_type:*bdev!em1cpusetGPL+.GPL" or missing value 10:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, 0x14) 10:16:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x18]}}, 0x20) 10:16:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x804000000000000}}, 0x20) 10:16:38 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x2de}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:38 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x400000017ca, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1e]}}, 0x20) 10:16:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc402000000000000]}}, 0x14) 10:16:38 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x900}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x900000000000000}}, 0x20) [ 1165.080956] Option 'D' to dns_resolver key: bad/missing value 10:16:38 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x24]}}, 0x20) [ 1165.293004] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1165.355464] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x14) 10:16:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xf00}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc00000000000000}}, 0x20) 10:16:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2a]}}, 0x20) 10:16:39 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) creat(&(0x7f0000000040)='./file0\x00', 0x60) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1165.953475] audit: type=1804 audit(1549620999.490:617): pid=25463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/728/file0" dev="sda1" ino=18195 res=1 10:16:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xde02}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1166.000765] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 10:16:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x30]}}, 0x20) [ 1166.053572] Option 'D' to dns_resolver key: bad/missing value 10:16:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xd00000000000000}}, 0x20) 10:16:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x101d0}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1166.096019] audit: type=1804 audit(1549620999.630:618): pid=25463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/728/file0" dev="sda1" ino=18195 res=1 [ 1166.129667] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:39 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffedc, 0x0, 0xc020, &(0x7f00000014c0)) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'em0[('}], 0xa, "cfe378423adf5c35c4ccc11340e91926c2151da707467ded13337151023a0ba0bdcd4600225256e9497e80"}, 0x3d) [ 1166.223715] audit: type=1804 audit(1549620999.630:619): pid=25463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/728/file0" dev="sda1" ino=18195 res=1 10:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x36]}}, 0x20) 10:16:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, 0x14) 10:16:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000000000000000}}, 0x20) 10:16:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x40000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:40 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x7, 0x5c, 0xffffffff, {}, 0x7, 0x51}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000200)=ANY=[@ANYBLOB="696e69745f6974000008000000000d001735a4f7138a37a8a543fdd89fb4f8aa043e3c3d5300000000000000000000000000000000"]) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000240)={0xc0000000, 0x10f, "c449a514c230adac341122873f9167a5f3bbff2fff42e9adbb885bfde75d5dea", 0x9, 0x7, 0x0, 0xfffffffffffffff8, 0x8, 0x7fffffff, 0x5e6, 0xff, [0x1ff, 0xffffffff, 0x2, 0x2c7]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x3d, 0x2, 0x7, "71c472c78ea5202838533571e25571dc", "b0db02b0e8af180a8ad4d4b5572589fab9c1f41056d9a8979bb1e3a2b4a27ebe4583c2a9de3ab52d"}, 0x3d, 0x3) 10:16:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c4]}}, 0x14) 10:16:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3c]}}, 0x20) 10:16:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x1000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1200000000000000}}, 0x20) [ 1166.993247] Option 'D' to dns_resolver key: bad/missing value 10:16:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x334]}}, 0x14) 10:16:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x300]}}, 0x20) 10:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x2000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:41 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = socket$inet6(0xa, 0x6, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="696e69745f697461626c653d3078303030303030303030d29ba0b83030302c00"]) 10:16:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1800000000000000}}, 0x20) 10:16:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}}, 0x14) 10:16:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x408]}}, 0x20) 10:16:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3403]}}, 0x14) [ 1167.919853] EXT4-fs: 2 callbacks suppressed [ 1167.919866] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x000000000қ000" or missing value 10:16:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x500]}}, 0x20) 10:16:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x8000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1e00000000000000}}, 0x20) [ 1168.054427] EXT4-fs (sda1): Unrecognized mount option "init_itable=0x000000000қ000" or missing value 10:16:41 