mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:37 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x7a, r2}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x44002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f0000000440), 0x400000000000211, 0x810) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 02:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x7, 0xae, 0x3ca, 0x1ad, 0x8001, 0x165, 0xc6c}, "2f87e0d393ad15ac06e0d05a7ee8a11c2e5b5b2a5e4e291e7cad691ec0f05422", [[], [], [], [], [], [], [], [], [], []]}, 0xa40) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 258.006901] binder: 8800:8803 ioctl c018620c 20000040 returned -1 02:33:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:38 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "778d7493b17d54359df1155080dffb769afadec8"}, 0x15, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x7c2c, &(0x7f00000006c0)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x84000, 0x82) io_submit(r1, 0x4, &(0x7f0000000680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffff1f, r0, &(0x7f00000001c0)="8eea55546cec8dddaf7084c5deddd2634670ef102f47cabb9b2dd89f9e6bb21add0b801840dd725a72fff2d57769472841975f14d49a7e4dddc7bb79", 0x3c, 0x5, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x200, r0, &(0x7f0000000300)="01d68150672be180a84e79b706050f84b4910933d4", 0x15, 0x3f, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f00000003c0)="8b3e5c44cc5ee11efa9a792c1889e7dc26cd0e60fbbfa18bb3678a4415c2a7ffcd57dc8b52d24c54cd060d3b32d07b9813dcfc0e643a172d83d7ae00508cc354167f6ea047717a40e28fd69d239595904bb184cd1b768394d5bfbe270747b1b8241e5c9922aa091a85a50e10d506f720f524921de89292ba42b1102c012f4339388bec6d060b6272a4fd9908211f4a83cdb2c1d1ea29bc20a39db7e8f5e3ecb0c3242d828c946d2d2a5fd5a8c8ffccf02153a284e3d8cfe06c3740b59d7969914956edd9b2bed9f1474001ef2998dc0a99ddfe99502d988ed4000f32777899", 0xdf, 0xfa86, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000500)="1ff2d93a0bdbefdf541ff22c5974576e1fc05fdedc74aef10446688649c6850a79278a961453bf225bc0319415c86aec17444a1745b6b425a7606b55c953389911627163104276dc1d4a843299715641f6c740590b758366a32a50a79f3c14db56c70c1dbf44364b6fac2086eb103f0703bd4bb303e729735bf49ab725d397607bfc09e1da4e82edd37596d22a471d6dd0f36fc0d15691be5d3b6673acced33cd85e128738a45796b51f7899d18fcdd9a6cd4a489e7a324040823a431edbf88fbd82c9005afd97823e0a14208d82a72b8220db1ce0937cc4081345ddd41db060", 0xe0, 0x5, 0x0, 0x2, r3}]) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x6}, 0x0, {0x2, 0x4e23, @broadcast}, 'veth0_to_hsr\x00'}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2c0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='journal_ioprio=0x000000000,\x00\x00\x00\x00\x00\x00\x00\x00']) 02:33:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:38 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 258.594751] binder: 8815:8818 ioctl c018620c 20000040 returned -1 02:33:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:38 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:38 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) [ 259.610993] audit: type=1400 audit(1549593219.554:27): avc: denied { map } for pid=8846 comm="syz-executor5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 261.576618] EXT4-fs (sda1): re-mounted. Opts: 02:33:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x81, 0x80000001}, {0xfff, 0x100000000}], r2}, 0x18, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) 02:33:41 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:41 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:41 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) 02:33:41 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x10001, @loopback}, 0x1c) [ 261.652168] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 02:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) 02:33:41 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 261.733235] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 02:33:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x2f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 'lblc\x00', 0x4, 0x0, 0x39}, 0x2c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 261.831841] EXT4-fs (sda1): re-mounted. Opts: 02:33:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000140)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000100)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) 02:33:41 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 261.927251] EXT4-fs (sda1): re-mounted. Opts: 02:33:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 261.982889] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, [ 262.085906] binder: 9059:9065 ioctl c018620c 20000040 returned -1 [ 262.114169] EXT4-fs (sda1): re-mounted. Opts: 02:33:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000040)=ANY=[@ANYBLOB="6a6f75726e616c5f696f7072696f3d30783030308a5f592ffdf8ddb2231530303030303030303030302c00"]) 02:33:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) 02:33:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) eventfd2(0x9, 0x800) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) socketpair(0xb, 0x5, 0x7, &(0x7f00000002c0)) recvfrom$inet6(r1, &(0x7f0000000180)=""/247, 0xf7, 0x2000, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @empty, 0xfffffffffffffff9}, 0x1c) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x10001, 0x3f, 0x2}, {0x7, 0x5, 0x3, 0x1}]}) 02:33:42 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:42 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:33:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) [ 262.713925] binder: 9080:9088 ioctl c018620c 20000040 returned -1 [ 262.775234] EXT4-fs (sda1): re-mounted. Opts: 02:33:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:33:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:33:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/62) pread64(r0, &(0x7f0000000100)=""/51, 0x33, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'netdevsim0\x00', 0x3}) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) [ 262.809968] binder: 9095:9102 ioctl c018620c 20000040 returned -1 [ 262.834091] EXT4-fs (sda1): re-mounted. Opts: 02:33:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000001c0)="0adc1f023c123f3188a070106f2e710e4c112f409d6e414ed6597f7f81c1343835cbe4c9ef10a5b38e290ec63e3c1d9b761ccb6eee9cca4c0389faf5ca0f7151e96c37648a2f94921faa2c92909db061787666c401f09a8247d4f959a77412da525d909e9af6aabc13fd373518edbc50afc85e3baacbef2281469e9dfce5250d9e2f9117a2a9396ef8b94d4c6dae6a8a85c26a5ee8be2af50c6d7cffc2a625a719a57eaa053887f44ac249aef54a11652e8414776d5fe10a57032f1b408eef90e9ec1d3ff3b676d7ddd8a628a16b35a9a830d609a3f76dd23f8b4aa98ebd004d3957") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f00000002c0)) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB='mode=00000000000000000000000,permit_directio,uid>', @ANYRESDEC=r1, @ANYBLOB=',dont_measure,dont_appraise,me=segurity,seclabel,\x00\x00\x00\x00\x00']) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x40000000000, 0x0, 0x0, 0x2008820, 0x0) prctl$PR_MCE_KILL_GET(0x22) 02:33:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:42 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 02:33:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @local}, &(0x7f0000000100)=0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0xfffffffffffff346, @remote, 0x5}, {0xa, 0x4e23, 0x1, @empty, 0x5579}, 0x86, [0xc3, 0x49, 0x5, 0x5, 0x8, 0x3f, 0xffffffff, 0x6e5]}, 0x5c) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@remote, @broadcast, r2}, 0xc) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 263.054595] audit: type=1400 audit(1549593222.994:28): avc: denied { map_create } for pid=9136 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 263.130773] audit: type=1400 audit(1549593222.994:29): avc: denied { map_read map_write } for pid=9136 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:33:43 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:43 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 02:33:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff26, 0x0, 0x0}) 02:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0, 0x400}, {r0, 0x2000}], 0x3, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0x1}, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r2 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x40113, 0xffffffffffffffff, 0xfffffffffffffffd) r3 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1030, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0xec, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000100), &(0x7f0000000140)=[0x28, 0x58, 0x18, 0x78, 0x38, 0x20]}, 0x20}}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x68, 0x10, &(0x7f0000000240)=[@ptr={0x70742a85, 0x1, &(0x7f0000000180), 0x1, 0x2, 0x37}, @flat={0x73622a85, 0x1, r2, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x3, 0x3c}], &(0x7f00000002c0)=[0x78, 0x38]}, 0xffffffffffffff6a}}, @request_death={0x400c630e, 0x0, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000300)=[@flat={0x77622a85, 0x1, r3}], &(0x7f0000000340)=[0x38, 0x30]}}], 0x1000, 0x0, &(0x7f0000000480)="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"}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) 02:33:43 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) [ 263.496878] EXT4-fs (sda1): re-mounted. Opts: 02:33:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) [ 263.565964] binder: 9182:9185 ioctl c018620c 0 returned -14 02:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x480000, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) lstat(&(0x7f00000027c0)='./file0/file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003b00)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000003c00)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005f00)=0x0) r8 = fcntl$getown(r0, 0x9) getresuid(&(0x7f00000076c0)=0x0, &(0x7f0000007700)=0x0, &(0x7f0000007740)) lstat(&(0x7f0000007780)='./file0\x00', &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000079c0)='./file0/file0\x00', &(0x7f0000007a00)='system.posix_acl_default\x00', &(0x7f0000007a40)={{}, {0x1, 0x5}, [{0x2, 0x2, r10}], {0x4, 0x4}, [{0x8, 0x3, r5}, {0x8, 0x4, r5}, {0x8, 0x7, r11}, {0x8, 0x3, r11}], {0x10, 0x1}, {0x20, 0x3}}, 0x4c, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007840)={0x0, 0x0}, &(0x7f0000007880)=0xc) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x1c0013, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000078c0)={0x0, 0x0, 0x0}, &(0x7f0000007900)=0xc) sendmsg$netlink(r1, &(0x7f0000007980)={&(0x7f0000000100), 0xc, &(0x7f0000007600)=[{&(0x7f0000000240)={0x1384, 0x12, 0x1, 0x70bd29, 0x25dfdbfb, "", [@nested={0x10ac, 0x4b, [@typed={0x8, 0x4, @str='\x00'}, @typed={0x8, 0x22, @u32=0x400}, @typed={0x8, 0x2d, @uid=r2}, @generic="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", @typed={0xc, 0x7d, @u64=0xd04}, @typed={0x4, 0x2}, @generic="9ef52a89664e3ea887da57fd418b20e6b7c5ac83b37f358c6cda835e3eb90c73c68365c8fded12828d34b969f509f50828d9452a433a3f2b905adc87118c847c713a5627c92583009d9fe5c604f4cc9897372fba1c3e13507af6d90bd472845fa115ac08806c5c7f666d95d0133666", @typed={0x8, 0x52, @pid=r3}, @typed={0x8, 0x46, @u32=0x8001}]}, @typed={0x8, 0x62, @str='\'\x00'}, @generic="01195827774330163e6c3ae3fa9073a80f898656958dd3b1a21470961d535a71893eaa45453c992b6d115d8185b2b2ac66425ab80e549449aac29dd542448354f8eae77b80c3f273e91ed01f36a80d4665b39c6c038ae5271718df4707c5df9a7fa97c40c3a32fcf17929d28a39a2e5719b780de2c2f811f41094d80d127265f7bc3d6a8ee66a8b551dba1deac401cea6e621e9f2d3ca400bef6d5afa5f6", @generic="c8078215325b08154e5b85e23a403ddeebcfef05e24a40788144185388ac67efe34571791b5fe88cedc7260636982052b18549d217cead5402ab67f05ff74c825dcc49220e1acd6564c0b81b02f6c507381f7f135f798606582e8538d128abd3e5e6ae4ac8cf500731ae6db97f7aaa880c0a1c8310ba96bc27dcbc704971450d2b5f402783907b911dbfa9da958c4238af0f6caa99795a1ca75ea012fc22f1d062005130fa817e5902dae8f09df940ca65de0b172abe55cb03", @typed={0x14, 0x17, @ipv6=@empty}, @nested={0x150, 0x75, [@generic="1e2311269e6aa62930947b6f51a55554eaa74538f37543747b29bb3b575623c8b5f57117a8b36acd5677683be38ed7cf4d157029fa28093c0584fbf16a14a46be356741f729cb10de2e4558a580eafdbd31658555320f3c853d8425adfa9921fb58fc925f950ec5567712565bf420ce6d6174e47bf2a503a88bb145cf954ff745ba2f68c5c4e465ec04048caa8867237428f474939e37924a63df5892d9ec1430a15a0cb88dc1fcbfe0aba412c04da4c9db8129def6c3afc29bdacd0a7b07af94e3f6a8256edde5f04ce04e56703bc9203df001ffe3d20ca2f188414956daeff5ef59c59e255250d8f99ce82c03cfa5a238d", @generic="41fdc206e6a3d47dcbf3fa85926e45cab5041102e3bd0cad1c81a19d63694dbfcad7b786b11a2e21fd0c98aea2b59acd3c200512516cffbeac4e0eaf3176350a1b9d899e75ae1049", @typed={0x8, 0x87, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @typed={0x8, 0x5a, @str='\x00'}]}, @typed={0x4, 0x17}]}, 0x1384}, {&(0x7f0000001600)={0x101c, 0x24, 0x304, 0x70bd27, 0x25dfdbfe, "", [@typed={0x1004, 0x14, @binary="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"}, @typed={0x8, 0x1f, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}}]}, 0x101c}, {&(0x7f0000002640)={0x120, 0x2f, 0x0, 0x70bd28, 0x25dfdbfb, "", [@typed={0x14, 0x2d, @ipv6=@rand_addr="efdb32bc350283090489bc89b19f9d9f"}, @generic="c322ea29fcdcb4b64f71e87bdd6e556c7e246583c0fc9b195cd70bc01c68429c68dcfdb82fcc3c47d70fa2fed77be8bb6a5b83790983a9b94698efbb4ae6732bc526e39a245b89e030991189f4493805743a10cc75b61c1c6e05ae0d7ea89386027bbe2c83a02408af51e3ea7469f0384088ff854a140af88d6c86018ea70f4cb7b42f443f05621142bae45c0ff96cf8d58ec594b9121bd8052319d52c90213489354f56f05be9e2f9832a24a416b561f7bfd6bf98a7e6f6694a611ad416235380dfe0249f815e34f79009d46ac50b7367d45836a1bd", @generic="d703a2c7faedf93d318f49a15f18bc4d2cf08156dc068de112b352f10078c0ad35", @nested={0x4, 0x39}]}, 0x120}, {&(0x7f0000002780)={0x18, 0x28, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x3c, @fd=r0}]}, 0x18}, {&(0x7f0000002880)={0x1268, 0x26, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@generic="b34bfb66ca6e7291d7462000b3b9e57f96f174766143985694b578898f490022b0f2b52789de6b29228be2ce86d14cddd4d5df21a9c048cb5fbefb552abff5ff703b5c2f8b7ead3a7b33f6248b919598b5b91edb0663efaa7b6755cbe1deeb7031dd8f74da77ed66066fd5e7481e9a77893290834e549c0f08ac665026cec95e0429c4ca28fd71eebfa46218fe07abc0994c18cbb2355631f2b90f170f43dd02dfac4b2bf385120d424af2c914e49fc5b9ea5e5d6722b643", @generic="7124ccd4b45aab0ec7a230a1ea77af8bb70e710e5e815ad60842587a0f96bdb4267897e5b20b5a76d70e8295bd22a75e97741fd9a073df2150d0c4", @nested={0x78, 0x0, [@typed={0x8, 0x67, @ipv4=@broadcast}, @generic="48979467024ad7b2e950002db39e25193da67c310bd14e6d04b4bfd652e0658d0230efec398d362cdc42a40a474c290a4a56607e8f26ba987c93b1d2e9c07b0e59195bf91b8cc89d07a283b4386a5f9c5e0a4fd2d68de0b4716d530fed5747a00b6e1156e63fc6bd6161d0f7"]}, @nested={0x10ec, 0x28, [@generic="2bb718f81e0556120864663a06840d5981e82c9c37a6c49c65d2b4241defcb0a83c114ed994d5e99cd5dc88f44ae1da9b723f8abe989eba4376d9fe1c8a8c83c8b5af73abb5105f07435b9df0658ac050caf8222f2", @typed={0x4c, 0x0, @binary="fb420984b7f25708e187112416c303fe03eb99283540aa2871cba1ec9fce85257b55af96e456e0dc7e34f44c513dbbb84d983283888f5446c18eb25cd3c32f7ee65c73361920"}, @generic="1145057f3156e27461394f45877450eb4f184bf426b714551599564e29d75863c4e0", @generic="7d87e7dd27ec426bdf16c60d65565fe6fa3b2e", @typed={0x8, 0xffffffffffffffd2, @u32=0x7a76}, @typed={0x8, 0xc, @uid=r4}, @generic="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"]}]}, 0x1268}, {&(0x7f0000003c40)={0x228c, 0x3d, 0x4, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x81, @uid=r6}, @nested={0x1180, 0x42, [@generic="b490339501962a6e79fc1a8bc289240c88599ecf81ba83b750547d3b3f853a985825c10b82dc572ff3f69e0c873fefaeddae24b3", @generic="5c692d94de34bc921752fd22c22535f8f01449266a8c4587dfbc2bf825524fe86517e70560306f0d37859b4bdbc542934dd67f96bd7e42d17bc0957d6d5e702232372778c40306e5e7f183db5d3c3ec479ef66be66f0c01066beab09ee07719d4ae72ca514acd01a5122decfc5b7deeeef81472fcdce08907c7698b2eb32bab53c11c68d4e8703c08791052460225ecc6eb6cb28ba8cecce619cd51dc2414def6ef50f450e3d6892a9dcc75d646416894d924ce98aba0bff5c5c35c5c870210de754684fa6", @typed={0x8, 0x6e, @u32=0x100000000}, @typed={0xc, 0x88, @u64=0x4ab}, @generic="041dcf3b89d701d4aa883fcfcc8c452c5b073ed5d4c0b96a80096d5006b4fdf2e84c80aba0f9e9b6787f2f3725cd25bd8aaf93da4183e6302913c95fafb1a7ef342cfcaaba9706fa381b642c477c52f3d8bc7227fdd554c66b317ab638ac9c3d341c25d0a1fe46ec9ed4891fb4df", @generic="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"]}, @nested={0x1010, 0x42, [@typed={0x8, 0xf, @ipv4=@multicast1}, @generic="51570bbda8458076094d692388c0ffcfcfce7cf0ec6e23a6bdf3ff30270f58d7bb2cfed9c586729c2e88088a6da03d426ee74c34ad2f051585bb6b2b169e047f603ebdd48bf82d7b06ca1706420b8955e876e701a9cd84e3d86724215dd6c61633092acb67c4e80e0c865b34a27b783a67f5b9d86a7a0abaefda8e78581f236e55cb385a91ff7529ea3bc8cf9b7c49d5c469d427a3e84207ed0538848ee35baefd0325f55372e3eb05a2d83fc305510134952be967dbaed16e4186701c659baa8fa52846f352a38d457f9b6e8b8437354516f74f17284f7bd94abb3544f7454c789e1c4e6438a999844c84188b10d079f6303f37dbd48e9fbc250c4c3463b098a5dd265e51123a9ee6c7baf40d4aaf106484d35ebbfb142a1bc6de8295a4876c6b821a379da8bf242af003288608f3b7a5775bd5ca6c557662374547a09a74472dc372463e3c4f3f64735805cff195c62baebf5950b0c6ed123b4a651597002dbad27d36772043a8c2c8c608a722fd023a7842eb4d90a3a6c685c79101e60c1acc9e1613274edb89f4a3ad9e09b644d1f1b46b56e6c4ca79242cc9bfa6e139fb04c346de1825c84f8ad4f76abb7639e8ced06d30472fadd9320a9da8d9fc58b5feff65bfefa9f815c876649c53be0fa9ee4d6ab1a55774f70002135758bee083ef7f14c285d96729c5a6e04076a04a4b1b7d0c6eaf2adc213f2e2af216bd6929071b086a4b368dba4ddfcbc4819064059aa848c438890c148e769e2de257e9c81e2d7fa4cb60d7bfc35d22c5ae3255355d328e8754fb3d8e021b3a4779daec1d496bb28ca7adf4bafd7c9c0daff6413cec2aa7dcf029d361b06f010b670ae6e71e366b689fd127d03b7b5fd2251467cffc37c26aa59ac6009cc2f8ed17fff9b92f39510771c02cd22fce1034313e287b0218d3c3432c6360445fcec33d0e35a40faf89f74f1440d0443c330ccb30362172ecc4efac9d08a0b6aff65541828c6cf1f99bd4f42f3eba608d3f40245236bfabb8d7d039fa64e7f057eebcbc772c657426a7fcb01b815e32c8d1aed4a194a5ecc4a6b8abc8e0542efe2b6e24d14f474e417360e19215e2c3176dedf768bf9ebe32056f45fa07fcfbd44fe82a1c3af3abc3ee3b17db1651942ae42ab2198d2ede157d97cd1adcb10a7e9266bdf37ecdd37980f3c0fd94c1db8734c6574a53e24e89a28d61364db0e009c9d1715f8fe61a1289f9ee2bc7ba296b640f56161a4a6bf2942663b4fc429719fdf477ac81d351176e601264bff0f09fea7ff60bb69e308a0f1b74c7368e097416b0cfa586553e745f1100926cc8d49c659eb5d3d56152cf09daa71601520c8ea148a3cb5df0f3f0223c10ef45cb697cb79d783e84c7e434e4e96498d50440271e4026316c035ec1cbfe1e1483588a9df6f87200481e19e07d8ec17b95a68bfc8878900d9d996833a2bfdd73176b292669e6e55dba1e18bb72ba908e6b48ec61c047ea4f1dbe9d24f1f5183e10cf725f70a3a63ac62940167594938cd31754a7813de9939c7caef3d802703543a258eabe0907083e9a4be0e82f1d9c1fd4ef05794b84c1735afe56f4eec3eef19a90acce4a61d565298f62d7c183fa3f5630c89946663fdf3877eb9760873b74bf9fb9dfab27cce2de05e09ec35b50f3c10c2be66459e228000ae217b6c96982340ba682c5a710e27280e5514f3ad4f41c37d6a7cda89bbbf397be37a8abcee63ccd6b61c65c0b9b5928b55ac8d7d6efe28e6269cf9d71f7b300363c56a9916a04d3505c507e4eac6e1b31850f2b8275c7b859613307a8a458cea3d7cda2014bdae2be0853a8c62e0f852d234f5ce514cd1b207baa6872c9ab17b39067e9cf49cbd52ca1e599200fc97675f42bef7c250026611c2c1ad39f3b50e81226b015ea06e0255655df7d38894155ab83ca518972a08359e2da574f8ddbbf41c9c1337ee2eb5df371b3435f328c03c539e8cbebec6fe094f9679cc910ed7e9def9d9a4cd48015f24b5ff36ebd4ef482647a63ec7e3d32209c9fa59ab55886d35ec1f012ce4840f23eaeacc57789ac7078ec1619623ed477f42536f7fc8509de3f7b018f1d889be5fee4c3e526e52ce59a5ca8117d56cb60d873dddeed7096166d2c96c6e08178e15fda5410283e0f52b01ddf207379e9012cf605a4eae37b4286a1974a4a641ef71607dd09f727d77d7ee3a45358688306ac1e05b721ffa869333ea2b17e4ad2bef3e9ec39aee0fb9cf4ffbed389f3f46cc81606236e8b4274133f72d5b09d1d5a8e2d63f2b91bcd76d4a146bb7602689de6627c16a1bce41488f7e2bcb3980a693e40947667484d79d1582d7b6b44aca5ddc1d102fd567ef8de78f99a5e4cdf833b332dc509266312317b70b1a17c0252dbdefc701cb126f7f399be054569fc3b28a4de40e69640b6f1fbe0c402d4c28b76ff2206c4cd7d9a3467ddb1aa0e0c1ed8ca8b60875e5dcb613abb58c0e521e14c3dc3fc5d127d8c6dd5d067b136357787a556bbe4cd0f5a72be2058d30c68dc3b4203541a0a56c61b199f132b1afbafa83dd87824d034cb7d5b95b482200ceb9fb2c2d0a0b55e7f284dc9e121c3ca4a63b8b95fdfd75a7041092e843fe0b4a25b65e1a03ae41c51458669c3a7d94f44ea16c2753f9f10519f95b53a8e09ff506137d2bbc05cf39b19d5ed209d340bbb45ac918b9ccee033706e0bafd7d313b5d2b00a408d1bd8b562a0a2f95197e6913efed09a78724ba9e85a9dfac1bf690c9e0ed26915f13989c346667692c6d25731591786b2715caac1442330a6c8c2df167ff46b1ca5d70a782479c3b060c8343eb95f5593c793b783ff53ca208aa3058675939b4e05fc4c68fb878fd8d5d86c4140ab804a5294e106d0c24fa5e357d2172d400b136ba06e1b63d0eea113fea68be7077bdec67bcfb3313302510091efd5de35d5fd2eae74467feab33c1d060acf6398e8b6cd9bf9dcd05e4737ed24a3be4097a7d076edc79dd7d00e06b8c2147daf7509de4a36cd6f25a6dd3c90da7c3befbbad58bae297f237e0ff9eac0015573e40c9e397d9727ebd294589213bb7da4b64b28b44381371132089faaa91079ebfeab82189b8cdb421742bed4603aea744213e25bae65ee95a2f4e97de1af73902008c85e3680d2b0902dc79fa64b8baae70b8439685e5a1a301d7c8b132001fabf55cb46a1fa962a6a0e5075d05a6f50fbb5cac11c0712f7d9ab117000ede39b43a9dc1b1182ec7d8ad280cda28b44b3eb1c7317149887bc5d607b8a21f7f77f66d27a254229269fb28d3c3639f75a6aeeecb485b61b03791e2dd115e1f6ab9603fbc335af910ae01d7aa985dff5247925ff5fb335908cfad380f7e6d64ab4814fc7b74dfd05f85bd2fa31b6f95fd5680048f14351152e70f39d2f7384083b91467df7d8d8560f288eb6220aa97a0c81a0fe17f421701bf489f4a09536b9e6f94ab4489e5b5791c9f98606aae4ced6c7f5f259d3ddbfe541de51c053c8beec56ab961de360c85f49e94be58972f7b2f0cbec1e8787e81e21929a01184b6aa654b3a0c8723c9f653ad53d9aadc6605b12aec83788d1f814a04a0f27ceeee43a4c6aa34cef7bba8cccd775c71800caced0b1d4f8efa3bdb752d4f3fefde325a0d63c463398e1b0bcc9ff57dd07a8235ff6b6289cc7a5e9ab6e3bfd8338b98dd2e05038293db13e5af8a5c0368b464a5df4dfb8dc130a6620c3591b08070ca4193f213aa488f1560d992fcdef3d53f7bd8882010e7154decc256acd0b71a1520e55efbe2568f04c4831a118bd289281662eee9650e2c01ccdfdc3b278026b466046003c6ae1a3bf3d21e8fd6372df629df063b7bbb77ad5351edae9e182cc2ca9de2893e6fd40b4a24fafa21ace0b9c6de8018121cc1cdffbcd59e336a59ac87ba6fd5a158c1ebfc3f0b5fb2c14c3c90f6cafec551bf363b0a73374e833ce404c49ce30d0c305bd3a3bf308d38809c9688c605cfefb456a403fb1c0f3a8b7846afed98a233f70866e47709c83a5397ed087d1c07f9bf73bdaece76be2e037ba2e1f5c816f4eb23c14157c8c73639318dedea61b094544d43624a3c730376939d591aeabd3ed95e6d3bb95e9d8ba925167f44ba451b91179125b09ab4811254b77145afc26409a7b7e8ea296f34568fbccfd42a443eb83f3b5566f822eaf2f3e176a1ab1dc0083db0cdb787d4857f78fcf96356fefa07230ba00b2e0e449cd93f3ddb82b05b8cd732108090ca0dad2a194ba1729d738027f2595dcdf15aed6372da456096a0a121bf87a837bedd01fa74a1ca5155e370c3ab44de5669052ceaab24a10f88ab063953dba2d3a1fcd02a508423c1804be72faff089db36c9c36e61014227e405fb3a4b4398ba74a66a07a7526daf801bb178ea800e171a4df0fefc39438aa32bc3b5c66a02a7219b94082dcccd7840a4136d6ec5e14a45b5247dd553971e2fa74ffd1910d9a6adf4102380a9766a79b879b5d39b8af94d7bbe03327944a7f4d3369ce4311b2d6a2f03475323d4cf7c3cc2a45e9aa7c35dfacc34bec1d357be20519defc6b26961d74e97d32f722e6d4d666a49e65e6708454fc00bef0c0d9e8d1067fc9d9cea21e38418b1c85eeb6ac5a9789a89bd5147e423ce10774783c82d7745ab0d6be99f7a8203c561c4ab6ec3a26e019cc3cfb8e59268fed5a491ff701f6396c9d4b58e97fc56c9b25f1dcaff59598a408941eccebf9ac7330e623055563253a9ebab8816838a4de21a5543a5d2fbf720e2cb24cd52f1c217280e074206aeb8f6dfc0d8668981f4c63709db6361fec03aa1502b5e7f99ccc9afdb8571ffe7112df66e82c651bb059b59670ee4fef401152de8e1386d56d26e41199d70c0e0994ba45334a112ab0cb0954ba1b347f34bb2a7da5c6eaaa52949ebeac4686084e5b6636ef9962c5921a82383eb126d94003902266dd76aebf1ee19306d46acd4a60344fbf3b16a654050a951292fa5a18dac37516c33383b8af7782050746d606184b32c859d74df9de5a28bc1816db39b11068ed3916e647a670ce16b7600523bb8239855375d8e61612ba28b07932a04a2f7e2f92b703b94a535107857d78b6a0bd0544f99f9d8e568a5abd5b17c488cb076dc05757af5649342b0f6e5c792829f58a1a926c7c7938c687ef27805b1f2964d48c6055135a696d5c0b5e29db4d9620e434dfc88d01ef08a30266da0aed89a092c384635b3bd48c33d6c091f493799cfa18e4b4014a93f1dc1344ee9ab60a762bfa1259f0fe5503a387664690d5e4d5ac975f176d772f6c12c8fd8d6cf4ac700a8241e1401adb9c7532a3b1087a5d9e0af1a7dfbeb94685893e8e6fb806f30fd9277b1b59ddf84f79d255fcc8ad3a9daa2806f7b8c5e5ec7f55d1318ccfa0948112751d232a1703c60ac131e5c794d7b676621294293ec95792fd2e14a399a202bdea5f8697d6e6fc9309c6f8fc8a18d19c67d432204f291a0d521d07115275c1839726809502dec6ed94df62755f89a165787794057293eb1739853c92e466f10863b8ec69c371d67ee11db9c7bc74bdcdfc25b1be806b3a0bf0e3c27f463a3fa110c974f032c52bb867c9ff458c3459142bbd08296d79e07e23f0416691a65f36fe13d022cd24e25033afca1a140683b262aa694d61c59159cd8622948009e8527f58a43a021d1469d8ebfe7fc4035836e76da199d0620d537292f119cd2c2c1e888d3cd59d681f503a9c795cb148431338a5dc24d74d098516c53173d7a8336102b15a4d549498b5dbe97fe825d7842a853abf3dbc4f327731a", @typed={0x4, 0x9}]}, @typed={0xe4, 0x3d, @binary="480a39b927bf98f9d63efc3b00f2f94cfeb9cd197c13e114438131f6c854e1b6ad5206eef2b8aeef460092395c866da8c6ebf3a7640aaa2873eb8f8152dfc448e4caf028c8daa96f813cdf3e73aa450750fef0c11e162bf79799a633c5b8f2940ae57db8a9d8276c02c52ca5cfa04a07bdb13515d88794ecaad187b6c1bb0e1937a8d08f9450409d09ecef38ef882e4178604c2aacdc0ef7398d3c8b5643eb81b0c6a8332b52f8b33e3c9782066d6ec9a42a976261438ddf577267ab6b74500c299c7d0d7697b544ed54283d2ed42556d299421287ad47fcba7ab26597"}]}, 0x228c}, {&(0x7f0000005f40)={0x1238, 0x3e, 0x0, 0x70bd29, 0x25dfdbfb, "", [@typed={0xc, 0x11, @u64}, @generic="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", @nested={0x21c, 0x25, [@typed={0x4, 0xb}, @typed={0x8, 0xe, @pid=r7}, @generic="d345b9567391c573372d1c73cb9b01cf52093c5fdcb12ec3e90266d36e84eb20dc43ff9f68627a1d72ab7564fc95e15919acf8988f2d05c39af516e141a61df544ce9fae0ac4c8dc5164acf7190f8514f1a4fcaa3cc3292696f93c6e2b9256d926bc0f6db3e16b09c8264eb3e8a57e13f46fc224573e0672bd9bb2f0703926395e7f04fe16e07275c13d0951441a1c3e35a0e02acf65c12ad9f22fdbe53ba0082f35e357364ebec3bab9028a0c9c8d2b66366567704e13ccec2e", @typed={0xfc, 0x67, @binary="a919de94fa58858c7028cedadc2ceb6c461fd548558781ecc0608baec3dfa49b9a5d5006cff94a6fafc98d4f4ab4e6ebb8a09ae80201eda34368129ac6b597caa1b7cd88743fbacca8eb79129d20346d4ca36fcf02d65101d010123f87d8304423125071bb7095208579b22569e86fd6ae84a24b0ce032292fe095d6a03ba98b234bc143a90968508a871734b819f6262c89f74e81dfed3cd2831f663e68066b3c6d30d141acc1042dbdc5c188c1668b258d69704f9a16cc87cc3ce5457735343faa286c6c62d5b457db6f175d8d00ecfe852f88b7aea7b1528a2915718bc7cb6220b8c244940bf4d269fd2ecf69e673014ee71925c71424"}, @typed={0x8, 0x4c, @ipv4=@multicast1}, @generic="4366b4132cc1ff31d6e471b18a5d6c52b4cbb9d9c1d1b399b80a19ef2a970d92bcd92d0b2e6df540eab88f8fc88a62b9619faa3dcc9168963101cc1c92dc02d16f8733e0004a", @typed={0x8, 0x4, @u32=0x7}]}]}, 0x1238}, {&(0x7f0000007180)={0xc4, 0x38, 0x110, 0x70bd27, 0x25dfdbfc, "", [@generic="7940d367646c5636c1b29f7dc030ce70451b3ae9562eff5f75e869316df5fcd54d42ea7a717069b8", @nested={0x8c, 0x7, [@generic="707ac7e21c6a311ad3a7802f8819dea1048761cfed9faadb1bc5fe1261692656923d0fc562446ec3618244175a74d0b3e5fc3c0bb0c66180ed64a6c0c0d89e1bb96e35048e8c474fbc80033687294224eadfd799556d57b03f747afcc93af91bc459e04abeb4dbd8e2f557254d53fb5db1da", @typed={0x14, 0xa, @str='em1:GPLkeyring\x00'}]}]}, 0xc4}, {&(0x7f0000007280)={0x380, 0x3b, 0x500, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x94, @ipv4=@empty}, @generic="4a72e2f20b94767c20f5fbd8c0387717ef79d9dcd4c43939ebead4a0d44f0c856ddc98751b08b6c98b874e4f25f6d0aab5a06a63743683dfe1ef8120d0b72dfe5ca8eb399ee74e60df0aaedebc0d27c0fe05cd9e23c8ea14d94aa0bfebf56ddbed8b69c805a93b3e4889745e105390ebb6bb4eee2df3f73fc6913bc93310238817cdcad3ce9e72a988cddc236894a814e35fdaa07843e03fdc83c0d97172bf5e88fc7d8531f44ceacae6516afc26bedda64a554001c9061f3e92fa8d1ff5e620473bb7", @nested={0x2a0, 0x29, [@typed={0x4, 0x38}, @generic="73016498090dae067b8fe0887c44fd458e5b411114c59f74e38688e59c01af528ac01616a585edec56b589ebfa607b1bf5c234dcb523e978162cbcb3dd470f352a0feb0257460ad4c9a7e40a41b97924a37a63695eb2c6e70d87d641ac714cfa8d546ae201f9a2193cd44a63beeca08d3b9d1ed8ff08475cc24456e13f2b18704b", @generic="8ca81919ee19314caef0f544de84937b6a945129f2f7a9f07fea0fa6acf6ca94d2062f6876ec1c5f730f31291dbf3b29a9f88cb985c3c6a81ce05c23f93e46db5a90d79081b293784d9652af574aa3f6dba3da322f7cad0e4ad2eeef524720589cd19af86c4868a26af05cb27ca2bfef6464aa82ca7fcf0423d171505526be77a7", @generic="ee82f831482739acf0a805f325505d6a877fc667b1bf68e72466f5977e6c75dfe85e83511f961d74ac6b0bd4cb815dcfe1addad63ef5be2df6d84ac6d887517a36332ab091ed3049ce60f840ee192d8ec07fba2bd9b7deeef2b34041efadce384b373eb19b68401990f691d488aae8a38ffb0d", @generic="fdf1118d", @generic="c352b93eb450eb57bc4b0d6b2444fff9a49793f2cbeef586e8dbe0187f58e387ef022dc16812b2a6487696f4fc1bc1657cbbd0d2da6053e253f021aa3d8ff356a85435a4be61aef67cc067d2d8fb53031b8fdd5d1fd65c6361709d4f17369863b690659bf8825649891b7863b158", @generic="8755475a765c9aaab6eeee45d6cf12ed7b774c9d4e6d76cc593f2c788f5220bc52a04d8ffb3c118703bd6dc91a77b383d959e80cb0bab49c8a4e398f631c555b13c035295f4d583fd4af6e398b00bbecc998868c5cda94a94ea8dfbdba57875e122eb2a7a2b3cf846fa44b33f9014e9d20a91ea007366fd6fc6d4933c555078f21b2bfd41ddbb34a", @typed={0x8, 0x30, @u32=0xcc}, @generic="f3b44669aaf9583c68e6fb682d3367f1761d56279c460378613ad7d52fafff0d"]}, @typed={0x4, 0x82}]}, 0x380}], 0x9, &(0x7f0000007940)=[@cred={0x20, 0x1, 0x2, r8, r9, r11}, @cred={0x20, 0x1, 0x2, 0x0, r12, r14}], 0x40}, 0x4) syz_mount_image$f2fs(&(0x7f0000007ac0)='f2fs\x00', &(0x7f0000007b00)='./file0/file0\x00', 0x4, 0x2, &(0x7f0000007c80)=[{&(0x7f0000007b40)="159615b6739138e1f403afe78deeff339bbed86464862247f3494426640dd4f97d3467c8a3aa25f3b2c9eb233d74f2b9b39e85534e5743ccc9e7f85d241c57303098522b93b02749e584f26d2839becd79c6198f2fe2a1eb6ff78f4ab7ef24c48aefaaa736e9c3d7a2b69c3d5ced7d113d1dc5271dd44bbf9cc13de60e3ac22c78c6570573d5aaf32a3d6ba9420186723ea923abacf3510158eb6483a81af08eeeced18774459bd97ffa6674f4a2df9628fd3cdce0ddbc3167c3084d0544261b5ef1551d18691f90ace7ea72dec59e2866c8daa22b05f0", 0xd7, 0x4}, {&(0x7f0000007c40)="f7b0375b209fd43da4336f907e7c45802ca1c1e636c48250cb05480d83ce4b7335d3865694a0", 0x26}], 0x2000040, &(0x7f0000007cc0)={[{@acl='acl'}, {@nodiscard='nodiscard'}, {@disable_roll_forward='disable_roll_forward'}, {@norecovery='norecovery'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_eq={'uid', 0x3d, r13}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_GET_KEEPCAPS(0x7) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) 02:33:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) [ 263.688491] binder: 9193:9196 ioctl c018620c 0 returned -14 [ 263.759080] binder: 9204:9206 ioctl c018620c 0 returned -14 [ 263.942090] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 263.952594] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 263.967446] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 263.976153] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 263.992520] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.000600] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 264.008167] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.015609] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 02:33:44 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:44 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:44 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pwrite64(r0, &(0x7f0000000000)="5ad2f1e2fd62942c16d44140af", 0xd, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fadvise64(r1, 0x0, 0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = accept(r1, &(0x7f00000003c0)=@l2, &(0x7f0000000440)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000480)=@req={0x68e, 0x3f, 0x5, 0x8000}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="6a6f75726e616c5f696f7072696f3d3078303030303030303030303030303030302c000295b6246e176986e1f5361c26"]) fchmod(r2, 0x30) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x28, 0x1) 02:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) fadvise64(r0, 0x0, 0x8, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0xa1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/182, 0xb6, 0xffffffffffffffff}}, 0x10) 02:33:44 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000021c0)="0adc52f80ff82f2ed6f8f36cd2e3974748ad0e1fa0f5eccc89ade378d6bac222098881000000000000006b3247f82d8626aadf9103f75560807da5e961d6b52c3ec499bd9a88bd2f7e24badf9b3ea47fc526c276c61129d4690ef789cf91245dc4fe2eae10e5e2e5e82168a7e1d615b368a92f1a6b55df27354c3be5e645d9f1a307091b6ba4453509543c3518fb603207b2417a8cb28be3b73f8cb772cf00000000000000000000000000000000") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000001a40)=0xe8) r3 = syz_open_procfs(r1, &(0x7f0000000040)='net/netfilter\x00') ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x4, 0x94, 0x0, 0x3, 0x7, 0x18, "a17a79e576f3d3259628b7b2b0d05125752abf942eeedcdd11f7c30d5fffb53078834ca68bc1b863a8164132b0b10dd7d7e8b8197f76305ea04e95c7d7ad331b", "19956749e202c81e40ce83bdde080b28ea71f97905e21d12e4f00982fc57b1df313b90b0b9f6a70bc7a5b836de5b965a62de4091424c6c56f3b5ffc98baf5d00", "12cfaa663cfc7d000b2ff885cd95fb5f908bee929a230408fe625e245e6f9039", [0x400, 0x7]}) getresgid(&(0x7f0000001a80), &(0x7f0000001ac0)=0x0, &(0x7f0000001b00)) sendmmsg$unix(r0, &(0x7f0000001e80)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000240)="f6a0e99c5b2f82f71b32513642fa6936f752ea44bb99d6ecc1d997dd009a054ab22594dcee6c7d9e99e3ab72e8692d4f8a3afa8c9ca4bd8d715afe886028eedaf6374eb5d5d3e8fb75235d431f745a77726b63288d3af4227623c3d7ca0f84f9b79d7712cfe04d1e312b0004834071a08bd7731380981ec87b922d03141dcf599184a663528bfc8c5f02e01cc93efaebf5aa5e79a06081e8dfe2e2c17a4af46ebaf47e752d", 0xa5}, {&(0x7f0000000300)="51d806c264a43c3eca9d74299049c74921ca04d8c54470bdd89a80ee8c5eae8b700ae7958ca5ce08992c4c7d94f8ad81a49313434fc2d92eb0df19e6c99067161cd9fef61d80ac56f06c5b4e1c275152c6478c607a79ece44c3f16fa3a6214470be02d68c3d7ea50b8aed86cbfa74184e371962aa97cd8cb184b67ea67ed7be620ca01fc3e29971d2ea080e0b8c311fe2a558c4d9d6675d559311fce76e76552488664394c78e046cc77c9", 0xab}, {&(0x7f00000003c0)="e2472a3819b098ad4955b7fe42c76952db131901a4cb296cb152190f274f94e20c5b5e7be866bed3491b30618b0d625109e597b03ad1f7a193d4cad257fdb72096cad7f409384bc70cfb72861f37f5c24deb8445b92f286692b118a345e6040ddb284cb83a6041c399486691619c1cca484fc2a5b1b191d1d95003748a948509224c", 0x82}, {&(0x7f0000000180)="3db165f1bbd57d971bd04e5cba0967c31216c287c0fd623a92b90eab778c1ce1395d80600aabd80243004c96c616613b4d7facba167dde68ef22930886bc04f8c87cbcdf443afbfc5f4e7b0df3e6b1b6f8b0d861eeeeb1c9d78dc88206feeaf5ea50d57b2cf2d3b594bec62c352dbad191f106befe096d", 0x77}, {&(0x7f0000000480)="56b468f7508b9a46171ed7e6b513244dc179fe7a7b6e5bab02e440a8a243fe603f3e9dedb1dea4662fb76477adec16bc1280a53f0aeed0d0eb23d3562aee27b11fdf7a4095389af9e57c8a0c18882cd0a01b0cee353828aca63e7e67d5afad72e9e5c40f471d833fad604a4e8fb515c6512c0d534dbcbea1b2642420d9a4e1343b93c4e1f0a9c6ce612b6bd5aad7dd1f", 0x90}, {&(0x7f0000000540)="4fef9b407bac50e66633f6377c51373b9ceb293d5c0a3041b57cd76717fabafc4f92de46de99bf2ba81f01928cc796b7911b3a0192ef6a92b1fecdf54dd01f7891a399856d4bc5797086799158fcfcb287faf505bb8a0712ce08979367f4de9fdffce1136bfd2b6b994d22d2bc1018f37db91a4c0adeeb0b3d2067dc02a49ec04924", 0x82}, {&(0x7f0000000600)="3068d785bf21d3cb8f455d7010a517d783cdfc8c0f8cabecdc265e67eeae1dcefd4ce604f78ea4d9cd11aafacb588c3645c17d0475f9650f17712701a4ce8513da2b4801d537c6aeb2e8464407e5d0d5f6fcf57da99d18ff4dfcffc5b41347f0f1ff795976df4af7d2ad8a883cb37b92eace", 0x72}, {&(0x7f0000000680)="e607333e202a741bc1a0676235f53e2ca78ffdb64c6e775827e70787a7c26c856bebfaca3dbb81551b51a3eebc49e4fb62dc75f22306b48af2200a77e226bc09bc1e5dd416595d43cccbd36c406d063b9253fe701d2ef708e14bea5e069af607a249dfb4b6061a4a0c0bc8424a0474089a50a1136c6abcc1363e94cb07d6449b91221f52d72f55b90799f9c4f568e9a60f8a700a2a5ac442ec350b5274a2d2821e6f4ed9832b0e260956f0", 0xab}], 0x8, &(0x7f0000000040), 0x0, 0x4000000}, {&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000840)="4d6a06033e64cc5d4992f544cbeaa61589bcc47f69788c3f159c32b112fd15f9858728b162c1b26290d3ba36a497c0a7fe573eeae9b0a4597976a7557727468c9b5c7878ec94770c8467b6be24bf74d2982713b960c0adb5bb86e4ec420ec658772f19c23aa3b081d48d46060f981b33ddd5df8e4c039ed95aff04380bd89a10292da1007753714893d26e9c", 0x8c}, {&(0x7f0000000900)="ebf159f199f84906099b2cfed81517de19b1d595f36c1d93495cf73a456dcded3e1e9b16f053f243876816f984ff814c6fb24b5b0fbbfd9a0814d854f6aff6462e1ee9b50a684a8fba9a896357a666b79b5d5a8f82bcfe5ec75a80d0cbe5294c13776b4b8c0a26032bc4e0f74b40c445e94e0e510ec3212a7044fb1eb5c38cdc8c485d83f980f77f1867287e0081eb5282172e5a84c98d32dab145040937d21fe9c514cc85217267ca3a14a1b6c2b3246b94db7e9d52d85ec12777c28d5a6eb6ea66696d2272b8ed0443ca2833c299b9dae1af993aba058f32c996b22cee18468d072a185f0742888157ca893b83b83633322bd2de530016e5ca4bfe7e9282b8e408fbdb2c89b307ecdb7ea00322aee5681e2f7a1c0d130ba771fd62f41741be6d166821036bc4457a50e49efdb2f339d938e8d8d271a90d952b57d34269fae328e4a56e62c446efba138cbb7ab3b9b2658bf3000e67ab165a8d06c9d05de2f80a99ce78bd7ac4dfa9b1b9876ac2eccb95f22b2251a654330ef4072bfcbf495f958a617abcca845769050f02f5fa5f1dfeab9a34b24e3aff19112c1de6ea27fbdcf22159b5480b7968e503baa7dcb9f18f389f97f893487cbdbb73865d64189a3ede02bea2e6b0b15db471a1014714fa03546d6cab873e153696390ef41e69af4396a52f02b34645a4cffb48c52a0411cb142fdb7a21baa5195411012ed34460348b7016bb8ef859905c71a176a5d80f54408073c8c100c08c53913cc5c397807e8f31e8dbdcbbc9c62e55eaa503de9a369d302b5ca61b46190897ebad96cd2617ae187625d6108368942f90de1b030b0c5686a5e5b6358f838d8228bd7914a4a3bf7d8cf8586eb5b1878cdfdfe83cfbaadf2fc1e4db0d0d3ca0ecfef438af2bea30091c7544eadc9c25ed8c2b7d0cb811e0e67136b9658d6c425906b2eb408e3ce861a49dfcddf499a27483c34da2c2593782a415b3a6d3d4e9b5cf9fd028cc68fb832ba11f9674409eb3bec722a901e94c301081c41021f558d327658e23a14361d867eda307567d5f153a90df70ecc671f129f88fe521f7ead3047f974aedd7dfe1b5fded8885e02df5c7c4e2f8aff40f090d6994edb981071ffffbe45bc276beaea3e681ae0403577cc5ff5f7c71622d286ca2e06ced925de182d9bd496ba260b590329f2f9c9de392d26f66cc01584381f6ca26ecf64db493ad2260d3e7140832b22e98be216a012e854a6b5f7cc2d23999990c631626afe980f621a7aa111301322da920875e213feab0e7718964d309dc8e1f517f07f3f82ff52661349db64f48367ca81fa0f8fdd3ba6b9ea61a2fe9700c49133882a06c44e1a546ac5c27af401ed9934f848d7020918c9cbebf931dd5d2f652a56848c9b07e10813e8c4bc7ecda061b7a26055bc821c5ab224ddd968ab527a22068aa7cfb25b7db4ddfe8caa67204094d06fba57be13988d9257777d9484569464053b3532cdd7d368ef7cdacf319454a6ef2a8204710df5f17e32a592b2597e59b3d6570e3680ec007085d2a1fe92610bc8ea5a6adddcf1480d23b30b1ed4448f0aee4c0a6b3c7008dc9593d85c2807d53bf550953fa702828947cfa732e594a75fc3df349e1ecdd0cf4bb147554d529447c9a8f84d4bbdd47423e5dd948ef3a90f50ced807e0e89387c4a2eb29ea2ba143783d64af8316d8a245b35ff6b0b2cad2220bb4dce10416597bbe1c87bfec5bf0e7f4b2c1da1f18b8be9931c2be7cff0718b655841b886efc9b09319bcd2eeca55d4f42e8ac9931f72bdfda5409388bc7f0b0eb46253e80aaf823387931c3cc2dc2d4049c77a3484618ddf5a18d7dd36bcca454c0a06f1d4a8a218f8dfb9aae4f4127b75d5de6782be084f70043a3aa341190eaf6bb222c0f04a18fd327c1444b077f5505454d531f93255ba050a1dfb9093253ef7caa6f46187391d39722475e676a9a39e63bb1097d6c3d1727c018472be51eeafbde6e6d638627b22335ca1f1c23c52c6524f0b35615ef5e142688625ff734ccd405e3dfdd271fd08e58d1d22c87c534c8066ccb97314559f95ef6ea7e5a6371ee04676bdd689cebd8d762ddba86a27ad4bd2149e3055ee2b912575a98f756cd3c7b3048cbe163d3cb346f12f5b3c4dcaca1d59f8a63eb26b3bd9e2c284c91a8fbe67496fbbf37a4e603480b953c57a52086d17f31f8f7d9bcc9edc2f210fe68f73d65b33a1abb9ed685c6aa7dd5cd1e8c8c685f17e740e4a8422f2ada4908bf7146bb249abe3558c7e603ffe093bd35b8dff00577b003f9f52e4bfc0ac9cad2ba134befb9fa45ac3531119a00c745fc7d0f01d6b3ad07e877fb3782939a28620d4f1b3de43cadc16bdeaf42d930662ce0fd5ca103063871307cf9a0761a5a560865a57686081471bf2fff72cccac511be2c030792d835e4150d63c02e26e2f1a4d0d2f25f6f8d7d51ce8aec4b138a1a84609dbf2b74ab8270702736acef24b138a57c7d0b2a6aac455d6a20f38134a28b10ff543ea975f2c76433cfe1cdbbb5b53039aa32758dc54254f106699cfc24cfd498ba5a4ba5e857a0d57a074a1948a946d04d2d5e80a7b608bad5b7a4e2c8780ff6245c7bdd7a1bd58cef60d359d8a6fb79035859730e1394f77c6a1d21b558a33de6f475123e9143be04b0dbe9d264398ae838a03945bdb15c0ec01f564275f25954bdbf9bd32a18acee3e5587e65b8a598c08433af383163a78aa4af77658857b0bb2db4cf1751612c0d3b427214f0d0c514292d9503274b8011fdb1fafa35b7538abe1a865239ed8f8a510aa41cc2d622b8b24bbdd065c6bcb2ab860d93d65da406e9c76b54d7a05b6d169fe85e8e2ce01355336cec83a9f435a720b89e62968d282ea888ec2ddcfca18385e18b86ee0cc7b4e79f44ba9465047a70273bc21fbc0db87cf7724394f7f60cd1eda3927306622f7278ecfba8e9000b9b4ee05da90c3427c3149ca1d6353cd1e722f43a848c205b04fa8be7ae8829335b0068a7c9b0367337036cba1b12fc8fbc62dabcd4a39963c19f831d95f534118711a6935a8cce12079e60fab844e1fce785d7febb5937f795e6268e0b31ab40b741472c3d971735927e345a23114c1b30a68bd03ba05b9e83414e78905f36490e9d0013f127411568cde7e8e60c2caeabdd9b2ef3b3f32f18ded964528d9cfeb1d2750ce0415c8831d23d84ddf0f65531a7e184893ce8d1c5dd283fcbcdee73786ef734583d1076dc4674bb1eb156db4c813ef9bafeedaa75c47aeb2408c84ed5a1c34bb7673a4a1329f01af6974873a98b7549f245b2059052145bf159a82fad7a33ac6d65beace89980ef6f13b7f256afd9382479bfdad188697343e56e501c10d3032fc877b7ba3171cf23aca405eeb7546b416dd88e4f8b29bccb82accb51085f23477a4754c2461a9075356ad6a511a614972c61b71d83ffeba713bf30296f05d7600021f5ce36a37f5d023fe1dd41b0febc721caf6574b883d2e9b31e368531bfaeaae7acc16c568958dc6df4e634e098c274b244a9c4a9fca8d30e2212d33dc1c33f8feced4a7f63323673f47d168a1aa5a1c590386a03a12b6895a5cd962f383545699da0dd2f896bd90930e58c5fc8fa6d663e0be06ec03b2faf07d546b7f64c45bc0730c8fd687bae5ad3f2f1639a6d6f1a8508e48fb7d7a843cf803c61d2eef82f7a71e429b4b65f6f48170c08608d81bbf219d41d2ae3a4bad8aaf5126fc54da76762beb5466fe569f332a797c110f77c5f57ffeb06342826142d297974284f265486c2cfbdb3c18e7eb8f59bd22aa9a9baccae42c37975400624866e4f20cc5425cbba25d521e4e4a7521da98a63815c26f05a1d520786369be146e87aaff2e553b2d22ed396ce796f8010420562480ea94c4489eb7f8dedf4068dc83a249187bae209bf61418acff5a7ead1f81afb3624d314d98b95de762a36c443c7b1bcd6580f6dc427b27783c54b59676ad990e3ecdfef55bfe9a12217cee6a050ef3b82cf0bf3c955cd68de5ae57075aaaa4074d5e60a2c50f617ad0ba567fd44dbcaf84b5745686ca7cdfe757662c1eb0ed6caf4589923f482a4d2e7b60f40619d9df797398e903bdb397f0759e9eecd6eb2f71d2bddaad94f38343e95f5f34e294a4290884819e19e7d9bd09fa2736cb9da54b6a79a1dc1165cf13cf8eca10838e95691534d9db1d6316797b5fdbe93c9dfa726ad352d69ba903500b72521d952da391657612941feac8b245236b22ae7878135dfdb8efa56429acb77e034897faa9dd0f067d5fe21e9639305aca160678648a53de1f5667400baf964adc132f93cf0055a7793368dd5bf546be6c3003acd6b3cccc7f197106596b94b7c181515c13da5593579ad9b5796094cae7e62c5a17f2c93b5f07229db8bf12d223138e9392d6120656e5f86690c2a223082a2e5a15b31b65be793d53c72cb0ba59bf63078746bd287238fce8bd5b87315d73bcf03db0378a84ecb6b8b41544e10e03b122bba28e629452587aa0c272ff99060be43d04a7417fff08ae14c1c0d01746164e854c59ad04fd32085a40848004c2e89f3db706671778156910a128dc86d83e171470ae5627b9d4f248467a74ee731d0cf39911643685e6925c0b84eccaada790ddc08f7ae9941bce4c053c013b35e3329646a7e322a4f7462ef881974fbc22dbcab145f62b6164b59a70d160e3824b35562e05f78ca9abdc370a19b546172f21f211d0efb9b876589d517ca8d827b5e236a8ae9e221f83b894b9c9614e9a3f34c5b6235521631fcf9d133dbff1b4c34205d0175faf0033dfc9342ee66f8335ebcfa6a9e7a82990b5802bd24730f75871465535a27460d30f0a2a39e1466c77652d3e7f742fe1b344ae626c5c3bb8a7c8700a03212793b3d34b6b28f2d3d6c2bb78f2890dc84a7bd8856c27eceec83382fddac5fbec5d178f36d5b188962eacc818b15fef6ac53bad59964fc7c95db35d98f72e88f3ccbd68363195d9b9c107c1260c1d92f2506dc04f5605ac13864b5cec383a3156faf9dad21b83f621cec488abab7b71ce40180dbf9a586d707c5a2d4e359498dcc71a6805a5f3237e88affec6cba4288b9c84749e8c2d74d7e48f9745500f99df5f1caff554df7fe170125fbf35af2bfe142e29f1c5148387451293cf299442ab98b32b7f235e09d3114892425b87809317ed9fc51ff29b1663201c9f8c6318f1293ffa1124e3a3d892436c5b9be88d3d4e264c7f9ef521d762b68f67e679ce7b428f7bf3b1448f7fca5c3a9e92106a071ffa5495fd9e311cf230d87e84584777059e3305462681ac51dfbac9aaf34834d935d4dabe170f0c432eea88404bd4dc218defb2ae774dcb7a806f001759c2db5c375e2aa9312edfc5b544c5dd4d9d920b0e728200262cf229d4d0a945e54f2e9903542b66ab98c91a5df23fa21292e9d3a938aee876ef35ae936e9dfc8bcc52a1b962ae702ad1969b85a397d82feabe723ee0701368e8128f856d57d4caf92deb2d68a531560aa5d4a2a8966728d1c0e56a4d22736c544faa10dd55051fcfb4104e4dac4094418c2e56aeb05843042a4ee42499eec538a24595222e707c2cc17771dd5b9dddbbcb9e748a150a3a1aacc106cb06490033bc06a78c458b4bab319b021c8f21713644430c521aa5e1bf6a4affc398c4d3fdb452edf08f187c006117cb2e6ed79d5788f4d316100f5d77b917e83fff14af5d7b73b84c1907c46bb69f663c522efab3067332f079034881569f2f82b953ac050592712e475edb15d80de393eeb9fd14f525bcc", 0x1000}], 0x2, &(0x7f0000001b40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r4}], 0x40, 0x20000080}, {&(0x7f0000001b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001c00)="7c5ff74392777c96a5d4e5411d8e721e8f329e77ae0dcd099c76f12e9adec86ce8853f39f7412ca3c1d1d6a5480dea0beb372b0c763ad2d31dcea723e0a4b7bde177", 0x42}, {&(0x7f0000001c80)="dbf2bedee33bfc426283ecaeaf8901adc8788ceaa76a5e9dde733e4b6814fed3b44578cd55ead923684c757eab4e38b5ffa50d46f7d8ce2316d29a111ec53428b65e9dc512ea1f89c9ac5ef5457def43686c02203103282c63fae360b69ed96be7a7d62add182996d4fa150f3c5704784b8f7367affb2af96522b7640e8da054b9966c4e0766daeb776aac21af2f840ebfb84e6406ac70f646daee60533a1463c7baacd680c33af8f50dbc05e3498c56", 0xb0}, {&(0x7f0000001d40)="7e33288fd430d3d499ec49e6ca2c1b6433e85a78ad134baf78be1561fc1f092276c9cf076a4c2badb11a2025e6a168b6408555b9eb5f08e303126c41e610aae5fefb4f59a3f3f40efaf339629bf862ca29f34bf4d3728369936bca88825b393de96849ae895f71d99180d7bfc7f1c31a9abff7bb5a98207823252d1d42ec772ae2b85a6f0a660c3bb8c74a3a8c4024ff5f69dfdf91f02d4ab7e6d7a20fe46f46e567628ec0", 0xa5}], 0x3, &(0x7f0000001e40)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0xa03db8e529819521}], 0x3, 0x4000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) 02:33:44 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x8740, 0x81) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000002c0)={0x6, 0xffff, 0x40}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xcb, 0x29, 0x2, {0x800, [{{0x20, 0x4, 0x4}, 0x0, 0x0, 0x7, './file0'}, {{0x50, 0x0, 0x1}, 0xffffffffc47a7eaa, 0xfffffffffffffd1b, 0x7, './file0'}, {{0xf, 0x4, 0x5}, 0x7f, 0x40, 0xd, './file0/file0'}, {{0x0, 0x4, 0x8}, 0x0, 0x7, 0x7, './file0'}, {{0x40, 0x3, 0x2}, 0x600000000000, 0x100, 0x7, './file0'}, {{0x2, 0x2, 0x2}, 0x24, 0x1, 0x7, './file0'}]}}, 0xcb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000100)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000300)=""/44) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:44 executing program 3: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) [ 264.603904] audit: type=1400 audit(1549593224.544:30): avc: denied { map } for pid=9266 comm="syz-executor5" path="pipe:[25683]" dev="pipefs" ino=25683 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 02:33:45 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x54, 0xfff, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x3, 0x3a0, [0x20000100, 0x0, 0x0, 0x20000338, 0x20000470], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x409) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:45 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) 02:33:45 executing program 4: r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) getrusage(0x1, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 02:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) 02:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0708a42268e9553df14e12c058d61d2a3c661d1e0e2d68d2bf2af7aa9ea6a171745598fea69b7839350e3677660ea739f0b92b37cc6fced11c9cf5732a0bfda6bcb9a31829ee37b15fe3f86eb2873790846f1d664b8bd65b47ffe71fe92e1ae474f725a1490549dc9e64137e1cd84016bd0736bcd7e75612353071f8ab791ffa3a338493575abefdaaeb9fcd8855f098bfb277fa9a3d94819") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000240)={@local, @initdev}, &(0x7f0000001940)=0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) getresgid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)=0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000400)='./file0\x00', 0x7ff, 0x5, &(0x7f00000016c0)=[{&(0x7f0000000440)="4c278e1179450c9025b7241138c1714bcb66fdd74ad95844", 0x18, 0x1f}, {&(0x7f0000000480)="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", 0x1000, 0x3}, {&(0x7f0000001480)="af69a120073a8e2673db227ad78b1645c8d35065216ba0d427f9f3019164cb4bb21d0d152dbe78b574716e95e38176c082f4f627d55e69f2162a2dfd40da036cbad9bb96c21d26bb31f646eb895fe2e72ff5da5b6d7b3e7654ff302f10275daa02797b9e807b2f7693fb9dede2e420914d8a62c99deddead29a633596cd03824d3c56e500175877737067f9afcf66e0b2ad794d8", 0x94, 0x2}, {&(0x7f0000001540)="e103e7519c62ad3f9361d5b3bcbf44ab310c518efff0ca05a978233b5b3cfabb50a288482d6ec0d9ef68694e5641afca5fc8b4ddc849fa289ba0c215bb9e1cecdf1cdee0d46640df3e59106ddd7e1d5cce9e0a21cf9f4032b4a99ce07c43c97872079849cda44bef40a35fdcc72fc9cdb218be6f502cc8c4bffd9d84416088ab87f47f663fc67b39c807f94902353fcdf3de3a1cc0239407fe764ce33073bbda8ff40cee0017a8578ba0c410d4ca59ab68bc6527537674d69fe7fbaeebdf594746a7b11580d57068a5377157f0cb9a2088586d0c3ca93b5f59b4a2f280626323e3a34630b9f30aece8af19b14851ec29a227f8", 0xf3, 0x400}, {&(0x7f0000001640)="5f5fd8ec7e911a89689fae4585a334801dadfcf7f24e1f860bcf3d67993d60eeb5dd1c122be4a102b8998815b3343d55ec4384f4e601e5064510a140efc235d0c92ca0f80bdacf7dd12eb79a7c50bdd6b4cb3b069fe55150b4a4d376e04b48f4f78a765433165164e9", 0x69, 0x5}], 0x482, &(0x7f0000001800)={[{@lfs_mode='mode=lfs'}, {@noacl='noacl'}, {@whint_mode_off='whint_mode=off'}, {@disable_roll_forward='disable_roll_forward'}, {@lfs_mode='mode=lfs'}, {@quota='quota'}, {@heap='heap'}, {@resgid={'resgid', 0x3d, r1}}], [{@subj_user={'subj_user', 0x3d, '/proc/self/attr/fscreate\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@subj_type={'subj_type', 0x3d, 'lo/cpuset&'}}, {@appraise='appraise'}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x7fff}, 0x92, 0x1) setrlimit(0xf, &(0x7f0000000340)={0x1, 0x9}) creat(&(0x7f00000002c0)='./file0\x00', 0x50) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000300)={0x1, 0x0, 0x1, 0x8, 0x1cc, 0x8}) 02:33:45 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 265.847293] F2FS-fs (loop5): Invalid SB checksum offset: 1216914000 [ 265.857369] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 265.898996] F2FS-fs (loop5): Unable to read 2th superblock [ 265.936221] F2FS-fs (loop5): Invalid SB checksum offset: 1216914000 02:33:45 executing program 3: r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 265.967638] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 265.986450] F2FS-fs (loop5): Unable to read 2th superblock 02:33:46 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:46 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:apt_lock_t:s0\x00', 0x20, 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/199) 02:33:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:46 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0xa4, 0x6, {"844adbe8146dd781b17a0af41005335042fc51b3a113ea7e9376dd61b73909d90a7ef141654aad08d0ab3af40249dba8a9c28f20ff72a7e311be1c098737eeb262e367d7b6fe04b33b35a76085a45155b4828122c0ac15a179c990632f2c6e08151191d2b5bdc7a70559af1ab6eff7bdf45aef09546b3c92b947ddbe24ea5409d03803dbe0562e42f0"}}, {0x0, "61d6e31fc89d2da9e59e508108fb26de2d74311c7ffbcf245ea68d83e49fe0d306ac115f259f80d7927b5eb682aa7188c89e38fdbd5a8eeedd835ad97abeb7b27aec09e4dc5361b5c7d9fb5dcb22cc60ed12531a1e5a0574d28756ecd6201de7a5cea47edbd3662b8682d5465df49dec6a27f3f5d72ac51f412458d2766f3d66857527e873c4e4a4908a06ed39e5d45eae3b40bf265a2fe401cd525b3c6abc1804595cf0d9e2cf882603cea90de0bd2acb0f8cb17b"}}, &(0x7f0000000280)=""/4096, 0x15b, 0x1000, 0x1}, 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0708a42268e9553df14e12c058d61d2a3c661d1e0e2d68d2bf2af7aa9ea6a171745598fea69b7839350e3677660ea739f0b92b37cc6fced11c9cf5732a0bfda6bcb9a31829ee37b15fe3f86eb2873790846f1d664b8bd65b47ffe71fe92e1ae474f725a1490549dc9e64137e1cd84016bd0736bcd7e75612353071f8ab791ffa3a338493575abefdaaeb9fcd8855f098bfb277fa9a3d94819") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000240)={@local, @initdev}, &(0x7f0000001940)=0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) getresgid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)=0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000400)='./file0\x00', 0x7ff, 0x5, &(0x7f00000016c0)=[{&(0x7f0000000440)="4c278e1179450c9025b7241138c1714bcb66fdd74ad95844", 0x18, 0x1f}, {&(0x7f0000000480)="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", 0x1000, 0x3}, {&(0x7f0000001480)="af69a120073a8e2673db227ad78b1645c8d35065216ba0d427f9f3019164cb4bb21d0d152dbe78b574716e95e38176c082f4f627d55e69f2162a2dfd40da036cbad9bb96c21d26bb31f646eb895fe2e72ff5da5b6d7b3e7654ff302f10275daa02797b9e807b2f7693fb9dede2e420914d8a62c99deddead29a633596cd03824d3c56e500175877737067f9afcf66e0b2ad794d8", 0x94, 0x2}, {&(0x7f0000001540)="e103e7519c62ad3f9361d5b3bcbf44ab310c518efff0ca05a978233b5b3cfabb50a288482d6ec0d9ef68694e5641afca5fc8b4ddc849fa289ba0c215bb9e1cecdf1cdee0d46640df3e59106ddd7e1d5cce9e0a21cf9f4032b4a99ce07c43c97872079849cda44bef40a35fdcc72fc9cdb218be6f502cc8c4bffd9d84416088ab87f47f663fc67b39c807f94902353fcdf3de3a1cc0239407fe764ce33073bbda8ff40cee0017a8578ba0c410d4ca59ab68bc6527537674d69fe7fbaeebdf594746a7b11580d57068a5377157f0cb9a2088586d0c3ca93b5f59b4a2f280626323e3a34630b9f30aece8af19b14851ec29a227f8", 0xf3, 0x400}, {&(0x7f0000001640)="5f5fd8ec7e911a89689fae4585a334801dadfcf7f24e1f860bcf3d67993d60eeb5dd1c122be4a102b8998815b3343d55ec4384f4e601e5064510a140efc235d0c92ca0f80bdacf7dd12eb79a7c50bdd6b4cb3b069fe55150b4a4d376e04b48f4f78a765433165164e9", 0x69, 0x5}], 0x482, &(0x7f0000001800)={[{@lfs_mode='mode=lfs'}, {@noacl='noacl'}, {@whint_mode_off='whint_mode=off'}, {@disable_roll_forward='disable_roll_forward'}, {@lfs_mode='mode=lfs'}, {@quota='quota'}, {@heap='heap'}, {@resgid={'resgid', 0x3d, r1}}], [{@subj_user={'subj_user', 0x3d, '/proc/self/attr/fscreate\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@subj_type={'subj_type', 0x3d, 'lo/cpuset&'}}, {@appraise='appraise'}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x7fff}, 0x92, 0x1) setrlimit(0xf, &(0x7f0000000340)={0x1, 0x9}) creat(&(0x7f00000002c0)='./file0\x00', 0x50) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000300)={0x1, 0x0, 0x1, 0x8, 0x1cc, 0x8}) [ 266.778894] EXT4-fs: 23 callbacks suppressed [ 266.778902] EXT4-fs (sda1): re-mounted. Opts: [ 266.841625] EXT4-fs (sda1): re-mounted. Opts: [ 266.849007] EXT4-fs (sda1): re-mounted. Opts: 02:33:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 266.936247] F2FS-fs (loop4): Invalid SB checksum offset: 1216914000 [ 266.955010] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 266.988345] F2FS-fs (loop4): Unable to read 2th superblock [ 267.008592] F2FS-fs (loop4): Invalid SB checksum offset: 1216914000 [ 267.031775] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 267.054909] F2FS-fs (loop4): Unable to read 2th superblock [ 267.101105] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)=""/177, 0xb1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) connect$packet(r1, &(0x7f00000004c0)={0x11, 0x17, r2, 0x1, 0x80, 0x6, @remote}, 0x14) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 02:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 267.212185] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:47 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:47 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fremovexattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r2}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/93, &(0x7f0000000040)=0x5d) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)=""/177, 0xb1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) connect$packet(r1, &(0x7f00000004c0)={0x11, 0x17, r2, 0x1, 0x80, 0x6, @remote}, 0x14) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 267.410641] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000002c0)=0x38f) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x60001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xe, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:33:47 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000200)=""/40) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/4096) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xfffc, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/72) ioctl(r1, 0x8, &(0x7f0000000140)="0a00240000123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2000ffe, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 267.474416] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x1001800, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 267.686010] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 267.763989] EXT4-fs (sda1): re-mounted. Opts: 02:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:47 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 267.939308] EXT4-fs (sda1): re-mounted. Opts: 02:33:48 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x7ff}, 0x28, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:33:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x7ff}, 0x28, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:33:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0x9, 0x7, 0x6ec) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=r2) rmdir(&(0x7f0000000100)='./file0\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x20000015) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb368f1da495123d7}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x10, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x16, 0x5, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getown(r0, 0x9) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x50, r1, 0x0) 02:33:48 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) mount$bpf(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x80040, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@euid_lt={'euid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit='audit'}]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) unlinkat(r3, &(0x7f00000002c0)='./file0\x00', 0x200) 02:33:48 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x3, 0x1, 0xb65e, 0x7, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0/file0/../file0\x00', 0x14) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x800) 02:33:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 268.848749] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) mount$bpf(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x80040, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@euid_lt={'euid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit='audit'}]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) unlinkat(r3, &(0x7f00000002c0)='./file0\x00', 0x200) 02:33:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 269.107381] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:49 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'netdevsim0\x00', {0x2, 0x4e20, @broadcast}}) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000200)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) setpriority(0x0, r2, 0x3f) 02:33:49 executing program 4: r0 = creat(0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:49 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) mount$bpf(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x80040, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@euid_lt={'euid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit='audit'}]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) unlinkat(r3, &(0x7f00000002c0)='./file0\x00', 0x200) [ 269.321294] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) mount$bpf(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x80040, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@euid_lt={'euid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit='audit'}]}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 02:33:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:49 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 