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x8100, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=""/88, &(0x7f0000000180)=""/243}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x9000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1168.302091] Unknown ioctl 1076408081 [ 1168.330401] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1168.384116] Unknown ioctl 1076408081 [ 1168.405147] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1171.540152] IPVS: ftp: loaded support on port[0] = 21 [ 1172.411992] chnl_net:caif_netlink_parms(): no params data found [ 1172.902986] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.909485] bridge0: port 1(bridge_slave_0) entered disabled state [ 1172.924052] device bridge_slave_0 entered promiscuous mode [ 1172.939431] device bridge_slave_1 left promiscuous mode [ 1172.947747] bridge0: port 2(bridge_slave_1) entered disabled state [ 1173.011610] device bridge_slave_0 left promiscuous mode [ 1173.017126] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.393432] device hsr_slave_1 left promiscuous mode [ 1181.436063] device hsr_slave_0 left promiscuous mode [ 1181.505559] team0 (unregistering): Port device team_slave_1 removed [ 1181.530396] team0 (unregistering): Port device team_slave_0 removed [ 1181.558907] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1181.646329] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1181.805072] bond0 (unregistering): Released all slaves [ 1181.924610] bridge0: port 2(bridge_slave_1) entered blocking state [ 1181.934341] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.948625] device bridge_slave_1 entered promiscuous mode [ 1181.988810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1182.008820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1182.052232] team0: Port device team_slave_0 added [ 1182.077833] team0: Port device team_slave_1 added [ 1182.213907] device hsr_slave_0 entered promiscuous mode [ 1182.260806] device hsr_slave_1 entered promiscuous mode [ 1182.427415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1182.449989] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1182.470207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1182.506747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1182.529451] 8021q: adding VLAN 0 to HW filter on device team0 [ 1182.561825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1182.570158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1182.591128] bridge0: port 1(bridge_slave_0) entered blocking state [ 1182.597480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1182.633358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1182.641315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1182.649152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1182.681370] bridge0: port 2(bridge_slave_1) entered blocking state [ 1182.687720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1182.711556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1182.730056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1182.760488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1182.790205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1182.812030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1182.819719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1182.831387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1182.839285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1182.892176] 8021q: adding VLAN 0 to HW filter on device batadv0 10:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x14) 10:16:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1f00000000000000}}, 0x20) 10:16:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x600]}}, 0x20) 10:16:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xf000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:56 executing program 5: mount(&(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='f2fs\x00', 0x0, &(0x7f00000001c0)='init_itable') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x203e, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200ffe, 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/14, 0xe) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000000, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1183.108388] Option 'D' to dns_resolver key: bad/missing value 10:16:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2000000000000000}}, 0x20) 10:16:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x10000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x700]}}, 0x20) 10:16:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x14) [ 1183.263932] Option 'D' to dns_resolver key: bad/missing value 10:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:56 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0xa2) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000140)=0x80) bind$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0xfffffffffffffbff}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)=ANY=[@ANYBLOB="696e69745f697461626c653d304bc5a3c18489d478303030303030303030303030323030302c00"]) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0xffffff52) 10:16:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xd0010100}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x804]}}, 0x20) 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2400000000000000}}, 0x20) [ 1183.462166] EXT4-fs (sda1): Unrecognized mount option "init_itable=0Kţx0000000000002000" or missing value [ 1183.469334] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc402]}}, 0x14) 10:16:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xde020000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2a00000000000000}}, 0x20) 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x900]}}, 0x20) [ 1183.596788] EXT4-fs (sda1): Unrecognized mount option "init_itable=0Kţx0000000000002000" or missing value [ 1183.625839] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x14) 10:16:57 executing program 5: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1183.682413] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xeffdffff}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3000000000000000}}, 0x20) 10:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x14) 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xc00]}}, 0x20) 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3100000000000000}}, 0x20) 10:16:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xfffffdef}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2a00, 0x0) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/137, 0x89}], 0xa, &(0x7f00000015c0)=""/64, 0x40}, 0x40) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001680)={0x0, 0x10, &(0x7f0000001640)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f00000016c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001700)={r1, 0xfff}, 0x8) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) [ 1183.958996] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}}, 0x14) 10:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1184.018406] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xffffff7f}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xd00]}}, 0x20) [ 1184.078093] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3300000000000000}}, 0x20) 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x34030000]}}, 0x14) 10:16:57 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000100)={0xabc, 0x6, 0x3}) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) [ 1184.202723] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1200]}}, 0x20) 10:16:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x4000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3500000000000000}}, 0x20) 10:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x14) [ 1184.319414] EXT4-fs (sda1): Unrecognized mount option "int_itable=0x0000000000000000" or missing value [ 1184.354702] Option 'D' to dns_resolver key: bad/missing value 10:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1800]}}, 0x20) [ 1184.399409] Option 'D' to dns_resolver key: bad/missing value 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x100000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x3, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x0, 0x401, 0x0, 0x2, 0x3, 0x100000001}, 0x5, 0x8, 0x7f18, 0x4, 0xf6, "6fd92b5168f5571104393676257aaf2e5066fd790059ca18e32b623b79371dc7fa49dc69c701bf71265566f6df24c5ed98a8b0cb53885a7066e737e1cf271004e0b2c9b36693e721646d60b7312c5e5eaa47c9296bdbcf08c86aa0c98bd1209bc8ba3b91886112010a0932bebe857863882702702fae78e9a2bbd5117ad44c28"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdbd, 0x5, 0x13, 0x11, "0c44f9d24eb79c76dbfebd2c4688c906afd81300db5d1968a5e5fcab1b8a316f0e471a09d8c8b0582ad9a5fcae8f25fa56443c135724b69fad318f5b8670df28", "dd21eda56aca9d10bbe6289218054922573ecd97889a9d40357c9a0821c25e14", [0x4]}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB='init_i4abme=0x0000000000000000,\x00']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x80008000000000, 0x4}}, 0x30) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x14) 10:16:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3600000000000000}}, 0x20) 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x200000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1e00]}}, 0x20) [ 1184.606485] EXT4-fs (sda1): Unrecognized mount option "init_i4abme=0x0000000000000000" or missing value 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x800000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x14) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1184.745091] EXT4-fs (sda1): Unrecognized mount option "init_i4abme=0x0000000000000000" or missing value 10:16:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3c00000000000000}}, 0x20) 10:16:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1f00]}}, 0x20) 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x900000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc4020000]}}, 0x14) 10:16:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2000]}}, 0x20) 10:16:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3f00000000000000}}, 0x20) 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xf00000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1185.051787] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2400]}}, 0x20) 10:16:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4000000000000000}}, 0x20) 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x1000000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x3, 0xfe4b, 0x0, 0xc01c, &(0x7f00000000c0)=ANY=[]) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x14) 10:16:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2a00]}}, 0x20) 10:16:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x7fffffffffffffff}}, 