269.542932] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) mount$bpf(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x80040, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@euid_lt={'euid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit='audit'}]}) 02:33:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001580), &(0x7f00000015c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) [ 269.747561] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 269.902115] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x5, 0xf9, 0x400, 0x1a, 0x1, 0x3}, 0x2c) ioctl(r0, 0xc9b3, &(0x7f0000000180)="bfb30396332149c9bf") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}], 0x2, 0x3c) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) 02:33:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:50 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:50 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:50 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 270.417500] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}]}) 02:33:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 270.643537] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 270.922349] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mknod(&(0x7f0000000180)='./file0\x00', 0x4, 0x401) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200001, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x52) getrandom(&(0x7f0000000000)=""/72, 0x48, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x141000, 0x0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x100000000, r0, &(0x7f0000000200)="07416fe696be0188c5b56339b91f60abe375d2b5f11df0f5ece319b5aabd529f1c29cab40f2da2fa08c9a13cee2588d8c16d3b7269f137b13aa053365cdbf8cbb7729196b3658569a106a0f2c39769c68f472591522b39fe8fa21c65c240bc39417b0cbd9a373c126813169abed48cfef41abd539b2245ce6e389e184283339017e70ec686a7180115c90e648f114213ec64", 0x92, 0x8, 0x0, 0x2, r2}, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x490041, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x10000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) [ 271.856629] EXT4-fs: 16 callbacks suppressed [ 271.856639] EXT4-fs (sda1): re-mounted. Opts: 02:33:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 272.108346] EXT4-fs (sda1): re-mounted. Opts: 02:33:52 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5c, &(0x7f0000000100)="63100e7ceff1cb2c03463d544953ee28f8d8e410cb12462c802ce5bcee4e08b8ef5dc0fa6c4fe29225912349bf97f5cb62c501b83f10d2c8e1037bcb228c07eb538b2634fb9bea50ff61ad37422e39be90de72ced14e6ac22abfa153a33f045071c259b7db512957c826541d990a94eff54e170bd7ca259a4389e0e40ff4bd296cb2ea3af5eda96a727ecc9d1a140f9907f04cc7168e8d864af766de6fec0bb29fed4646ff2611b218cf59d7027e025d79c5473e0e77fc94e179002f469093") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x10001, 0xb078}, {0x1000, 0x7}]}, 0x14, 0x1) [ 272.367480] EXT4-fs (sda1): re-mounted. Opts: [ 272.427037] EXT4-fs (sda1): re-mounted. Opts: 02:33:52 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x124, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff68c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40001}, 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x800, 0x4) 02:33:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 272.689700] EXT4-fs (sda1): re-mounted. Opts: [ 272.700908] EXT4-fs (sda1): re-mounted. Opts: 02:33:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'bridge_slave_1\x00', 0xfffffffffffff800}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 272.886810] EXT4-fs (sda1): re-mounted. Opts: [ 272.893718] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 [ 273.072905] EXT4-fs (sda1): re-mounted. Opts: 02:33:53 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 273.128708] EXT4-fs (sda1): re-mounted. Opts: 02:33:53 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000100)="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") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 273.601701] EXT4-fs (sda1): re-mounted. Opts: [ 273.607112] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback, 0x0}, &(0x7f00000016c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001700)={@multicast1, @remote, r1}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file1\x00', 0x0, 0x8}, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 273.859714] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:53 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe0, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:54 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$unix(0x1, 0x5, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001680)={@broadcast, @loopback}, &(0x7f00000016c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 274.611273] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x36, 0xfff0, 0x0, 0x100024, 0x0) 02:33:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0xc013ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:54 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 274.897034] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:55 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 275.642480] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:55 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 275.915267] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:56 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x52) getrandom(&(0x7f0000000000)=""/72, 0x48, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x141000, 0x0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x100000000, r0, &(0x7f0000000200)="07416fe696be0188c5b56339b91f60abe375d2b5f11df0f5ece319b5aabd529f1c29cab40f2da2fa08c9a13cee2588d8c16d3b7269f137b13aa053365cdbf8cbb7729196b3658569a106a0f2c39769c68f472591522b39fe8fa21c65c240bc39417b0cbd9a373c126813169abed48cfef41abd539b2245ce6e389e184283339017e70ec686a7180115c90e648f114213ec64", 0x92, 0x8, 0x0, 0x2, r2}, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 276.120379] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:56 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:56 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:56 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 276.568620] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 276.787509] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:57 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 277.390894] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x802) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 277.694696] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:57 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x15a) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) r6 = accept(r0, 0x0, &(0x7f00000025c0)) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r7) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x0, 0x0, 0x4003ff) write$cgroup_type(r7, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r7, 0x0, 0x4) fstat(r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000026c0)='net/hci\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000002800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x7d20e2fd499046ac}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x8c, r2, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl(r0, 0x100000890e, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio'}}]}) 02:33:58 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 278.182195] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 278.373150] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) [ 278.576098] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:58 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) r2 = gettid() r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x2b8, r3, 0x202, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd018d6c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8190}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4a5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x91}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe13}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x44010}, 0x4000) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2) fcntl$lock(r1, 0x24, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0x0, r2}) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:33:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:58 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(0x0, 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 279.107223] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(0x0, 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="9ec440fb7618d3b420b72a7a4bd356e967b6a75a3cad58dbe5f2e8b64a84e61f0fa3ebfbfeea1d04dfd82277afe868f83731e6dcfbaa57cae07a1dcec1280785a169ba7f7869e326aafe7c4c2c138678160128238e9ae1ffa7e87285e1cae451d8fc4563644948f16fbe4348e0ae249036a66256f81de5", 0x77, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f00000002c0)=""/87, 0x57) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 02:33:59 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(0x0, 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 279.360955] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 279.556635] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:59 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:59 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) fremovexattr(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r3, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x830) fcntl$setstatus(r1, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:59 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:33:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 279.891052] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:33:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 280.097175] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:00 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x8) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast1}, &(0x7f00000001c0)=0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:00 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 280.950953] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 281.024986] EXT4-fs: 4 callbacks suppressed [ 281.024994] EXT4-fs (sda1): re-mounted. Opts: 02:34:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000001c0)={0xf, 0x1000, {0x56, 0x8, 0x3, {0x955, 0x7}, {0x8, 0xe1}, @cond=[{0x6, 0x7ff, 0x69, 0xffffffffffffff88, 0x0, 0x1f}, {0x3, 0x2, 0xe8f8, 0x3, 0x8000, 0x7f}]}, {0x54, 0x0, 0x1000, {0x101, 0x9}, {0x1, 0x1}, @rumble={0x1, 0x7}}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:34:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 281.179482] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:01 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) 02:34:01 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:01 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x4, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 281.591135] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) [ 281.832036] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 02:34:02 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:02 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x28f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed550cc1d17ff658d1329e2c0fd97c89451cb1f31f2e36a821a68a6e6a13f17252fc17577e4f0a899d905616dbb2008c955a118c295b250f78119775389adde979f652095cb06ee072"}) [ 282.435191] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) r1 = getuid() lstat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="7a92842ebe390a65edd13053d7f758242c42f25c69e9d181a7d0eda1aa84676740df01a9bc9ea785c165f35c142b4c4097e9b22c224ee6e1755d824f4fbc5073c98604f013713fca36aaeef98d62ac6c1ebe6cf4981c5bd2e13e7f831dbc3cd67969f7835dc267cc353a60f7495d9495fcdbdd5b42a4fcbc34d5371ec49121a10c4fcd56db5429a4cc069913b1ee877e32003dd557c69235b67feec537114fcd305684c4108b111d5b5988caa6092d", 0xaf, 0x2}, {&(0x7f0000000240)="dda8bd7bc69649a10ae76cbf4e1c600a2d0a987f2f3919b6914fb396dec942b276eebb79e7ebb3040711fcbb9b39a6d0f0302ebaf5cca49a420f055e391ddffc5f97dbdace182ebbcd50c135048623277224c03a735f2a838768eb0a32acee88275ee547f442ea88a66524ca64680cdefba218cbc0d49124e6e5b3663df7a55cbdf3c1e5398955801533b1abade1624a4785d309f9bdc3fc1c9b8b99fba577d9da708f15dce34d933c8df89a65cc641737bb91f4eb66a97dc650005f9ce36dc555535e4cd4ad3f2716c560be53ef098f384112", 0xd3, 0x100}, {&(0x7f0000000340)="5e76be222aecc56245d10b1c2c2bd7ff728cacd1a3ba", 0x16, 0x7ff}], 0x800000, &(0x7f00000004c0)={[{@fat=@check_strict='check=strict'}, {@dots='dots'}, {@dots='dots'}, {@fat=@uid={'uid', 0x3d, r1}}], [{@euid_gt={'euid>', r2}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet1,\\\\ppp0posix_acl_accessmime_type'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\'{\'GPL[vmnet1-self'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) 02:34:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) 02:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:02 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) [ 282.919017] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 [ 282.990145] EXT4-fs (sda1): re-mounted. Opts: 02:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) [ 283.122063] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:03 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) 02:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:03 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x48, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438b2b999897082e73be34090e7dcc14a1255ed"}) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) 02:34:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) [ 283.300607] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) [ 283.474192] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:03 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r1}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)) 02:34:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000340)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) 02:34:03 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:03 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:04 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x36, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163100d1438"}) 02:34:04 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x24, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc9"}) 02:34:05 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:05 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2d, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502"}) 02:34:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:05 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2d, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502"}) 02:34:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2d, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502"}) 02:34:05 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:07 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e20, 0x1, @mcast2, 0x23940217}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x1, @empty, 0xecb}}, {{0xa, 0x4e23, 0x3, @loopback, 0x5}}, {{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @rand_addr="0c10351c7e421bd57270968a39048f1c", 0x8}}]}, 0x290) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x32, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860281163"}) 02:34:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:07 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:07 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) [ 287.348937] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{}, {0x20, 'wlan1'}, {0x20, 'posix_acl_access{]}mime_type+^(selinux'}, {0x20, ']&self{'}, {0x20, 'em0vmnet1,'}], 0xa, "6a0a28be702a1923e3f25ec308a9f6a631"}, 0x5d) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000002880)) lgetxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)=@random={'trusted.', 'wlan1'}, &(0x7f0000000300)=""/10, 0xa) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 02:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c66736d616769633d3078303030303030303035306137623134352c726f6f74636f6e746578743d726f6f742c6673757569643d33767737363064722d00677c752d773875342d640000752d6263663d007b337f2c646f6e745f686173682c736d61636b66737472616e736d7574653d6a6f75726e616c5f696f7072696f2c0066eee9042fa889db27f867b0d8d75e4cad90d2af3048782e20e6f6d24e60e6756a528b23561d537f021307a7c4fdfc01bf38ccc9d4e1d25081eac6588788fc2d640394fb68f57a411d78d07d7bbd992a06a8d53389d7de820721d9628e80545b5412314cf2d43685da32395778"]) 02:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x30, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502886028"}) 02:34:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) [ 288.443564] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:08 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:08 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x128) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1860000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x33c, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10100000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_LINK={0x130, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x55c}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) [ 288.883571] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 288.904511] EXT4-fs (sda1): re-mounted. Opts: 02:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r1, r2}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x830) fcntl$setstatus(r0, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:09 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000440)="2a4fc559e718b09d9d670f445efb36f9286bc82768581201a0aea6efca4d931221ab487b7c89828d4b97e9d090a15a4e4a10a523d2a0152046cb1bd646f6f34616694f7f715cbfb8c3d127a6acb0a07ee659c898fd201fce0f5d2e789838c87eb11c1f8f", 0x64}], 0x2) r2 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x150) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, 0x0, &(0x7f0000000300)=0x8) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff39, 0x40010000, &(0x7f00000004c0)={0x0, 0x989680}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) 02:34:09 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) 02:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x40004) 02:34:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2e, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288"}) 02:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:10 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x170, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, &(0x7f00000000c0), {[{{@ipv6={@loopback, @mcast1, [0xffffffff, 0xff0000ff, 0xff000000, 0xff000000], [0x0, 0xff0000ff, 0x0, 0xff000000], 'bpq0\x00', 'gretap0\x00', {}, {}, 0xff, 0x7674d7a1, 0x5, 0x18}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d2, 0x3, 0x7, 0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x81, 0x1, 0x100, 0x4, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'team_slave_0\x00', 0x20}}}, {{@ipv6={@mcast1, @mcast2, [0x0, 0xffffffff, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xff000000], 'nlmon0\x00', 'team0\x00', {0xff}, {0xff}, 0x2f, 0x40, 0x7, 0x75}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) r3 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r3}) 02:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000040)='\x00', 0x7) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = getegid() setfsgid(r2) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) setsockopt$inet6_int(r3, 0x29, 0x7f, &(0x7f00000000c0)=0x1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x800000081fe, 0xfffffffffffffffc) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r4}]}) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:10 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002800)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0xa, &(0x7f0000002680)=[{&(0x7f0000000100), 0x0, 0x400}, {&(0x7f0000000380)="4cb14f0a5c9937b0c03004463dbf7a77c26e601a490c5c13d336d3edd38e39aeee20695c913eb4b5bcf1491e0857e2a6ce6497d390bd9e00bc8172c6c8d6b6c59368e5811c0651b3f801607563c9c247c9d3e84fcb201577d71aa3ed779696299a79fa0ff1f343921a776d91e6046516370e9ad49a6342a6964a43f04dea0a552fd5856f7f0a658e76e52bd2f8227f3e19f0b07815eaba811334594ac677a71bdfd7463b9ef77e66d4eefd4eeddb872caeccad6b9d316912286dab285e55f8aad5ea4e0a1130f13cf956456060909a30d94e7fa035dbd58bf6a19e90809d81fce219a100065663554fb49b732f225fabd76f44440ccee58afb307306c73ceb6538c4794c9050c9cb211956c1e66d13da72dbbe9b7fc6d0c5690ab2b6084d3cec73cbc824a8a37b57218701c23273a93a5f6900258834b0dc9e3b021e621f374672125a2b621b56cb9f30e270f403ebc4f53ed7d69b153eded360cf4389c6619ff3cb78fd0a137a03badcd65412eba69b4dd72183441e844393d2cabc2ce51d0a37f403ead8c0ba31a95d303aa3922b7f76b276464b0132cb1749ed3f74c919e789825a56090826cfdf762d9b4a1b101185b138b815b4623651436bcc9b3e3b193041d342fb1264659ffe03a37e4433291b9c6da7e7ce5f9696eef923e4c6e426b26ae9d642d520712262b778b9a3a51852ca38d202f7406a4a31f15fc15cd8ec1938019ad98ec1324addde074a446626cdd6ae06d378e49a12c8ce2528e3fcef7f547cc5c053dc5f891190e97f6a7a238f45161f5a6de7b7df925f13462ea08542aebd5c51419791017cbdf9acf44752d634f9d6d2629f665bbefaaa996f03377645483370d3c6fe0ed8a60c03043e230e54e6c20a66264d398ec9aae24c9994bcb633b3c2f9d44135dcf0d2140f8cec6ecec893a877c077b31b24f9115958bee75b33934d9db52acc77bf50093610e3ba72d226771f7ffeea8263a431e144ab8b80c129ac58477daebed551d000557228ca156ea63db9fab0e2ee518e899963fea00bedb24c5cd57bc2c0f2456405fe1763e3fec1fc5733a67bac7def60be84f09805d7ca805e14594780de3a498986b9c6a39ecb42a0ea9ff5063c5c42ee3c101ce1bf37c5b4def157292eb6c214d63dfff4b2a095ded30027a2108700675d3d31451c76bec3366c7a068e35a5d977f586f2ca2a37cc92c27482843697597f174f8089269b2ec080b280e017ac4a761234e0c8fa41982f09c18faf5a3ff1b1efd7798e6586be48d43b51fb1d8c86f9fdbcdcbbe772d6727d38fb53f24b56fffec8fa2baffe4360a7958c18fdfc1e4dfcbf32cfa88c7b898b9bbb49166ad604ae336fdc39f1223adac1d67590d87c9182ad030548319cda4f787b0237ee0a8c672cb5ee2e606f6258e11c92e4b909101575e757eee417741e680134bb5f4b8e8071b9ec07e8cc36a9d317f7990072433528501b8c2db6af58c4141c1d7563b9c88d099eb12fa83fe9a3998580906c09d87ec4c88d965b4bcceb7a0df59ae8c74027d53787c1070135b7a05bb32c18ba2776044814b6280d685ddac7eb0e91f2b0f621cb58ec691670a07bcdc99dbe2756c55554010b3641894ed8a8c3149bc9cb8ffaa11bd7a0214199aa0e1ad46381f705f6d3fb4d3e9dda334f972abd11c9a7bb182efd7e03d7ef3b31a7473a9e2c33f89ecc8e4e659f1ea24026880133949245f3a3a26e8b896132a8be4d548ee45894f57a42603e5cc9a46bb9c22a6d3848b560c6ff1c72d1b73f4b8f12c3da795a2fbf5d66eed7227e7cda2deb3c78f06c490834f5a40fe4ebddb90b6bcb4206005298300b87e6b7b90d7749d8ddabfdc4f651fc73d3aa656e2e15e41c72e88c84defbafdb6a2a5822d7f4270f1af36aaae46b7614ea6bd70d8dddc072fa98002a23269734dff5ad7de23590bc71b108522d4dcec872cb8255e93c141174954bb95395ed0df9d6090c77ddd810b7d9cf4437848c19b6e92799b27d8e6bd7ead9c9c0419b36faaaa149e3aa310e8131a0b33c226d92be84aa18e1c2843c043506509a864365ca11c64b71c0683fa1b9b57bb481c568bc0fe5519e8258d3d27845c9730dede43a9e944af1e102fd3e057dbbd2225b0001a813981aa0884649236bf524714738d58ef00ab3923edb68c2d942555a6f5ba94e7fb70a94d8290a8a75b09f18b0c0702d9a80a626cf7642d0f03a702ed2212ec1c17890830821546f2eaac8fc992e10aef9dde9314dd327fe4fb839cc29104acd82393e6ad9e1182b08e0913c5a5b2b5e8a400fc2981fbe881971e3102d8000169f8094d9ce912eb5e731a348d9fc7f21244669055a8a742d5dd8c2f1461db639bfaca5fc5d687cc1b24d08ff12237401b61214c07228539e2b009ff7c95c3efbdf58e93f5e5e273c5916b7843623bbcced08f3a9ae93cef6e5fd7265df2fcfe08266c73f8905fdc80f7ad10883d09efe98332946456c6e9c43d4c31428c5845cdf2ef5fffcd660c0fc83b2a61ea83e9f8347e7b1ca465713cb270e526fc63cac7d2b3b5ada787995f6d1e121e8bec0486d21f8301cd95d9e1cbba342bb1f4bfa8fcd28647424042628852fea7132608b8a65e44a45328e8db8e30a8efbb6a0e2653929784310ada0597e78973218e76d4bfe146c56155a099751e8c631fe6a0f4a67f91a2e6462c5896b0a141cb466b8cfacf8deb1ac3d2c79de83a0bcada6e48f525c4e22cc7301b23bd372cdb1470e5b97a1cd0b785be76c96b97e13fd8f4b0f44f0d4326cc154c94f26362ba852eb79c18e7afbd010308e8764864da9ee3d21d64507ba222819b038926073d806d8edf9439f4f40decd0c47ff5e213abac6974ab0b7b11d56486503165e4b236f26a6c3d8260e7e08017339a51f38dd2ce9b864096cedce7c5e6365ad51b839d802f8efeba39a7b322f11aa53a68aa5cda69a0ba35003ef51a26790c89126f6bee04480ae2a62b32a82e1fba88aeb73db7323a4056d908e56f982dc5552c7d14591ec18cc6754acd387e3aed9e7f3dc6667255593ed96609fcfb9376a9887a12c048ff18ec890703452fffa9add364b7628305f2f00ff061c6bd642da1ccecd5ba0c27983a92149cbc2b9eb08fd82187eca489a017aaf23a364c7fdd314d93f5c198b1e0788f4f1f5dac6ad5f54b62cbef26c0e9a5c0b2a85f76131cf3d82cccb12848bdc9f922f5085f1722ad87d2912c58593f5a108cc02901b15461282963c71d9ab0a23e005bc814904fbdfbb891f4e7e8f02378536ba62182abedc42f3aa19f1ab0db7ffbcc5615bd6cb8c81871a5a69c02f75a9984442aae3b3d67729a465d9c352e9bd728b95772ba4f156ab539d0e3980ab01c373270594a1c63329125eba0a56d0b3e8a12220902fc419047dc3bd2873a6dfcd41c958c4d0c2a5b424d3881d86afc6f3febc8a5c7926b8d39bbbd2b85502ed95975dd82fe50c1096d6018d15a975338e94d44ee1d0d6d36fafc1d9ebf1c7bacfea254131833a156985c9c85d075790092c3bb6afc30413444ea681843935ec56b67f46d0c17c091de48e9f65ec4c084856ffd6e4d28ceb28b15b65e1d9fe6c053003c1c5e4f789c4386e5d2660001963b46e27d4935a0f11e14bb5c9803d90a25a85d0703b27870e7598100d0afe07956648e97cb00c853131cbf037b2c8da28d5759aee363e65875f0754ad607fb587655189a941d51131ef3bb08a7b040714bbf1998d8aef14c5d1f960e7608f290ac4e661abb3d9a45f12cac2c476449e30460588cee2e8fdf10776b2a8cc0e2211fc5374ab6a5a67735abedf2c6e8a9e1896664c53eda01d77b3e03c81e2b7b51718795880bad07feb09f9a693823a03898717b1a33398a718009cdaa55345738e56cdd31b1976177cd1aa1e5b4a9db730d9e57220484aa63f49de98104dcaa620a9b579e0aef7c87f4515edcf66ec5325b32d42b001a05a46c973d4e98bfa4838c8eaeec9c26610078e81085fa10f24bdc87b6cfae96d996c2b6d69bc51752e857c203230c4f2544600e2a7ab6915298c8dc87ab9ba32d85044b556cdd745f72badc7e8c5c6b368774de59a494e684bb8188066cfbcc36b4da2c9e7bbad5c0ac39504f6946c457934145089631ee6c5e36cdc111f88f6cd4e790475d07c76006491a2dc535a636f174c7036e21d75a66653a6362882e2830cd9338232162bfc2aad0e91f145434c7014c21abc2ce47b293e1d0df946edfa9149c404fc633622a5aba8a7e1684c9c25dbbdc44e4b3213b458af91a4ddbe2a3c4f59c7a50b1190b6ec6342eb47011e42fb1b96ed133a5f3e7d81e45fecbe8d9e80d32a9744997ae7f9020e1387d40f0907a25fc6b045ca325d0a1b7204d8d095d057de0fb6311950f87e2b2ffefcb1e813acf1a3f23ecce505c2f0f3adcd0f38d4a04794f8725e808c63ad4c46a55b89abaa9630cb434b282e6f8ccdbd5078a0e5aa0bfb4a68ccff273f55fa29ccd54d98589268f93dfe6448667431bbf454eecc255d9361257b2c2c5659c12b0d27fe196a3b2898579ed5d92c901291bfeacf1fa01e9661d3fc0bb8dc5077fd9413734789befe371d3fb81c469b1be05a091d6975a97a4c55ef3f0fa0c9c0d3ea4d0c5c0c887b40026668ab33768ac9653da39b8d66905c6e441007cc5afcff453184fa2f86362faa29271c39b72f8c6478d122379c79a5c85277b7d5019e2f6caa97982666add1482202feaba642ab2fec10a6e148b20c24d420ff312534e81b54a140efb329ac6e61f2366b9f747aa53bfac7abbd3f6d995e759a7fa39feb754d554ec26fad804b9711adce14aeeda0eb24fd8093212a137b14121d384f34cd580721ee09ac0b6f26947b93393e67c33800ba0214e4dd28c37a847a9739230f3a55d074d0c7a88bb209f5a60f13f4045e6cb47037126e8f824c9dc2f157c6f93737b4baea6cfeac8c158b1eac0c3b68e1b63c2f456b5a41e0d5bc12db0861598e1d6ef2d9c86111385b1c20bf51b6a138c611d2dc04f14066f80b8787d1ed387d8a14d170840602d498b73ef4ddde82510bb87d619d612cd4d735ae2afc73d8d58d943df3c85e20f29195c4cf488c2afef45c9c23c9e4f4edceaaa68c0e8f4854c7cd6a2f93e51fd92ccf90d502f31357a4fb0894be3a3d254d567857e67698e737155e99d079cdd7dcf77fde905e7914cd28795ab346fb339114bce19c83fdaaf3c75c464467f545d91e2d903c270463285f00fdc0dd24bf1f12a7c3383a19ab4cadaba50722a90dc83d756d450633480ff51708c93a070b3f6da2f355b8508e0a164ba00256b9b7b1bb298faea73f9a1ce2c0b535d5caacb354e018d6d910b57a0ecf973ea859a6283c314497fdb5485b43cc863beedc3e64b275e2eb5fdea052314cfa745b901640249c9a1890d7089d2a3267d158030e8c7507b6f271f2f69994767c99baa1e4f11ed0ca0b567cf63f033eb83f1d4d6001315f85a233d9365a01e41763cb4a5d990221305673cdebef5534fb8b012930e1f92a8dd548259852d3823ec468636441870ea8e34bee6a0a6eb1d73e99cc458fb2f91e0efc0811acf48e262cfb69fd323cbafe8dcb700d50d50f0e52683b15450a436279577ba6a3181229aa2f3f17f68ab11b3edd761372f76aea13a0811fa847e01559ba538897d264c58915d118b80d8150e0f6a4748b8aaa6ccb16d2cdcacff379c37cff47bb0aeb6cc1a4fc5f27478e1f809911116f7d23b374666cd42ba3d46a68a7380a18cf13932fc6a0e6330bc189d6f0be4a54c3685f6904dedcb30216f3", 0x1000, 0x6}, {&(0x7f0000000140)="9f667ee41899ab2114f15a53a832c8dae2d7da9b", 0x14, 0x4}, {&(0x7f0000000180)="e49a6431dc06195155a97c22f1b13b446c9f472ddde909a43243682189f21e8ef15700c1c5b8018ed6c2e71fee086c58993051cf351f9ff03d3b99f0b20a1bbb207cfe476279365f8b5dda538142aa38fafd6d4917570b20e938a7d9c9c88ed51f37dabb04", 0x65, 0x4}, {&(0x7f0000001380)="e046568cae1fa2abadd063e8548d6d6ee19892d7c5ad29d0903a64e0785d1728267073d2ce21b0102c180b8448632c75ef1ed4dda0983ce7d0eed4c05cabecf75f2fa0c8df28a6bb08ac4ae5641b71cf0ac75999445dbe1b232ad61e743411a11019719bf0470030d8dccd36d1df53d5fe1742277ec8619f636bb522bc9098dd92c59ba0ade4f17c0d4975312a986c7ac4f8ed0210ceb7025f188b3081c3b2d24891d6e1ae3fdd31b717f4f690ba5bf205dc101ae4bfd19428524599ba736804bba283f6978e8132299710049c6337efd5e07a5e4e33", 0xd6, 0x3}, {&(0x7f0000001480)="2e596ababd6198b15f7f3cffa19783bf8d8e39d82475836f55fe51617b23567d823bc80a1f3c5bc10f8d0eb690a51da222611063b58f7b2500f324ea7139c64d96147b17c4e48042cf1cdba8cfd33025070f1146346d7ce37b163f37581375827ba0e6747ce944ebf16d4bf6225710d6a1b6305ad8871b6e8241b8e4b3db89fc5aa623ea49a4d0adb755280636cb583d1c7bf2b66ad3c524871964f662f29f4e8aedd526df0de69b09520b0c2f8187f0865f8c5655419ae868eedde9ceee719052e0fb994491ff14804bdab6d47ff704ad66863cb0", 0xd5, 0xfffffffffffffffb}, {&(0x7f0000001580)="dd95dcc3c51d7bdccdce64388239f3915624766e757ef81db54b0553e696d28f15f51d360e5903c63bcd0781fb9faa23a975b776325344e623463316915c4318f3ed2d3cb07feb1468e223b782db3b6a1f5699e5a3c4bb28ae2db2c1d153c7b81f7bdf89415019cf0d29ab76d0294489627602e786c686328005fd40167e55de2e5e8d005b9153f16d677950c42d964279fdae295469af0251097bc5ac72eeea949978bc779677b065363b102eee89489b2f166ac987bc7c206a7ed787e5636b1743b55544a262293ca2e7d598467c01e73a037bffdcf3fabdae7ed8f123f9e1efde33dd7ebfbbf61d20c38e24f78934b4528d0121eac2f3ded65dd29c6e058cf2f32b164e77a0ae4c2956ecf7e7ce921dae743099c434be034b97c5d8e6a4a9b412b40f4b084393bd622ff7d0f3df47c03f8e89b0d251f1c94b9bbe835bb835532b396a497ae41ac7d18611484973370e84a7882fb55cfb2e4ca1f44baa2e8004dac901ea5f673e1e45bb34f4faead8bdbbdf17781730932e5c5c713f1cf71eca38a45b514184e7ca32657d7d1520ec62edeb1c3a33b5c975dcbd77a225a9ba98f680e9f25f89eb5d121809d46302930736bbdaccdb4c062c8b372f351860c30fe9c62be6e04ca0fd62399ab230b4369c3c4ac5668bd6cfa51f1dfd14d09f907769b6a3627459dd3ea89fec23e74651f1c67fe90dd89843128ca3044709aa64beb1ad33250c3367c48c8db2fba2a5d0e43010a70804e2737371b07050ed4ac0326c396106bfa442a49f54ead1e5152631a599149ba15d852da6cb1ed4b9c2cdb950916e854a17e3f1ddcce7993930382c57d8a0f1862b1d29b49895030d3051cceb476da5ab9129ca9385232e3f3c85a47b483f80e27c1d892499a1cac68900cedaf2ed717cdd6b6136dd5810e93fa19481afd6ae9528a72efe48f6d9c12e13d9902a9b9b25481dab98934053dd90c81032dc23aead87371910d3ea5d9c1c220fe7c0fd2ae6ab5a30d80208587aa2c33911d04cf16c13cca5fba34f18080fe3942a3da556b97c43371e70e12bab13188d25920b0d1276aae6ba6e4c5e11d1dbea6a82f7808589fd794e9dd2f2d1514694d51b76bbe28954d1436415985e0ebc139a8554496b2e1e165a4649b6cdef31fb35e7383ef9ba62f02377450dcac60504648217d456987ba5f134f0155eee76204752b359473ef6b94eb068559ec6222c576e2618913477467fa0907dd19f4d00411be131da69947461595e0ad2e9f098598a9347c4753a7fb91b6995aa0e4a3f5c64a3c0c26ea7b7fdf461b3c91e93cdceecf85193b0f079b40f90404df83c9781185950f721776a4d8ddfeb815d94a2da34c78315eca57dd444c8e44774d9deeefe38145a79d9b78c49412450986dfbde6c218e7654defe0b78216438f471d1804677d90c83f120f5961207d465ac0f0d0e856a97fdd4bdffc443af61a5d811a6454fd2cd8cb588b07dd2eb5394602f5a000157078286b60add17454c94aaf95e60ebdf203bd33e33585a19555d679ab2d94aac97d6f80a900f9a2d531cb8cb834e90f06c9aaa0749f57cf9c0c3ac27cd7a78bf8dae02834700ab0afa6eab533cff762bfa04a8e8f7f0f17ec792d2ba39a321a0d61c0e33c94b2a431ff81a95316d2534a549a3e04bd7f0235778c89bd1cbe9edd8a65f8583e48e9be3014beba56edd7e7cb1daa41149129e719ec528dfeebe04e221eb0bf071bc1f27060210ea19b4a9003275ca16760e8f6e4842b3d0dc6fb5f2c6db0f94e55a2a64f22defaab51bb7b61e82dc470151e2934cce02fb1ce29c222a2f8ab436e9ef979c76deeb31bc33f2cf16e491e921dfcb83b4c0d2a36f357e27bc8e8bb8d64c8d16ce7100a7f26d6ad428825a59f61f543029d43604b6a55c6473f2ae1583052d6eeb8d2dbde75c2342bdb379dc6dacfe2f06224e7bce16796a13f9a51ce84d4b0758814244355a48e18046e75c980a18b78245d99149e159191b032f41a6be6df88e08a272e11b5b380c31aa0f59f50a24fd7f1848417ccc20ef94153bed4e11cd980fed8525302cce60ad35eb3a2c61062da359cc866eb2f4f75a44a2c7e43ebf9e0744c020986e76954d654e7b8e08189f5b9a7e60791f3ab22ee5800cb89db8879f18739c32239a7dd804f6982349f8bffbdba206ae68a69736ebd8429edbcfe44f1a556ddabe9a947c1894216b4d2c3f5012b3b5d21f984ceb2959cd6953a461a2bf0bb8caaf58de49d7ccdd26e5fb11adde213668c148d233fa7bbe2f14c601aa1aaedec3284d846889c11c576bd97df99bb2287e5af7ffbc77bc8bcf51d740ac689d4e9ca22ff3c47677073be2ab37b281449b3dddcf988a24fea2e59fc2b0e1a5c471691d2d574e5b895bfc1cd59340e2ec1f79f254439c41443cad11c2f081cda938ae16772839899134ae12bdf5658a6544b2df2f52a8ade1f6359b0c5a6aa2cff881735bdcef4a36208f771079d8aa6661f6b47ca95f988f929a8723add0c8c0b205c2c21bfd06d6a363306653596b016175d9831f01bd93917c2594e3646ab820835f424aa980fe76b33da1f8c43ed95a4ffba9a585edd4b449724f3c2a6ac75cb5059462636237e83cb19658327e2fc0ab918a68732e32f6421913eabb62f9d9ec8644241a354c5d517ce2c8fdc7fc4b00ed57d8399e72b1b3f4e2b8692b58e51a4d71dc90a6989b575205971350d7d2ccc35fbd7e7c4dc49551b01d375a73b205110551f2e41a1ef715c997e7e55c6acdcd90200663de8f886a0862c0fec94942bbb007bc79aff03adc18e53efc9cbfb2182a70cd5572de80b56a3f38a9bfc08c945f75390446ec0fed1d5233fbebb1519a8e5e0b30f1f48e8805191b4a8c81bd2fc1ae546ef2859cbf85a2c6180a3d7f26b2573038f424b531c87541de90318e44393055ecf8bff38353373c31f026d377579c8f4b47e2b472dca83c855e71c8c691f60ad46863bd6111aad7a8cb407cefb7c347e36ef086f4393570a61b62e4450f626c6ac7563f3ad80ec55e69a841931e7a10f377eb38216032e35235d6099a82d4f0cdc0defedf3332cb1ce02b04b29a5c06ea7402effcb4a8561e09a28124a2a8954a5a73aa90625efb5991dc744de4394b6ea24a32be1774b195c320921b52f9a9c78035fa61e801fe722648a43aba6c7f79047e42121dc54ddb4a3861e10ceee7455cadc12ced1dc07c45fc9d5c2cea9938a72b8bd29dfef8f86c55cf7ff1dcb9958bed11631b46fb0869067411725eef98ab9f975faf066f6f51b953f74eebe1c16da23773262effa7234311bd96e2de36e32d5b00debdda0c2972992e5447e6c56cd659c5ecb453a2e75526446ff08f9a6603ebe00fe173985bd1033f0bb5ca1d87d221ec4892a17208903b67651020fffc447cd41d3d787e7fed0884dec8fa0e692b28d9192570bcac84d1b24007c1c58109504e1c5d9d927995309914fdbf3ed2b0b38554e62786dfb4330c8c16d7c8419c8cbd7a1ec1f5327d63b872fe6f98cbf4c61587143baee0c40deaf38b981c783329dd19512c5658409615174b1317145bd148a9301625ae17fcc09f8a6b340af1fe72492478342e4a0ea2ad1fceb4579e41546985e455623a225f9ff8409725145819c5db44c552acc124182fd79f89e67cb044ee020b2e03d17e681c4053a0ed57a1b25fd8bf67afd77133cfe72523f21a785211b9c6be7b0c278c6078d7bafa5e5fde07fee024a484e8f2c45f812003c37082d5fa7ed5daf7b5963bedbe423c04ea628a7132a396d47598bafd18bfefc8cf0c5a6e69a4536460206d1342f01e9e048256aace2e754b63a94bdb2a283e6b61f9f40568d3f585e85d5ce12e2e59a5ecbbc58d43e8c3fa426ef9819e1e80d765cc407c2a9d7411823282f1e783041627476a667084e95f8fbee45958fa77135d0fe46e0c825cf330721d358719035785f0004e20c7303b9e6935d5c6a8b48261d0457d0911a298f2dcf98d71ff895d58c81a1aa875f555755848bfc0cd1f75411bc44e6b0df6e67c9197a8dc1ecbf8997592ca4c4390e5de6d4f619d00621944be72db1dbc040c045bcc088e50aec4b8774a0a261b8dfafe0446f504c5cb5d7aa5da1068e699b5f747e25c0b21b7627276f2444b3729d246a077fd5b6079af2b1862319475b5546b5777f1e0451aefa68de66698db3e81b8a707337f194ae48ab8d6f9912454b9bb5338e5412e131f7a436c8c6139d634909d277a69004f45ee7e5c3795d4242b5f538ef97de39a55f5a244befc18a6f8ef4a2d915b12abde304cb72713f5569ca09780aadb624ac52fbaad77e7a2b2f6072e315b0837cd89ac6c18862ed5fb3cc8b540fe16633572fc7f913bb087745b0bf04b915966c59fe46c04c8fb6d82e04901f16538f4f6fd8f93471aa6aca30cfec7a4afbd38ef13a2c98cb779643f508568d9846b8ffed4636937a70a68caa7b9232a815f2d92032d3d5ca06c603eed9af645dd1a181ee52355ea9f6214a8bdce271e81e6f19d67a76178fe724f09a73a62e1ca9e48b81b618af12198444c26873a3e9c14d2609342b847ac2513e8660e1820dfed7a78a9c292b7b61d36a93dac7fb3ba0645f183a24f3deb613b308bcbcc8be5bca50439a878f08edb2ba999c41950a7b96cab6a614f11ae624f7c06195d5d70827ab0af6086f786558840b945eb72abd21acdacbf24c0154add279a5363105f8a61ddb94472f95b6ff1cf3eabc136de1c973a9b3e3cfcbcd82598f68e8de232145d7cede74ed3744de5cc129e2e5a495fb007530c7401549c039fd47e1bfd2bc9c18f7504a318ac7ea99fdebabb3e9f2d201160a4a8e740b8ad00bd83b2b19c80e98aeacc4858041562b6b346e3b606aa3a8e5f00e7a455ac59fb244e65cffba0b2ea36dd392bc5420235e71589c37ecb0062fddad4650fde9d5050825343cdedc296180b8dc26dc8b20ee66b540e24a5b9d8f24f9ca21f9db6eba0848edbbedbbda764fa959389228b0d772c42c9e64636552f520aa98404917f14f13b0b30ecd35c51f748b6a98aa1d035ae2090dd89cc5e3b68367f89aaaa42fb0d7ed1b4d9e63947f02cb0214e2011b7387bdd7960daa7cb38a1a98e30931d2f913abbb3c2b7ec2f3d83faf8d47f1e8840bb1f3d45bf3bac3a9e76e669a3816da91fd836acaa76370ebaebe8f64ffaa603b0770663964a3ce11d2a46817ae66894fab9540262920edf35e397c72d080cadcf440a0246886e57d01053719842ffb43748eefaa1371ef248024b015065f9ecf3158d338fc68c0069f0a4298253ba50ee0e2f0ecad4c567117c7077a9440a74add5a2fa7fc6c356672d2fce069fa8dcb032293dc39ffb48393c05344574b9c8a310c2af78244ec5729306d92c3248d90d0d682fff51b7b9442c42c850b7064f30d81f024d679e0a3ff5dbbd7208df4dceff7e57017621cd1fed9dbf53e7ee7ac038d7f9ca6adc972e17125d7facdd84c3619a1f64145043283085bad92de249e1e174206d224e7f4f315d47508537e59e2ba1b7f56f9c333125cc6faa5dc7581ccaab517956355ccfcf36c61eea4d0a1310026840508faedb79993850b8912acbd9d6eb3dfdd04adcf2bcbd60249699900158687f336fbd2a455e383eaae12e0f81a79f02f54492f49d9f4ea025e415ea1ede4ec305ca3019156f4ec9610d758e8d3b4f1f2a786e4e51351d7866c8bc2549558c856a920cae6c439284bae68b92b6dd64cc239fe3ed8fe95e2f6ac31f979eb0749aaf0187f138d6090e1347d19d8cd86891fd2b8c1f53", 0x1000, 0x100000000}, {&(0x7f0000002580)="e29966722bccacbd8ecb5873345cf3a5372ff4c6bd6f3f8a54abf46c7c567e1395a12f64712bb73a9d6bf7d81f4daaa7d17494675aedad34163aed1e1e5412ce487cbe199635f8bcff18853458767cb56e1630d8d3b2bad076b1a56a452ad0a4928ac147610cf11e57d8d622c8e88d70dc0f0b8831586aa92c568049cbe57f9b8ed86c3b5345d4c63bdbe86552b9ce4718a42b6d0e3411af02b9ab540006462d51153a03fe7edd94ef484729958df082749900e7e75a5f96e93431f5082fe2909ee12d0aae", 0xc5, 0x6}, {&(0x7f0000000200)="9701304c9b15f4c1631d01dddbd4846f1dd481b1", 0x14, 0xfff}, {&(0x7f0000000280)="c42856b63425d2403a26b06b789562585dc86336e0cd9aa23d57643d0990cbb4242316e72f35f845a85dbcda59fc7ac42e73342467853168d7", 0x39, 0x1}], 0x80020, &(0x7f0000002900)={[{@noinit_itable='noinit_itable'}, {@noinit_itable='noinit_itable'}, {@noauto_da_alloc='noauto_da_alloc'}, {@grpquota='grpquota'}, {@acl='acl'}, {@barrier_val={'barrier', 0x3d, 0x712}}, {@barrier='barrier'}, {@sb={'sb', 0x3d, 0x3}}, {@resuid={'resuid', 0x3d, r2}}], [{@fsname={'fsname', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, 'em0/ .Y\'wlan0cpuset'}}, {@subj_user={'subj_user', 0x3d, 'lblc\x00'}}, {@euid_gt={'euid>', r3}}, {@measure='measure'}]}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x33, @rand_addr=0x10001, 0x4e23, 0x0, 'lblc\x00', 0x3, 0x9, 0xf}, 0x2c) 02:34:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 290.611571] EXT4-fs (sda1): re-mounted. Opts: 02:34:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251b5e9f340080595f8004c90c34a7a84b96d3ceb4a3b2d996523da58f58c2c528aec260f398e7a1c65bc1e105cecd9bb278e6a00ea37987bd1ea4995999cbcf84b2eba87b3a1c86b5b27f9e7b21b373e07c0a858587315fa93e41d5127396460557c980e7e42b"]) 02:34:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x3) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)="be5b414eb64d7a96b99989f7ddeba18c10485ba36534a36cdfc50258b3207ab26af19b6003eaf1f1bda221064e8951b16ca3bf0a388def0446b1ae4aa9e3788d1210e1c9b6fa822df1951e8e55b97ec7c612ab70012b27523f4ed34b7df9ee5d62d049bf743238796316560c9ddc57f21e13333d35ed9b46f47cd97d08acd42f2471036f79d77c9c3f469c74ee3ef8788c0c36c2151dd05dd493", 