0x20) 10:16:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xd001010000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xe7}, 'syz1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$UI_DEV_CREATE(r0, 0x5501) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xc0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@int=0x5, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newtclass={0x34, 0x28, 0x2, 0x70bd2b, 0x25dfdbfb, {0x0, r4, {0xfff3, 0xffe0}, {0xc}, {0xfff3, 0x5}}, [@TCA_RATE={0x8, 0x5, {0x81, 0x100000000}}, @TCA_RATE={0x8, 0x5, {0x7, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x20040000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xfffffffffffffe00}, @window={0x3, 0xffffffffffffffe9, 0x4}], 0x2) 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3000]}}, 0x20) 10:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, 0x14) 10:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x03\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1185.542331] input: syz1 as /devices/virtual/input/input10 10:16:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xde02000000000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8000000000000000}}, 0x20) 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3600]}}, 0x20) [ 1185.572546] audit: type=1804 audit(1549621019.110:620): pid=26019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/741/file0" dev="sda1" ino=16563 res=1 [ 1185.621812] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x14) 10:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x04\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xeffdffff00000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1185.727456] input: syz1 as /devices/virtual/input/input11 [ 1185.751133] audit: type=1804 audit(1549621019.290:621): pid=26038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/741/file0" dev="sda1" ino=16563 res=1 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3c00]}}, 0x20) 10:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xc000000000000000}}, 0x20) [ 1185.822207] audit: type=1804 audit(1549621019.310:622): pid=26043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir377661507/syzkaller.SXg464/741/file0" dev="sda1" ino=16563 res=1 [ 1185.929522] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 10:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x14) 10:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x05\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xffffff7f00000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3f00]}}, 0x20) 10:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xccef020000000000}}, 0x20) 10:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x14) 10:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x06\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xffffffff00000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1186.133904] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x4000]}}, 0x20) 10:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xe4ffffff00000000}}, 0x20) 10:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}}, 0x14) 10:16:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x10000000000000) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10000, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8001, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x80}, &(0x7f00000001c0)=0x8) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="696e69745f69746101cb6fc86377edb730303030303030303030303430182c00"]) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r2, @rand_addr=0x1, @remote}, 0xc) 10:16:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2}}, 0xf, 0x0}}], 0x2df, 0x0) 10:16:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x8008]}}, 0x20) 10:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\a\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf4ffffff00000000}}, 0x20) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3403000000000000]}}, 0x14) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xff01]}}, 0x20) 10:17:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x4}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x70081) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xfea7, 0x8, 0x1, 0xffffffffffffff9c}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\n\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'`\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf5ffffff00000000}}, 0x20) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x14) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xff0f]}}, 0x20) 10:17:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x8}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\x03\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x14) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x20000]}}, 0x20) 10:17:00 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setown(r1, 0x8, r2) 10:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfbffffff00000000}}, 0x20) 10:17:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x9}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2efc5]}}, 0x20) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}}, 0x14) 10:17:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:17:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0xf}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfeffffff00000000}}, 0x20) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, 0x14) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\x05\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x80000]}}, 0x20) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\x06\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x10}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc402000000000000]}}, 0x14) 10:17:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') r1 = getpid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@noauto_da_alloc='noauto_da_alloc'}]}) syz_init_net_socket$x25(0x9, 0x5, 0x0) 10:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff01000000000000}}, 0x20) 10:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\a\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x100000]}}, 0x20) 10:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xff0f000000000000}}, 0x20) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2de}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x14) 10:17:01 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) mount$9p_xen(&(0x7f0000000040)='init_itable', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2, &(0x7f00000001c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0xa998}}, {@msize={'msize', 0x3d, 0x8000}}, {@version_L='version=9p2000.L'}, {@version_L='version=9p2000.L'}, {@aname={'aname', 0x3d, 'init_itable'}}, {@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'keyring'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}, {@euid_lt={'euid<', r0}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vboxnet0selinux'}}]}}) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000300)=ANY=[@ANYBLOB="696e69745f697461060000000000000030303032303030303030303030302c00ae523a0820678c33f54666ef0e05f7b0c07b2987f2c6a201d7ee0378d1c8932901770544750d0901a0cbc712a8b3312ee328baf83212b6ee71cdc90c2ee17bf0ea3bc5c179cec4110f187234a2e809a7267059531fe6659e150ca5dfd5aa2e1ced3a5de36017f51b317f258f6a2478caf972863e18308d69f059f9000000000000f857c37c1ad994028a04e97130c7a75d910ce20f85c5b1aa399ca23081814100d70303385bcc9741063b7fb3bd43"]) 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x200000]}}, 0x20) 10:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\n\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x900}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x800000]}}, 0x20) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 10:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0x20) 10:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00 \x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1187.743082] 9pnet: Could not find request transport: xen 10:17:01 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r1 = dup(r0) ioctl$TIOCNXCL(r1, 0x540d) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1000000]}}, 0x20) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0xf00}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffff00000000}}, 0x20) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, 0x14) 10:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00?\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0xde02}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x2000000]}}, 0x20) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c4]}}, 0x14) 10:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00`\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:01 executing program 5: prctl$PR_GET_DUMPABLE(0x3) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="8d11ed5eab1c7185fc4ec91d9bc37c6ba48b85ef4245f2165da9aeb8c34f88740d040035495effe212a4621a6407a9a7dc5f37b314ff3c87a19438ecc6d5f9", 0x3f, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r0, 0x1, 0x101}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'sha384\x00'}}, &(0x7f0000000280)="a6383892df8c6933c13919e5a8a0734f94f09975b3bffa703230b62b775657fa63bd11acad9831309128345ad938c3f29817caa41a3bd88e1a773baf14b92303f9ea1efe711f364643873ab74ddf88eab995a9470c037038c444af8cfdb20ba5fd7869bd229c761fb2c7b13bd984116860ea79a0ba5c33aaeb91adfcc6130b8e0ec6e9421ac366", &(0x7f0000000340)="f28ac7cf154fceac54027b0fd6bbf0d7440fd7d5cfbbee31c1402da8a7b71ef1e704cf512d01a9c4618aec3de6d32fac06bace615254f8fe0bdc5fa7546bd6b5c962dbe319eac55a43a37bb65fd868a608eada3cd930adcaabbe7b69d83caa74bfe6064f085cef2ec82d322cc508e2dff53ebee820be2b118bd21af61ce70d3cd20a3841ca4fcb1b4641948057314669ed4b138bc92e48c603a9caa0d0b05ea4fd7f37a638d3eb4df9d66d2666f641a040a78f7c21cc9abf8823f73a223d2d2f83e08eea645220e6257be1d2362c6175075f47b70301cb81e593d950963b3236caeda42e3f749556713dedc72a") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x70, 0x2, {"f07bd63296ddbed1ebcd9363c686e16c6eec519b792e3ff0378c0fda4186c4372fa2afb44114e6e6bc0c3e76c1dc40b33fb346996c5219d03da05b2f6e1c0cf52f26959662c073932b144f2b5727f97ad309901cf464"}}, {0x0, "9f36a9126ddbd3aae068b17447ad0f9657127f742dda67243abfab66034e3abfe4ff3f5bd6905695eb7ac70e7fcae62110c332d8710a8a597905074b06f8657b5aaf00ba0798"}}, &(0x7f0000000580)=""/247, 0xb8, 0xf7}, 0x20) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000480)={0x2, 0x1, 0x1, "806007f07c8fb04146167609e50f5e1e5c80a27ea245810e6b5e1fb243822d80", 0x7f7f7f5f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000000c0)=0x24000) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffff0700}}, 0x20) 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x3000000]}}, 0x20) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x101d0}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x334]}}, 