0x9a) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000000000f3000000000000200000000000002000000000000099f41e7241927afefe8de15b6c3f5e3bf750412313db6306ab82f3ef7ac37557c18eb5"]) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0xc, 0x80}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x11d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) write$smack_current(r1, &(0x7f0000000200)='\x85\x00', 0x2) [ 290.864242] EXT4-fs (sda1): re-mounted. Opts: 02:34:11 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:11 executing program 4: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xcf8, 0x6}]}, 0xc, 0x1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000100)="0aa991976b9e5461d8842db3") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[]) 02:34:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x1) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000fffe00000000000000000000000000000000000000000000"]) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) r6 = geteuid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0/file0\x00', 0xfffffffeffffffff, 0x4, &(0x7f0000000300)=[{&(0x7f0000000180)="b72d9208dd7ff98e04bb27f08d8d6908327593662d7f08a9ac01beed932fca1ca741506916b8b8107c3327c35ee9f8e099cb82873f81e6280b1b8522acd3716962fc13cb35b3e5ef170a2f6f76a7f2dd75be64ecc4a7f0fff9bb7297b951675fe4449ec2dd026a0682abf29cc8b264b4a7", 0x71, 0x3}, {&(0x7f0000000100), 0x0, 0xff}, {&(0x7f0000000200)="f6b99a6414f4e48031757043d9f14b5fb0d0a1f86bc1995686fd7e90418f32dad5f7c8549d11a0cf831f552d9dc142eaf6a913e6af54f992a27109e0613e757cdaa5dc89f6cfaaec20c4d66bfe897db4404e2a04d83795401825fb47286ca4833552daa0e784", 0x66, 0x3f}, {&(0x7f0000000280)="7037877397d13b6dbd34a5e6cbdd8c4b31c606c53b92836342972b7cf7a72c484a7b013df61f5a359bb3ec41ceb73300e5e9658ebaa4ad028110964614dfd672d72f0c58700b43ab5479c80ae8da0351c83fa8d89e5ffb0b24c598fccf81c04fe8e148360ec88a9a8d20fedfbaa831909799fcffaa20e83eb6463509", 0x7c, 0x4}], 0x4, &(0x7f0000000640)={[{@init_itable_val={'init_itable', 0x3d, 0x4}}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@bsddf='bsddf'}, {@nolazytime='nolazytime'}, {@nouid32='nouid32'}, {@orlov='orlov'}, {@resgid={'resgid', 0x3d, r3}}], [{@euid_eq={'euid', 0x3d, r4}}, {@fowner_lt={'fowner<', r5}}, {@uid_gt={'uid>', r6}}, {@seclabel='seclabel'}, {@appraise='appraise'}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:11 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x830) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 291.429470] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 291.447748] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 291.462159] EXT4-fs (sda1): re-mounted. Opts: 02:34:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 02:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x10000, 0x6, &(0x7f00000002c0)="3e1cc55602662924df2cad723b121d40cbf296acef81ab3d554affe4bc3337b756010de9110f322d0c962603cbc19fb68b8a8267784cecca65d26f1506c38d117337536788a330408844ee321fc53d61360768e690b1fa09dd12f8e50a1e9c4dab6be9be8eae5ef8069544b038bc515e465e32e355f74db6d45e3f82eb1d44810c659c201ae9def0eec3c140652f69f64efd081eae210ca18b8dbc05c51d3ef37fb7e1450f3cf14242f5df43a024964d6bb9bbce2bb6", 0xb6) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000400)="f9277ae0b4b516369c5f843638064c64e94832094a19eab0faeee675d766eb86138371f67aac0a609c11f51c73b1e5ea69d89593ce0205119c92d4c6e8dde0bd11a4fc622abb5f9a36bd768dc8d0d2751950128d11c5de009d3dcaf84ca4c12406e768efc49946beb70018febf", 0x6d) r2 = dup(0xffffffffffffffff) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000140)=0x4) setsockopt(r0, 0x64055e14, 0x9, &(0x7f0000000380)="374052396a97f758da0dede2bf8d7ccc39155836c31448502a571f07d8817cf21200dab697e0db70be9740ef", 0x2c) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00040040000000000000004ee393b71780bc48ddf663d9e3372f4837cd9674070000000000000000"]) prctl$PR_SET_FP_MODE(0x2d, 0x3) fadvise64(r3, 0x0, 0x2, 0x7) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x20, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x100000001, @bearer=@l2={'eth', 0x3a, 'nr0\x00'}}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0xc800}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x8000000000, 0x143, 0x0, 0x40080, 0x0) [ 291.599739] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 291.636396] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 291.657337] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/75, 0x4b, 0x61, &(0x7f0000000280)=@generic={0x11, "e9eaa6eb4aed689a0f6cc409cb6f1cfe1f54ba10c3043e6dd1d86a9463cbbaec5665d4d659bc6b629eb5233eda714bfa1090e7127bbf524be5783f121ad9db6e0c2bb11183f9e9c89a3e56890ab5f929a9cfc7977a1c684b7b13bf14bf4f47402fc34727df1290a099724211395f70692a98827959b278a0f83799ced9c0"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.847776] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 291.866437] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:12 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{r2, r3/1000+30000}, 0x0, 0x7, 0x5b}], 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r4, 0x29, 0x9, &(0x7f0000000100)=0x1, 0x4) mkdirat(r1, &(0x7f0000000280)='./file1\x00', 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x7d, 0x7, 0x9000}, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 02:34:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @empty}, 0x24c, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x8f7, 0x54cc, 0x7}) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:12 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x109000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 292.459160] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:12 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="5a9f432b21eaeff8895decf2c3d83f4df69b3e254ec226a0", 0x18, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x8108, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0)="6bfb2939866f283f82303e24479236f75182d379eafd28e3f7c90453e4966bf8eb36f6f0a9c76bf480aacdba591e7de3226df8b5ded2a94b6e893a0c13577a27827de7fc601b9eca", &(0x7f0000000180)=""/188}, 0x18) dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000000000000000000002000000000000000000000000040000"]) syz_mount_image$ext4(0x0, 0x0, 0x20000000000, 0xfffffffffffffe51, 0x0, 0x0, 0x0) [ 292.520489] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.nlink\x00') arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000280)={0xfce2, 0x2, 0x6, 0x81, 0x523, 0x2, 0x4}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f9595f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf2599080000007b0dc749b5028860"]) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="5b9239deb6be198d6e66c2025e6979764db804426cd51bc1a1adc74d915197513790234833396fa92c70f8c23a53ebacd36b59d562d428d6d11ff443300cde4189c26526c2138b0f30e3e289be76eb5dc9", 0x51}, {&(0x7f00000000c0)="e4518c7a2630163f9adf8544cd26618b60d67e0c9130ef8e32f81dfb7e56dcc7e67cb1dc74cb4a816b5c737682844badb08acb4e66ccc5e45b8b1a4c3545ef4ea5c0fd73dfb8705473a22155b060bd06263c212891e7d21c3b0649ef5c245c4701a740fd18366dd04f6a3f366564ace47be9517c410ad219cbed17c5cd46b5a7d7609eee03a6ce128058c7761287bb1a00ab0f602093792051c7c2b13a74a9423b1f7f8ce2f38379d89f25f17a3e1339d2b64e54fa0e2a89e81ca0", 0xbb}], 0x2, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) 02:34:12 executing program 5: r0 = socket(0xa, 0x800, 0x6) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001100)={{0x2, 0x4e20, @loopback}, {0x6, @remote}, 0x10, {0x2, 0x800, @dev={0xac, 0x14, 0x14, 0x1f}}, 'bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) write$UHID_INPUT(r2, &(0x7f00000000c0)={0x8, "38a4c608c1db1f9f531dde0e07d46d2b0caedb7629715d6c64da9ccd985a7fbd3c0492006163e4f7ba85780d8c7a1e2efcd739808803aa4f53ef02442227f9ef0bee13e4cb8d8436f74d5aed184d52095eb1854ba6b76f461e00d3dcb2f298858f0371d0c216fea99349fc6a1b7700176e3642e33103ecd985dba83bde0b60eea60e0d1596be94bfb3912c1a2ffca3748fe8d616b37ea5324b54119d89cee73274e902fe731632da81c8fae1257539b61fbb3b923b6fa9afb3854a69ce51990313003085dc47da25b7fa283719d4dc790253e8be07220fd44c4e8cbefbe415fc0ed2dc2db0d5e1c49e4436eb54fa67003707162920868351a622bed4683976edf155f0130376b5713ef14c7db7d51f9239f9c9cdef2acbe4389adc960f20d22dcf1fb0c736bd479b2a75063307e088f2cb9af1657ce03d4906b5e8682b18b9e8f0f3e9029aa3e212dad6ac73b459201acaf66b6df7044581fb1c773e6d8097bf80a571005a15132c34ca8c8bd0e27297537126e13502ee3d1264e43446549493b0c928f822c79b0cb013b22a5e11cea6f2fc93e9ece70cd9f36a1f25639bf8cdae1557ff5535aee35693e74895db50bbac5ee72be26ae0362e655f66d910ac2fa7c982a687bc1977690ca4c84df0be92b8f2d3d9d04bd11432ca51a35f9c51c476626e8689c9b0cba5fabf157feb06dee3fbcae4d8545e0b3f90cbf3c63c192dcdd11b0bf21a84f26573928c3732462ab98de904e4df13c5e97b1c39e5597187f4e47d7ae549ca0e105984cb8f987dbe1f93f7f0152d5886c179372dd41f3baf4be3167b86a3cb006da55fab5050383c63eaa64c2afa1cf55dbb50b89afaef58bf90fe2d4816a3999fd92a7f12dbaba46d5c1c9a71b7817707d19825e6509faf9be572874519faa8c38a7170ae6483906be94ab0fbcc17effbb357d4525700d99406e05e77711d03274e573872b5a5577e3361fdb6c57ccde4296f993b2e60e0be1d2faa41e014737f2ad07addd9271a66eaacb4aa73959e52114882d4addf65a1c6086997640b84a65ee581a00310e1ac4d7922052efcfb20b79849e3671e7bc8e6f93dfb0a2edfd33a71f069fff339e80964567a9cca3878b0dd60ddd1365a2ae912c64cbe04cabf12b3360ec2d374dbdca3859df51e165d9c1780b0a4958b90fcc1a8c5f6f2f6caf7648c283b2073b6610d36010af572232c79c7e5c63d2a9253feaac3df6b5ae6aa39078db98c2951885dee5713fadb337b703aa0e4087ac31d235257b953aced0e04a0066e436b498d4bee688262015eabf39d89684c738354ebe453dedef2c5a8260c2e7272cbd00074d763bcf3191f9f8dc5b80a7425fcef33bb13c9f2b09871b5407badc5b352e5ff64ad2f1d26d7645f16cf716dd7e48ee2ce7c458045b1053ca694a253d26134aff550a33effefc683481d98d0bff6044dcf58b412538f07002e243423cadaaf11dba7db415d4532a04a01152f9a036aafeb12941333451d782a519c64ee4dfec2e3121dd3369511b612d260874ad74a632c4f4dc1c4111cb1976bb78278875ae199fc2301318695ea2bc84169ee45d16d005086fd5be5b5b8b1fa2bf0f7b77c57e289d7a554d502e41e61ff41800ecf03433721220a35b847ffd31ea3280eba0e3980af3f1425243cd9c0411e8e4e5f08d2923482d0a6bd5743eec2a5af5d2aa116df70d33cae1560c0061eca315bcf2dbcee075692f34a1e9fa064aee2811889a5739441f98130969b901a5c6199c46c447ea7d8e1b149d40d7a5301d8c02f3fde9b94357cf809da8efe957ce8d8429326666ea7664e46fef6fec2ef4ff258010495d482f77cffa03b5d8514e1e7095a52bbbc4ec18715ad7e24282f9684af1f595fa83366458da04cd7300205b555675a481da27a957b925615e3413497506c695b4c49e17caa6695ff89324a5e8098dca42b03d56cf886542bbb7b51f7a928e79c1abf760bc216968330851be0ca42a4a08ea165678939f2e134731d5db154a039563880a64d38f8a468aa3425cf62d32f72a6090c8ab06415e0b5d5f05c950adc88a6a5fc1f853c0a2bec37035cd564f64acab9e7e71cee7a92471bbab9bd85d0e9e3890e6384bf84a9df7100a56be15fc6402e0886d09c0ad485a6eee5b2d5c6e1a8368ca4e65e76c7c7852dac1492bd7a86fa251f15090170604ce94c19f6e35a87c606db0cb70072e8ec3e261414cd88851a68323f1be9233866c7e76e0782d9e22625e62c7df092001325677e9b9fdfeee56b813435ee2b02643a644ab8fe861c914018c4b0efe6a23838e520c41d6e9fd9e87cd88ac922540cfa705b3fb8e68848070d4387695a567ebca7953b7cb04e049383ed6733e71fd219a3ad54c173c537761d9b0c52687f4a67c1dea4eefa1a499c58e5a4af26e1318e07685ff731a42d9ff7b578a67ecefaa75d5de690dae38c5bb5d07f68fb22a4b35a3e5e3b9b9fa0bccb067eedbc1355ebbdfdf4a7f3f31842566357dd28d2ed2c0edeec909fdb6653445f91de2862d406f6b7450948b14ff4e4e8d4201b7725afcec2f30290b6341085e01c27cba2bc1b170908fd39ed7b10247bad1baf556905c8cc87a90f82074affced0364684d22a342becaf5bba946ffaf4a7d0f16ac04364451a2fd45ce7ee450f32ca6a14dba6cd8bb127a5ed6bd83e0ec272de35959039e9b6999f661cd888b8360fdd043c1655c317fb06a8105eb58b67af98f1da2edb01f4e3af16939134d0c49835edd42881fdf57264ed5ab30874b1ef949c179bd42b3af038db96f302ede42ee17140b127e30c8bfb061125254be03421cfc6a3cf45f9014f50ee4f714c54b0ee16036ff6ffdeeddd000629f6bee7b360d971073f5e364adf739a667b4e07c0875cf8bc8fe20e5f37a9e8f003a8747193fe53319c0094cdb0eeae6e7921f3000d527a818433b83dcd4a9e1c2d745aae6ee75c76d89cdaf1e0c3fcde95e4ff57fa21550f71a92c4eea3e8a8d1b9bd8a4bbec73b7dd09f1cd5892473956596b6e9877976d57f60394b6cf8106044e10a22bb7fd28c0c46f0baf6cf346e4f60f355aca73bca54eb63e1ebace4f18a3a1594844cb23845d45f0de2dcdf78b327bf9b0ac1642ad77a0d4d1958115c669bff09a992839723afc7c8ff52d7377b8639792ccd4fcbc9848a89012c413cc8db70682ee6cb00d679bf314440d1e68acb43b8a9f8b6d390ac1a95054e4723cd87f3bcfc130a61c4ac151b3157724c502105032ab4132e6e44d30652910f34b1ffd2ea1b8ebff25efd93f046448dfa57c4ff3408da5b18e82916eb03c49643ff989ee23b106d5bfe36e54dc6e076922ab6216c2c4d21973cd44cde4f9065241edc12729e74d63ee5d3acb295091ceedac79010790f3696f22133a7fa7862c212b7986e6bd26662f4af9944bebdf07e62076dc45e8d31431c8c2a9f92a7d18c19211be8ac4d03c892cf8c6c02505cd1de8d9e7de1a6fff4e710da1aa739cc8ec32036d6470ef7a87c7a67530b884c724f8342a05763ff5c42361a16aface6c82392b41cc285d0ee57231e80eacea4ccb029c950abe04c1732462a29b24a2c3aad05c4d2c65cd666e2dee71bfe3e618430071b429a3e9b2a412bd253f0ec8809876f2a5ed4947155e20d4850cfc1d12e1304ede9fe16a12e2327ad54515896e2b86b170c2073174f68784e1bf9f8bbab093a978052620fcd49dd04c54e397fd27095ec3f033cb1277a91823407f5f81a049ad488421a4dd45fcbc727411409577621e0dff5ac18f6a04efc3282e16004d142b86d9603eaa99e787c6dee9070c7b41cfe4c4a15eabb10cb9a26df50912fcc1e90be0dfd341e6b57ae3044ab22169f68d95d451d24c09403f6533f2acf32157a19be4fbdd47718a5c5d45b2bf8916359b5fe1029effba342f110e5d40b363926e860c40e5025d9cb050a3ddfb02f06c5ce4d9d6e2891eb91441d0691b2df626c90dfa42a77bdd0f02c00741f8ac8102f10b4d51dc5beca08f4c1b6d813f39fb0d8571c24603ada6c96597d00feaa09836d0cd0b9177797e258e195334f21be0c13b104d746a7fb831d435a312c7932fcf783935cc3d4795ef8461cb075d00385a916e3166b2f6c4da7d4d5073aba19d774e016f21c9cc1f3bc0d6bdf1e612c7555f9aa50b4f12fb73a000729256fad7034f38df36fe8d073b6435e65329b8dd5891a996bbd179f5d99e9c73474bffbde912f32e43c19e2081a4339619a0cee3f89526c7ba416f1c7abf0dba1ece1e9bdd87590b610d916a1fa74824b9a6a98c12e047b417d0c87cdd283b8b7602457451f94add7c6e2f56637075a8ab18ebca543aff48d531fb2b5abfb56c310860f9942e7deabd2f42848533788b081da4b52df6828d47a17f4e42f946e9d90479643dd9adcfd02c75df8fd811821ddaec3c2e418fd1cd049bdc21c0b3bb16dec2782eeea0deb4e3986d2af1b81bbc55c804e3f81b22e7714f04ba2e922a4b9fd3f2dd47dab546c4d2cb4ae7796a6354dbef7c162f6b8104fb46f481d6602b1c6cc3371766cc1902d796dd323f8c2d42eaa34f087558db0a9c5e549047cce47a3316a048c575a9327b92191a1efcf4e794ad066d34980b88be5b92f5b6742b9102ecf0f8efe75625465fe0a3ed24bb6be34922b7e898b5fbf51931fd91503135e77971d682a560c9dc811f4b1d449e72c42e8031d81e1e6224aa3967bb28c9150f7960288bd295de713a918db2615f535f0195792a5b312eba9ee2cae538141e5340150ef9208d01d6ae5f5057879c3d96e7eb4a1a92d22ec8253033b50d850e4749210817725aecbeb01df129cfe90d058c852930475992f39a2d3132b0c83e58ba10314af87ed311df50d69b1469859be1774f0921b8f46b9b30e2b7895403ed12bf4922c1e3fa8320d50dd50a5246fc2dfe4865db3698ba096b12d65154c071b91c883d429622a08be3b65c4e29e4b38da70f792b279ff7560f676a91a795840bfb08dc5661d8a8fa1c69b2a75a3d58574c8b9dfb376921b9ffe1167f7ab542e6995a961e964302307d66e4e479e9123f0a1a6d3d77dabfb620bcbe64909e30ad41745f1ce0bd83a54e6dfdd5c897f8070e86f0461404fbecf99f48d0307eee3d89ee848c69c398d9462aef9edebeab66205cc311f1567eb3d79adccd8ae2b1e7e03627960101852b96a5db612670d89c832150eda356181870d35e5bd7490799ba0313ee769c1778cea6bc3bce6df485b192bf9199fd2154d897bf7518e2e9d9bb251eda4d2ed4fb734265d56441401b534f1aefc67ed6a4e188c9ece914be2a1b9f271abecf06e5fa232e92a71dc555b238ab25b3e5275aba75e0a8eefdd790d482c4bfeff96b423d89d1cee5838501222b745d5a5d1f9d7bf3c9dec4c600906fb257b7fe0efffeeb3f6e43c1655892ee0eb3722932a257c1c533c85fac00b387cf8f1670f36cd9d03eb8b34c244b371a760c6ba59f19169a05e12966cb84e8fffe6d476b5a63dc8fe7c3033c13c810f472873a875edccad7d77b21d3c5371c3ca30224dbced79efff4df7b404e113218b95446f925acbe9352cea57635e938c50ef3e6cb1490a9a62334beae364b9c12e55f451c303af943b3ded15922ad0994aab34d936fac81a4301f5cb2aecad423d5b7f1081653042e294feae3ab8a61236bc175dc842ff4960a57b3f9eea144534ce680acb16a34162dd4f6d0ffd7d687fc302af9c5c47730568a4a2d89de4fe0dda47db45b959b25f41226d2d296454a45ec5757dd7df4aa50fd1c24c0f4ffd9d58d8e4f", 0x1000}, 0x1006) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000001000000000000000000000000c3239eaac2e8242000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000001180)={'IDLETIMER\x00'}, &(0x7f00000011c0)=0x1e) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000040)={0x100000001, 0x17, 0x40, 0xbea, "3df8bfbd5507ea4592237e4bfc9a5b1a74d58b9771c809b50980243352bd8f05"}) 02:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 292.651863] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 292.793751] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:13 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fremovexattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:13 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:13 executing program 4: socket(0x3, 0x4, 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 293.108810] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 293.117416] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 02:34:13 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:13 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x80000001, {{0xa, 0x4e22, 0x4, @mcast2, 0xfff}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x7}}, {{0xa, 0x4e24, 0xc17a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x10}, 0x125}}]}, 0x290) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl(r1, 0x104000890f, &(0x7f0000000200)="0adc1f023c123f3188a070") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 02:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 02:34:13 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c66736d616769633d3078303030303030303035306137623134352c726f6f74636f6e746578743d726f6f742c6673757569643d33767737363064722d00677c752d773875342d640000752d6263663d007b337f2c646f6e745f686173682c736d61636b66737472616e736d7574653d6a6f75726e616c5f696f7072696f2c0066eee9042fa889db27f867b0d8d75e4cad90d2af3048782e20e6f6d24e60e6756a528b23561d537f021307a7c4fdfc01bf38ccc9d4e1d25081eac6588788fc2d640394fb68f57a411d78d07d7bbd992a06a8d53389d7de820721d9628e80545b5412314cf2d43685da32395778"]) 02:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000040)='./file0\x00', 0x50) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000f000000005500c20000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) sendfile(r0, r1, &(0x7f0000000000), 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x14}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000804) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) 02:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000040)) [ 293.335205] SELinux: security_context_str_to_sid(user_u) failed for (dev sda1, type ext4) errno=-22 [ 293.359695] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 293.559985] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:13 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x171400, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2b, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, '\b'}}}}}, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2041, 0x0) 02:34:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 293.962037] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 294.055653] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:14 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1fa0ffff5b8f109323b2f9f2101eca3e1f97cb64318f8b9f30f2e2089d9fbb1c58b40eca8745878f070f0a7dc691e3ca11c061c1b0ece761fa597e21fcbea7b09b3ae8e5163745d28b723fbeaf5eab6c9025b8569292222db2d6fddb99555adc8e6b3f07da680a26ec1ee26bc9d1df7bd2aaf9d95b491abe227f01b359d7292b85a2353cc4f73e16e6c5933b8a728b8f6f9140068041164f25a58826faf0af87b4305ce4") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0xffffffff, 0x0, 0x7, 0x8000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup(r1) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r3}]}) eventfd(0x6) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x10002, 0xff83, 0x0, 0x2000000, 0x0) 02:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f7b99db77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5024fd833d0902dea7e171a458860"]) 02:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000ffffffff010000363f725833ba06be7743d09a66b07ea810c233e148"], 0xa}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0xffffffff, 0x5, 0x3, 0x4, 0x0, 0x7, 0x8400, 0x9, 0x8f, 0x1, 0x2, 0x9, 0x9, 0x8, 0x4, 0xa8, 0x400, 0x1, 0xda8b, 0xffffffffffff0000, 0x1, 0x800, 0x1ff, 0x9, 0x9, 0x0, 0x5, 0xffffffffffffffc0, 0x5, 0x8, 0xfff, 0x40000000000000, 0x56c4d191, 0xc00000000000, 0x7, 0xffffffff, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x8000, 0x32b2, 0x9, 0xde07065ae0988895, 0x8, 0x3, 0xa6}) ioctl$KDSETLED(r1, 0x4b32, 0x8) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x10001, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000003", @ANYRES32=r2, @ANYBLOB="000000000000000000000000000000000000000000000000273a9a6d5cb7fa50dfa8de166dceb8e39333f267c69650a886"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 294.231651] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 294.263173] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:14 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x2f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="207a0e5bb042ed7296000000000000000000000000000000000000000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 294.979384] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:14 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:14 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffff129fdbea3c0569748ac9f9e449ed6587e4cc62693522ebe197c6c2c39e43370d"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init() fsetxattr$trusted_overlay_origin(r2, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r3, 0x0, 0x0, &(0x7f0000000240)='#\x00'}, 0x30) fstat(r2, 0x0) fstat(r5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r6) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101}]}, 0x14, 0x0) r7 = getpgid(0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x0, 0x7080, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x0, 0x2, 0x100000000, 0x9, 0x0, 0x0, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x0, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r7, 0x10, r3, 0x2) openat$urandom(0xffffffffffffff9c, 0x0, 0x480000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r9, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 295.035718] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0x50, &(0x7f00000000c0)}, 0x10) dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="00180782f9ff6d5d8e000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000300000000000000000000000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 295.302438] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(r1) fstat(r2, &(0x7f0000000000)) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="000000000000bac580b6b943ec00000000130600459e3d3f000055"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:15 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x180) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000280)=""/120, &(0x7f0000000040)=0x78) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000300)=0x1c) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x10001, 0x117, "b1e61f8a95f4f8757f07000000000000002f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860492a74f2ecd3003f83508302024bcdaf420a0eecfa52da098dcc251edae59e5b5ef983733ac03efe60634e207bc9aec09c8f8ee3bcbd2d83eb374d67deb280a7be5e2f298eea64d7c17b59ae886a2a1c8133d87380d0d2d3bc9f18777110fb8dd0206dcedc9943ce567a047fe16d14bfb97464be372d6b51b80b7699690242601c4baac0f808957ac0a675edad58e511e826a69659677de3e87b75f7a98a6d26c040481a9fb55a8fb6f5ae301b99a825e2b0b0c273cebc0303f186e6937d8502a482a1c501e98c82c346874b00000080480ae35a70abe4b122782fcf6543ad7d8161854997072529"}) 02:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="c6fc257ac3e3f286dd380e3c742d4c5285bec302756b7b5460260b89cf0726f5a4c7c87fe284c9113562796c37cfcb602ee2a95f1d77d6c1bdf5678f7f803a8732a8beea7ea76740e650cc2e04ea773415d97c943401d23ec509e036b064d631e72c67fd0b7e2c6e32c75929f5f4f13fa1d230c42628942c2f76291bd0417c40bb6966593d74fe0e53b6198c5885cdc697", 0x91}], 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0xc) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757fe5dddb774532336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"]) 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 295.723806] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a4a6d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"]) 02:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)=""/109, 0x6d) 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000140)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r3 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:15 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, 0x0, 0x0) [ 295.932761] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:16 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:16 executing program 4: r0 = eventfd2(0x1, 0x80801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x400000, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0xfffffffffffffffd, 0x1, 0x2, 0x0, 0x0, [{r1, 0x0, 0x60f}, {r2, 0x0, 0x3}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04891bc90c34547b0dc749b5028860000000000000000000000000"]) 02:34:16 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, 0x0, 0x0) 02:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:16 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, 0x0, 0x0) 02:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000000c0)=""/65) 02:34:16 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x0) [ 296.343318] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setregid(r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x80800) sendto$unix(r3, &(0x7f0000000380)="1e9959dfd93dc4ecd44043e9dd86f065939f46662b75f4ac9557f8820be3d6f6ab76c58766f53cb6fe2e57d8f9a84fcab5dbc7d5629e87c99389fcf4b416fbb1c4985e28a4739e1ac2bb754e5b5cbf72adeb218f74f3f41ac6078e209b2b34e9787f48a30f8ad20a87f5c5b1044773fc1e5312fb1644103e928b716e1c73ed2bcd69fc9a5f725a3faa85a1d5a470b094f7f66cf9cf35ee4b546e65e3f1ca98f3f21b1658927a0e202e3c74b1c225b7c694d4f4371e54c3c838bcb6eb22a4c79fc8dd673f141e5db3da72a9fe491ee0a0aa7549d4cdf0bb38e1eb23b203f3e4c0658f13589ad4414a50a807c9", 0xec, 0x844, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x1, 0x1, 0x0, 0xfffffffffffffe01, 0x0, 0x5, 0x40000, 0xc, 0x9, 0x9, 0x9, 0x6, 0xfff, 0x80000001, 0x1, 0x6, 0x8, 0x3, 0x5, 0xfff, 0x3, 0x956d, 0xaf8d, 0x0, 0x4, 0x4019, 0x7, 0x4, 0x8, 0x2, 0x2000000000000, 0xcc7, 0x2, 0x100000001, 0x7f, 0x100, 0x0, 0x7f, 0x3, @perf_config_ext={0x9, 0x2}, 0x1001, 0x400, 0x2, 0x2, 0x2, 0x0, 0x8}, r5, 0x5, 0xffffffffffffff9c, 0x2) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f7c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"]) 02:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 296.549290] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:17 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:17 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x0) 02:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) 02:34:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/fib_trie\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:17 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x0) 02:34:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 297.623601] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") signalfd(r0, &(0x7f0000000000)={0x1}, 0x8) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:17 executing program 0: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73782e2b8b8a16114edddf6b28c6ce6a1b803e6f4a02759b9461ac"]) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 297.787788] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value [ 297.849848] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 02:34:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) 02:34:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:18 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="8628bd5f1823a6ce3ca7affaa2c34d2055ada9714f2d29674ab2e4d6c4562aea06b73aadbda202f6abfcbce17a672c60686922427ab5b6f651bfa5730192c1453d1a5281b26cf1cfeb1eafdb99ed5c457e31bae7633f3184aec0deae641c72d78cf34e40e0e7ddcac5404092aa2f489cc0f810589d7d9bafc231b88fc6c52065bedd0ded54a4ee6ea829c8b8d5c61e33ea00123cb25af3fcc62a2610e8f0724b23087ee139f76ba4babca77f8dc1c254633d1d8467300bef8577d9baa835c035187c26014efdbbae5701bf6974d0c14a15bb506d3d7da7bd4877085817f0588f8c10ecc25728b412f2ef6fca89a32862f210bf974709f0cf8ec7ba75bdee146d") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f6715a008453a336d2f261b04897c48da09e165ac635ca9bf271bc90c34547b0dc749b5028860"]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000040)={0x2, 0x6d9, 0x3ff, 0x2, 0x7, 0x6}) [ 298.649414] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 298.713220] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x771, {{0xa, 0x4e22, 0x5, @rand_addr="f4b02d89b711c386c8ab79790e7c337d", 0xfffffffffffff91d}}}, 0x88) ioctl$TIOCNOTTY(r1, 0x5422) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000000)={0xac, 0xb, 0x1f, 0x70}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 298.979179] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 299.232721] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:19 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffff129fdbea3c0569748ac9f9e449ed6587e4cc62693522ebe197c6c2c39e43370d"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init() fsetxattr$trusted_overlay_origin(r2, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r3, 0x0, 0x0, &(0x7f0000000240)='#\x00'}, 0x30) fstat(r2, 0x0) fstat(r5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r6) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101}]}, 0x14, 0x0) r7 = getpgid(0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x0, 0x7080, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x0, 0x2, 0x100000000, 0x9, 0x0, 0x0, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x0, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r7, 0x10, r3, 0x2) openat$urandom(0xffffffffffffff9c, 0x0, 0x480000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r9, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x20, {{0x2, 0x4e21, @local}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f00ff00000000000000f8757f5a2c8864a5e0565aaa93117b83bb3602bedb77453a336d2f261b04897c48da09e505ac635ca9"]) 02:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x8, 0x8001, 0x4dd617cd04a5c0f}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2dc, 0x0, 0x20, 0x0) 02:34:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:19 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x81fe, 0x0) getdents64(r1, &(0x7f00000000c0)=""/88, 0x58) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 299.658100] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value [ 299.663141] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:19 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 299.874501] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="736563757269007900000000000000000000000000000000000000000000000007000000000000000011625ab07f0e99a80000000000000000000000c900000000000000000000004f2cd0e60000000000000000000000000000000000000000"], 0x58) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x20a100, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000ff03000000000000000000000000004cfd40be5cf3492fc842ed41465edb70eae7ed60836693c2bfc9b17e9bcadd2553f0512b6c899bcf1f32a587c38ceebf59bd69e840d08c499783d5abd3b763399df403c21ef1afb62c9f8cc6738e832d9c7a4624a7cfb55cbaa594791702a88e40d50323f6718cddce451dc450ace879e2e4c3ce2c8bd05ce21d3b4df95fa2df1bbb", @ANYRES32=r2, @ANYBLOB="0000000000000000000000000000000000000000000000e2ff000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 299.972055] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:20 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 300.069196] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 300.189788] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x20) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000000000000000000072773ab34319ace00000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:21 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x40, 0x5, 0x2, 0x100, 0xfff, 0x800000, r1}) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:21 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x100, 0x0) fcntl$setsig(r0, 0xa, 0x33) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a9d419fbedb77453a336d2f261b65ac635ca9bf251bc90c"]) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) statx(r2, &(0x7f0000000040)='./file0\x00', 0x6800, 0x7ff, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x10000006) sendto$inet(r3, 0x0, 0x28d, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001c40)=0xe8) geteuid() getgid() getpgrp(0x0) fstat(r0, &(0x7f0000003500)) getresgid(&(0x7f0000003580), &(0x7f00000035c0), &(0x7f0000003600)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r4, 0x18) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000480)={[], 0x0, 0x0, 0x2, 0x4000, 0x9}) 02:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffe, &(0x7f0000000440)="0adc1f023c123f3188a0704e972af5015fef52ca0b17bff773e555219773f5586eea0100000000e5ffff0a7bd3512ae277038e715317b20a813bcf28a1f863fae3b44120ed8301fd377b7c724cbd89b644f7644340d8ffe20000b86f5b5425dd121a37e30e41adae28292a5e3bbc01357df0814fbf51c97400126c4138b57a90b975ebc77496e9229bb5cfafbe92d528d9c4201b5cc0426244f2d21ba4dc4b2b3eb6c76c5989aabacfd9a1d6c6ec3cd14abdf1") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8f24202bedb77453a336d2f261b04897c48da09e565ac635ca9bf25cb9ca75441633b171bc90c34547b0dc749b5028860"]) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000180)=0x1) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x3ff, 0x4, 0x4, 0x401}, {0x31, 0xffffffff, 0x10001, 0x20}, {0x4, 0x3, 0x2842, 0xff}, {0x10000, 0xffff, 0x6, 0x7}, {0x8421, 0xf1, 0x7040, 0x8}, {0xfff, 0x100, 0x9, 0xffffffff}, {0x3, 0x3, 0x8, 0xffff}]}) [ 301.757111] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 301.773330] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000500)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x21000898}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1ff, @media='ib\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40800) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4003000}, 0xffffffffffffff1e, &(0x7f0000000180)={&(0x7f0000000280)={0x130, r4, 0x3, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0xccd, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40c0}, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x1, 0x400, 0x5956, 0x3, 0x0, 0x58, 0x408, 0x8, 0x0, 0x100000000, 0x6, 0x3, 0xffff, 0x117, 0x100, 0xfffffffffffff001, 0x8000, 0x2, 0x1, 0x1, 0x8d6, 0x0, 0x10000, 0x0, 0xebf2, 0x401, 0x0, 0x53f8, 0x8, 0x2, 0x8, 0xeb4f, 0x3, 0x7, 0x6, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x24, 0x3ff, 0xfffffffffffffffc, 0xe, 0x0, 0x6, 0x1}, r5, 0x10, r1, 0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61b8a95f4f8757f02bedb77453a336d2f261b04897c48002f1965ac635ca9bf251bc90c34547b0dc749b50288604bbdd087554c51b01c0e3b213ad13629fa40f3c8a3b911431436be093ca5591107b976410a283a42bc04f8a50eb3be68db4a02bf87e0671ab04328ddaefd945aeab954e838c1f93d81cdaf46a940d6"]) 02:34:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0xfffffffffffffffd, 0x40, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001380)={0x5, {{0xa, 0x4e21, 0x7fff, @rand_addr="8eb2c01dd2b3da491aa885b965c5e3e7"}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0xaa}}]}, 0x110) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x1f, 0x7f3b, 0x0, 0x5, 0x10, 0x6, 0x2, 0x80000001, 0xff, 0x0, 0x6, 0x100000001}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000014c0)) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r3}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000180)=""/193, 0xc1}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/215, 0xd7}, {&(0x7f00000000c0)=""/78, 0x4e}], 0x4, 0x0) 02:34:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 302.002999] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x36c}}, 0x20000840) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="009c00000000000000e61f8a952ff8757f02bedb77453a336d2f263104897c48da09e565ac635ca9bf251bc90c34547b0dc749ffff0000"]) 02:34:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x3}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 302.079939] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bpq0\x00', 0x2400}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 302.226502] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x1f) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:22 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:22 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x7fffffff, 0x80, 0x1, 0x9, 0x10000}) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000180)="dff7a2eb20acd7b1ce6a348264b3f6b2503968c2f1eb582e3138d9e42483128b98dab40e57fec8cce9840f45da66f789523c256a2e822f8bd9e6d4fb40562b98f9c99a377be34903bdf735dd4a25d15a") ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x9}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x2) 02:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) pread64(r0, &(0x7f00000000c0)=""/188, 0xbc, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRES16=r2, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r1, @ANYPTR64, @ANYRES32=r1, @ANYPTR, @ANYRES16=0x0], @ANYBLOB="032db145a8e1c073c61ced857f2cfa4063982416a836eb4513d1340315ec2b272473d5849193adedd3a3972796e30d69", @ANYRESOCT=r2, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYPTR, @ANYRESOCT=0x0], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYPTR64, @ANYRES32=r0, @ANYRESDEC=r0, @ANYPTR64, @ANYRES16=r1], @ANYRESHEX=0x0, @ANYBLOB="6832cbdfcfcdb90014acc3a2174c4344a27d5cc6826448e6089a1838acb74a78e02fa269e9f536329958a11c9ff1a93630e0975bfe353d80e0a5dcf448d1f12657c58d02cf15a426b9da22051a71ecbd32eb500f02f5d5e99975fdc9c7f90889bbad7d266b39bd57d96e27aad4f92dbe297ce5e47a4e07d8934a27b5f3e7b3ff640000fe91d3fcd851217a7e1deb84eba511e55e6df5b7d77ae398da1b0e80cdf0"], @ANYRES32=r0, @ANYRESOCT=r0]) [ 302.673368] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 [ 302.687946] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fa, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) write$smack_current(r1, &(0x7f0000000000)='security-\x00', 0xa) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 302.889529] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 302.965903] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 303.234031] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:23 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @rand_addr=0x1}, {0x6, @random="c19718f81770"}, 0x0, {0x2, 0x4e20, @multicast2}, 'nr0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:23 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x600, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, r2, 0x804, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3e}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40800}, 0x40001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 303.699559] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f31881b60de645f267fbfb884f215a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0x0, 0x47, "b100008a95f458757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b50288e0c548b00b48b31b28526cd1570473fe7f3bcec1bea1764377"}) socket$inet_udp(0x2, 0x2, 0x0) 02:34:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb7e}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x50}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x90000, 0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x7, 0x2, 0x40}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') open(&(0x7f0000000280)='./file0/bus\x00', 0x2000, 0x2) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10880, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000040)={0x7, 0x32, "45fc6f0c3206d037ac26aa02fc2fd03310972dc92192a1d5aadc40a59e54c86f10d1eed4f847382ab6c5f69589fe0b940724"}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r4 