0x14) [ 1188.209811] audit: type=1400 audit(1549621021.740:623): avc: denied { map } for pid=26303 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00\x7f\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1188.263111] dns_resolver_preparse: 38 callbacks suppressed [ 1188.263119] Option 'D' to dns_resolver key: bad/missing value 10:17:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x4000000]}}, 0x20) 10:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}}, 0x14) 10:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffffff7f}}, 0x20) 10:17:01 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000300)={0x2, 0x0, @multicast1}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x2, 0xffffffff, 0x40, 0x7ff, 0x7f, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1f, @mcast2, 0x77}}, 0x8000, 0x2, 0x3, 0x3, 0x6}}, &(0x7f0000000440)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r1, 0x7}, 0x8) 10:17:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x40000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'kkk'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x5000000]}}, 0x20) 10:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3403]}}, 0x14) 10:17:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x20) 10:17:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x1000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1188.481730] Option 'D' to dns_resolver key: bad/missing value [ 1188.509920] EXT4-fs: 12 callbacks suppressed [ 1188.509974] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x14) 10:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\xff\xff\xfe'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 1188.607019] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, [ 1188.616114] Option 'D' to dns_resolver key: bad/missing value 10:17:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x6000000]}}, 0x20) 10:17:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x2]}}, 0x20) 10:17:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:02 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cf, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)={[{@init_itable_val={'init_itable'}}]}) 10:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x14) 10:17:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x7000000]}}, 0x20) 10:17:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x8000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3]}}, 0x20) [ 1188.777258] Option 'D' to dns_resolver key: bad/missing value [ 1188.811014] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:17:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x8000000]}}, 0x20) 10:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc402]}}, 0x14) 10:17:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x9000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1188.899987] EXT4-fs (sda1): re-mounted. Opts: init_itable=0x0000000000000000, 10:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@remote, @remote}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0xa}, 0x6d}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 10:17:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x4]}}, 0x20) 10:17:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f00000014c0)=ANY=[@ANYBLOB="696e69745f697461626c613d307830303030303030303030e7f5815730302c00"]) 10:17:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x8040000]}}, 0x20) 10:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x14) 10:17:03 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0xf000000}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1189.521850] Option 'D' to dns_resolver key: bad/missing value [ 1189.603526] EXT4-fs (sda1): Unrecognized mount option "init_itabla=0x0000000000W00" or missing value 10:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x14) 10:17:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x5]}}, 0x20) 10:17:03 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x10000000}}, 0xf, 0x0}}], 0x2df, 0x0) 10:17:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x8800000]}}, 0x20) [ 1189.721371] EXT4-fs (sda1): Unrecognized mount option "init_itabla=0x0000000000W00" or missing value [ 1189.732740] Option 'D' to dns_resolver key: bad/missing value 10:17:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc020, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8000}}]}) 10:17:03 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7f, 0x0, 0x0, 0xf7}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x302, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0xd0010100}}, 0xf, 0x0}}], 0x2df, 0x0) [ 1189.940023] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000008000, [ 1189.959071] ================================================================== [ 1189.966743] BUG: KASAN: use-after-free in __ext4_expand_extra_isize+0x16c/0x240 [ 1189.974188] Write of size 32736 at addr ffff88807d1c93a0 by task syz-executor4/8197 [ 1189.981970] [ 1189.983600] CPU: 0 PID: 8197 Comm: syz-executor4 Not tainted 5.0.0-rc5+ #62 [ 1189.991231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1190.000577] Call Trace: [ 1190.003163] dump_stack+0x172/0x1f0 [ 1190.006789] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.011894] print_address_description.cold+0x7c/0x20d [ 1190.017174] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.022283] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.027389] kasan_report.cold+0x1b/0x40 [ 1190.031479] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.036583] check_memory_region+0x123/0x190 [ 1190.040999] memset+0x24/0x40 [ 1190.044147] __ext4_expand_extra_isize+0x16c/0x240 [ 1190.049086] ext4_mark_inode_dirty+0x6e9/0x940 [ 1190.053672] ? ext4_expand_extra_isize+0x550/0x550 [ 1190.058628] ? timespec64_trunc+0x180/0x180 [ 1190.062971] ? kasan_check_write+0x14/0x20 [ 1190.067213] ext4_unlink+0xd2d/0x1000 [ 1190.071017] ? ext4_rmdir+0xc90/0xc90 [ 1190.074823] ? selinux_inode_unlink+0x23/0x30 [ 1190.079331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.084882] vfs_unlink+0x2d8/0x500 [ 1190.088509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.094052] do_unlinkat+0x3f7/0x6d0 [ 1190.097771] ? __ia32_sys_rmdir+0x40/0x40 [ 1190.101920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1190.107455] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.112988] ? getname_flags+0x277/0x5b0 [ 1190.117050] __x64_sys_unlink+0x42/0x50 [ 1190.121025] do_syscall_64+0x103/0x610 [ 1190.124931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1190.130114] RIP: 0033:0x457b87 [ 1190.133301] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1190.152200] RSP: 002b:00007ffe03172aa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1190.159915] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457b87 [ 1190.167181] RDX: 00007ffe03172ac0 RSI: 00007ffe03172ac0 RDI: 00007ffe03172b50 [ 1190.174463] RBP: 0000000000001924 R08: 0000000000000000 R09: 0000000000000011 [ 1190.181729] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe03173be0 [ 1190.189000] R13: 0000000000bb1940 R14: 0000000000000000 R15: 0000000000000004 [ 1190.196278] [ 1190.197899] The buggy address belongs to the page: [ 1190.202832] page:ffffea0001f47240 count:2 mapcount:0 mapping:ffff888219e59558 index:0x42d [ 1190.211182] def_blk_aops [ 1190.211193] flags: 0x1fffc000000203a(referenced|dirty|lru|active|private) [ 1190.220869] raw: 01fffc000000203a ffffea00022eb888 ffffea0001b13108 ffff888219e59558 [ 1190.228757] raw: 000000000000042d ffff8880847c39d8 00000002ffffffff ffff888093302c40 [ 1190.236633] page dumped because: kasan: bad access detected [ 1190.242365] page->mem_cgroup:ffff888093302c40 [ 1190.246851] [ 1190.248484] Memory state around the buggy address: [ 1190.253417] ffff88807d1cbf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1190.260781] ffff88807d1cbf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1190.268140] >ffff88807d1cc000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1190.275490] ^ [ 1190.278868] ffff88807d1cc080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1190.286226] ffff88807d1cc100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1190.293574] ================================================================== [ 1190.300927] Disabling lock debugging due to kernel taint [ 1190.315009] Kernel panic - not syncing: panic_on_warn set ... [ 1190.320935] CPU: 0 PID: 8197 Comm: syz-executor4 Tainted: G B 5.0.0-rc5+ #62 [ 1190.329424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1190.338773] Call Trace: [ 1190.341366] dump_stack+0x172/0x1f0 [ 1190.345004] panic+0x2cb/0x65c [ 1190.348200] ? __warn_printk+0xf3/0xf3 [ 1190.352094] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.357212] ? preempt_schedule+0x4b/0x60 [ 1190.361365] ? ___preempt_schedule+0x16/0x18 [ 1190.365771] ? trace_hardirqs_on+0x5e/0x230 [ 1190.370096] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.375200] end_report+0x47/0x4f [ 1190.378654] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.383762] kasan_report.cold+0xe/0x40 [ 1190.387736] ? __ext4_expand_extra_isize+0x16c/0x240 [ 1190.392847] check_memory_region+0x123/0x190 [ 1190.397259] memset+0x24/0x40 [ 1190.400543] __ext4_expand_extra_isize+0x16c/0x240 [ 1190.405475] ext4_mark_inode_dirty+0x6e9/0x940 [ 1190.410062] ? ext4_expand_extra_isize+0x550/0x550 [ 1190.414998] ? timespec64_trunc+0x180/0x180 [ 1190.419323] ? kasan_check_write+0x14/0x20 [ 1190.423563] ext4_unlink+0xd2d/0x1000 [ 1190.427369] ? ext4_rmdir+0xc90/0xc90 [ 1190.431185] ? selinux_inode_unlink+0x23/0x30 [ 1190.435689] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.441228] vfs_unlink+0x2d8/0x500 [ 1190.444850] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.450386] do_unlinkat+0x3f7/0x6d0 [ 1190.454120] ? __ia32_sys_rmdir+0x40/0x40 [ 1190.458267] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1190.463823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1190.469360] ? getname_flags+0x277/0x5b0 [ 1190.473442] __x64_sys_unlink+0x42/0x50 [ 1190.477429] do_syscall_64+0x103/0x610 [ 1190.481323] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1190.486509] RIP: 0033:0x457b87 [ 1190.489710] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1190.508872] RSP: 002b:00007ffe03172aa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1190.516579] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457b87 [ 1190.523843] RDX: 00007ffe03172ac0 RSI: 00007ffe03172ac0 RDI: 00007ffe03172b50 [ 1190.531108] RBP: 0000000000001924 R08: 0000000000000000 R09: 0000000000000011 [ 1190.538399] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe03173be0 [ 1190.545729] R13: 0000000000bb1940 R14: 0000000000000000 R15: 0000000000000004 [ 1190.554050] Kernel Offset: disabled [ 1190.557673] Rebooting in 86400 seconds..