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/136) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r4}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:25 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:25 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:25 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@dev={0xac, 0x14, 0x14, 0x1e}, @dev={0xac, 0x14, 0x14, 0x12}, 0x1, 0x8, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @broadcast, @multicast2, @loopback, @empty, @multicast1]}, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r1, &(0x7f00000000c0)=""/232, 0xe8, 0x0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x3, 0x1, {0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x6f3}}}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) socketpair(0xd, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="7c972e33dc48d829a6c0ae657408eab2", 0x10) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 305.294875] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresuid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) ioprio_set$uid(0x3, r1, 0x10000) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0xf54c, 0x3, 0x8db4, 0xd4}) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB='\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 305.563392] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 305.824818] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getpeername(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:26 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x0, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 02:34:26 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="000000000000000000000000000000000000000000000000000000003f66eaf79bac3b022cfe8acee77c8e0aaadcf18a14dd70759f4168e1d7e516e72bc2ebadc4510855e54f04da25cfd58d2a0e5b0e7e4098372f62cedce310d3816001291df89e9a214e55c31f5badb89c240a210789646c00de3eab512e33a7559e25f3c759473eeb2638a70933d831e16f05875c8233cf8b1cd0184feedf3857f87f3c8d871ddcae073f35e2fc0cf7846d33ecab30ba6dd621e7e74668d3b84e3f5d7a71b213bb82e36b96ef0c2e2979e900"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") open(&(0x7f00000000c0)='./file0\x00', 0x42800, 0x1b7) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x100000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 306.336292] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000000c0)=""/158, 0x9e}, {&(0x7f0000000040)=""/46, 0x2e}, {&(0x7f0000000380)=""/234, 0xea}, {&(0x7f0000000480)=""/201, 0xc9}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x140, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r1) [ 306.626137] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:26 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x1, 0xfff, 0xfff, 0x1000, 0x3, 0x3f, 0x0, 0x18d, 0x38, 0x3af, 0xae, 0x2, 0x20, 0x1, 0x2, 0x4, 0x1f}, [{0x7, 0x2, 0x4bc, 0xdc2, 0x4, 0x3, 0x86, 0x400}, {0x0, 0x0, 0x2, 0x7ff, 0x1000, 0x2, 0x0, 0x4}], "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", [[], [], [], []]}, 0x1478) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0x4) 02:34:27 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860ad5a32cb979c9bb2b048580196ce521be65f33c1aedddcf504848a0ff2f84b1915c52ea3510856e1634a1663f299b5840be087e4fc08f52f66d6a9d720a5a464d7e73d3f738402be617444c34fd8777876138d9c3f9192b31f436b63e90621e355549d341acf5381534c41aa7ba8dde83869ee731d4f1bef7e5babf84c68cf509d111fde44eebb310a69333938ff7dc63cff5b05298c24c325cace627ee70ebec065a241e6e7ac5d880a8a6b1328488eb9c39cb97f60ac28484139321f59f0cae2c556784de31992c6724779b3a113a2d0e9be9f39f36b24b5cccab2c3b0abab6434e74f2fe46b692f3bc9ad681939182a6146407cbe17584089dc03d909d932ac971998d0ff00c1831c2db07f19229ab3e658a5d82c4f4d037aee4bc730dbc696ea5e4b1c2a3a6a0914a80476a6d912bff50bb4718bccd8327891"]) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) 02:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x5bd, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00010100000000000000000000000000000000000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:27 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0xfffffffffffffdfe, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 307.100629] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c66736d616769633d3078303030303030303035306137623134352c726f6f74636f6e746578743d726f6f742c6673757569643d33767737363064722d00677c752d773875342d640000752d6263663d007b337f2c646f6e745f686173682c736d61636b66737472616e736d7574653d6a6f75726e616c5f696f7072696f2c0066eee9042fa889db27f867b0d8d75e4cad90d2af3048782e20e6f6d24e60e6756a528b23561d537f021307a7c4fdfc01bf38ccc9d4e1d25081eac6588788fc2d640394fb68f57a411d78d07d7bbd992a06a8d53389d7de820721d9628e80545b5412314cf2d43685da32395778"]) 02:34:27 executing program 4: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x6, 0x5, 0x1f, 0x5, 0xffffffff, 0xffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="00757f02bedb77453a336d2f261b04897c48da09e565ac635ca9c06560000000000000000000000000629df3bcc45467083c93c3fa53739d981b2b639908aa9c8fee6c0476b7a818c1e2973979e8c73039e6dc1ce307dabc069bc2364efb44808b24a37a6431a379ddf40e276b25c7c49b3bf2a60063032f6a05655e9cfcde199f971a08998e4d72d79d847cb10b369b6e42ebb85b30f503ed4283e2375c70010f2c5474cab96553262bf674fe78cf283d5baa8760447e62b60048763e19357ff8ca6a10f7c689b1141563923c7c1ed5bc45a1c62e7202d12aa701a1"]) 02:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c66736d616769633d3078303030303030303035306137623134352c726f6f74636f6e746578743d726f6f742c6673757569643d33767737363064722d00677c752d773875342d640000752d6263663d007b337f2c646f6e745f686173682c736d61636b66737472616e736d7574653d6a6f75726e616c5f696f7072696f2c0066eee9042fa889db27f867b0d8d75e4cad90d2af3048782e20e6f6d24e60e6756a528b23561d537f021307a7c4fdfc01bf38ccc9d4e1d25081eac6588788fc2d640394fb68f57a411d78d07d7bbd992a06a8d53389d7de820721d9628e80545b5412314cf2d43685da32395778"]) [ 307.440570] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:27 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) fallocate(r1, 0x8, 0x7fffffff, 0x800) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100022, &(0x7f0000000100)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c66736d616769633d3078303030303030303035306137623134352c726f6f74636f6e746578743d726f6f742c6673757569643d33767737363064722d00677c752d773875342d640000752d6263663d007b337f2c646f6e745f686173682c736d61636b66737472616e736d7574653d6a6f75726e616c5f696f7072696f2c0066eee9042fa889db27f867b0d8d75e4cad90d2af3048782e20e6f6d24e60e6756a528b23561d537f021307a7c4fdfc01bf38ccc9d4e1d25081eac6588788fc2d640394fb68f57a411d78d07d7bbd992a06a8d53389d7de820721d9628e80545b5412314cf2d43685da32395778"]) [ 308.081771] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value [ 308.091040] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 02:34:28 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x3ffc0000000000, 0x2, 0x5, 0x10000}, 'syz1\x00', 0x2a}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x400000, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) write$P9_RLERROR(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="09fb16850000000701"], 0x9) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 308.301083] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="3e211edbb28038bb0000000000000000ef1b0101000000000000906ec324b43825432d80b101e08bbf344f4f31a0b518552a90e05652d423d3db6d87594ea43296da416710bc50951cc184a2feb4fc612e5abb2cc74828b87a740f693b2d990884bd2ccb2dfc520c8c5ad02a46775d5d4a391f2b"]) ioctl$TIOCCBRK(r1, 0x5428) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x5}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="f4203ef4e04893a064b4d116d5b43210ee7ef512d7a95dc432c2092a709f0864bd6091cfd0f5b68c48240aa702d88ff3d1c640b866b0a8e92cf9a939260fc2cf88520168599ffed54d3f37aa95d9a53685c83395d2c4b586c7ac45e2c76f903f5f9e3eae6b20fc0ebdf93e8a3a34785066ba5a87003f95a0abe38a6a10d191273a6ee78b389a0b5ee780ffc33ddde1d0a73385f71a", 0x95}], 0x1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000140)='./file0\x00', 0x4b) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x54) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000440)={0xe, 0x1, 0xfff, 0x2, 0xfb, "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"}, 0x107) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/bus\x00') 02:34:29 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:29 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x4, 0x401, 0xa000000000000000, 0xf, 0xdbe, 0x7, 0x1, 0x0, 0x7f, 0x2, 0x7}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 309.364167] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 02:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a27dc1f023c123f3188a0") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) r2 = geteuid() syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0/bus\x00', 0x401, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="1d5b483e8673ee5632a8aa37b06fcbdb3fca9f77756815e22ee50e47b21b9dec50c4418ae085ff7395ff97fcc001328cc0cb3c9076b61e342309985544cae2224fdaee9720725ad28b4f7ef4b809714871f84b7b8176c2e173301feb040fa08ccdd897152fdfeab0153e6e655b4ab5cc", 0x70, 0x8}], 0x87280c2b849a67c4, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffff7f}}, {@nobh='nobh'}, {@usrjquota_path={'usrjquota', 0x3d, './file0/bus'}}, {@noblock_validity='noblock_validity'}, {@block_validity='block_validity'}], [{@obj_role={'obj_role', 0x3d, 'vmnet0&vboxnet1!'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@euid_gt={'euid>', r2}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}]}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f00000001c0)="0adc1f023c123f3188a070036ebc0e8d063c9ce0ae03661fbcf3f94dcbbbd6eadff8798dd55b8114a887421cebffa2bfb83fb10ba857e8a5a4f74face92021acbb91895c19e849bf905b323eace0e96156860ccda1c03c7a0e40d2") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x10000000000000, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0x1, 0x0, 0x2000, 0x87, 0x9e3, 0x8, 0x2, 0x7, 0x5, 0x7ff}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100022, 0x0) 02:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x8001, 0x2, 0x5, 0x6}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002f00000031e61f8ad5f4f8757f02bed377453a336d0f261b04897c48da09e565ac635ca9bf251bc90c25e27c07215ff13233030000000000000039f9e0e6000000000000000000000000000000000000000000000000"]) 02:34:30 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/230, 0xe6}, {&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000380)=""/7, 0x7}], 0x6, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000055000000000000009d6f05b4a22161cf6e5ac48459ddd1afe0c6c4b6e89e56d8f3b98458a85099ed9db0337c2e12829f5a96df05bc6a905459cad7c2bbc2a907f033b7a4e11b7fbf0714c31e24c13e54734c2d2bef", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) mkdir(&(0x7f0000000500)='./file0\x00', 0x13) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x6, 0x80000) 02:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100022, 0x0) 02:34:30 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = dup3(r0, r0, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x18, &(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0xffffffffffffffff}, 0x30) write$P9_RGETLOCK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="360000003701000000010000000000000500000000000000", @ANYRES32=r2, @ANYBLOB="18002b8b8816f94fdddf6b28c6ce6a1b803e6f4a02759b9461ac"], 0x36) openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x1, 0x0, 0x800004000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) [ 310.346964] EXT4-fs: 3 callbacks suppressed [ 310.346971] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09ce65ac635ca9bf251bc90c24547bb714ec9ef86b2413a2f0d642729cb00dc749b5028860dbc32e39e8bca06620bd3ff446"]) 02:34:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{r2}]}) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578cb1d0b502cb2d6f555e9d3ba7fd663d926759cdf25cd7f9aab25c5324a81f6771e27ecdc941500e4d0655256a14e05000000526e16c844a645ce54a94b4a6a61c2856983eb21be7aab734ffbd6005cb6edeab38d341ea8178b0ef1dabb9801d61ddf74b6b4d9afbceee6514d75595b74e17e0986f8c9ffac880f2f12287f7980cd3e4fbb4bf3e5ecef9a64537480d0732be83621fb4975975a3c98483bce259d1b8863faaaea24b3685b699757d0e4ff55f0f9862b766a9dad1684c5d61caf508d605000000000000000000000"], 0xe5) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 310.440345] EXT4-fs (sda1): re-mounted. Opts: 02:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100022, 0x0) 02:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002d000000b1e61f8a95f4c765d8c6c13902bedb77453a336d2f261b07000000da56d43ca35ca9b0251bc90c34547b0d6000"]) [ 310.596821] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value [ 310.680299] EXT4-fs (sda1): re-mounted. Opts: 02:34:31 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000280)={{0x19cb7b9a6e32d467, 0x0, 0x2, 0x1, 0x200}, 0x100000000, 0x2, 0xff}) ioctl(r0, 0x1fd, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) r3 = dup2(r2, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @loopback}, &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6=@local, 0x4e20, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0xa0, 0x62, r4, r5}, {0xb68, 0x84f, 0x3, 0x10001, 0xfffffffffffffff8, 0x3, 0x7, 0xf741}, {0x4, 0xffffffff, 0xff, 0x69}, 0x2, 0x6e6bb5, 0x993d77ea169757d4, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d6, 0x2b}, 0xa, @in6=@empty, 0x3503, 0x4, 0x3, 0xfffffffffffffffc, 0x7e, 0x0, 0x400}}, 0xe8) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0xfffffffffffff76a, 0x4, 0x2, 0xc2, 0x3, 0x6, 0x5f, 0x1, 0x2, 0x6}) 02:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x2, 0x6, 0x0, 0x4}, 0x100000000, 0xfffffffffffffff8, 0x2}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0x9d, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000180)=""/157}, &(0x7f0000000040)=0x78) 02:34:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000940)=[{r0}, {r1}], 0x2, 0x8) [ 311.175328] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:31 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x707, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2a}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x20040004) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:31 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 02:34:31 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x202000, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) sendfile(r0, r1, 0x0, 0x100004001) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000700)={'nat\x00', 0x0, 0x4, 0xb3, [], 0x1, &(0x7f0000000480)=[{}], &(0x7f0000000640)=""/179}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffffd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x40000000000, 0x8, 0x80001) 02:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:31 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x2000000000000223, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 02:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0x10000, 0xcb, "1377ccc2ce63dda963aeee51778a2df04dfc0434d2570ae07002bf69242443529297655091fbdf981b83f7c8221a0cf96857dcbe65fff86806a0a89a7c2e6aa742bf3ae8eeb1f3449288f7b7ab3202a004b95f6918fdcb01c35b476d654ccecfa2d81e166ef0049cbfd499dc4f030dab90efd160746c8af2b9ed15ed86df65ccf3bfd9a3a9f9fc3a1aece0b62626f02290768ea53822929b4332b4aadb7dc00babb96c8af6f1c0ae781487e7b7f976dcdd860c0655c1773580630351aa85eff41351211e5f34bf1d7ae834"}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 311.383797] audit: type=1400 audit(1549593271.324:31): avc: denied { create } for pid=12245 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 311.440109] audit: type=1400 audit(1549593271.344:32): avc: denied { write } for pid=12245 comm="syz-executor5" path="socket:[35333]" dev="sockfs" ino=35333 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 02:34:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000005c0)="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", 0x3b0, 0x0, 0x0, 0x0) 02:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:31 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_create1(0x80000) 02:34:32 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x30000, 0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6, 0x7, 0x3, 0xea62}, {0x2, 0x100000000, 0x5, 0x7}]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860000000d6d716d969e5fc2c6fd2b8df5db44c7638e80fa32af3e0c83216511a4367dd057a625933404f537efeb61da7e89bb28baf891c1493067ae3a667f54ba0b7c89e793b315ae1e7c7360885ce9d8c0bf3ce210dc8c6"]) 02:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f00000001c0)=[@reply={0x40406301, {0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x10, &(0x7f00000000c0)=[@flat={0x77622a85, 0x0, r3}, @ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1, 0x2, 0x2c}, @ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x4, 0x1d}], &(0x7f0000000180)=[0x0, 0x18]}}, @enter_looper, @exit_looper, @acquire={0x40046305, 0x2}], 0x64, 0x0, &(0x7f0000000240)="94c6bb663ef3c650248d93abc3ad8a8e2837a263ec81da3858c1b3e4e78b72fb455afca4ce8080b918d5fd09968cec44b56dea30f150edd47cfebda521d7cd50d9cbc8c18bcde26c9a362b97adaeb9ea9a64b2a76200a2993b449e20b7f690477d4a5cd6"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 02:34:32 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc9700088800fe80de00000000000000000000000000ff020000000000000000000000000001002cf20000000008"], 0x0) 02:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) [ 312.307316] audit: type=1400 audit(1549593272.244:33): avc: denied { map } for pid=12320 comm="syz-executor5" path="socket:[34631]" dev="sockfs" ino=34631 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 02:34:32 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x707, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2a}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x20040004) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:32 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x402000, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000240)=""/171, &(0x7f0000000140)=0xab) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = dup(0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0xa04, {0x0, 0x0, 0x7}, 0x26, r3, r4, 0xa7, 0x6, 0x9, 0x9, 0x6, 0xbc80, 0x8000, 0x4, 0x9, 0x7, 0x95, 0x400, 0x0, 0x37, 0x1f}}, 0xa0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x70, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf6e}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xcb48}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) r6 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000040000000000000000000000000000176222f76a10dc00008c36179c72cb1a465dfe95daff20c6a7ccfe3eba0fc690c32aae15bb332d0899f53cac26eeeba28dbed08802ade86bbacc3b9ea1cbcb8c7b67e38990f3db9ece39e8ab71d695e331b27cded972c33cbc2761deff1dee9ed624d27fe4a0664b5223104659fa0518952cce921925ff6e10df11a8dd1d8691f358b03d6c8c884b8d00007666860f1d5705be3155172865bbd3935c8c6552", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:33 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="0753ab8509d7c6389777e993b2c73561e9934da4a3a6df84fa639cae9eeda4bbea8cb1ee3591565e257d8240af1cea12734fd2b8926173e3aa8300efa36e5001e7009c75a4dc29f2a13bbb6708e6aa7878746529e0259f36b80384647e268534a4b03c1b44146407f9ac5d8f496f68393138bb170ddd2745d7eb8c2da066ec47c8e59bdc40788fb14797b7ac181266f4477c2003956afe8a91b35f6d91334dda4a34399675dd341e8c1218ccd8a8a35cbdc6d433b28c6b240cf02241891c2a6b11befac380d292751950d5acaa1184361707a1125eab8767c1516359f7633f", 0xdf}, {&(0x7f0000000200)="edbcce972b", 0x5}, {&(0x7f0000000240)="3baa12281218c7e69abf93981765e636427cade523b6a396ac2cc62e61d46dd4afd23f93f3553be5ee4175cb0a3be99eed9fd63f79570ce14f9c577388c2b92584523600aa4ad561a17a70956c719694df61ac42484ccd178c2b31e660165ba6a137afb58695d5a304f76d780433fc6500c0cd5d475ccd5bff921b981eb3eb4b043531344310645fbd9b867a5c60c8ef964f20ef3faa6b912fefcb91f5215d818162c4ef503c16f2abe426d7d8f2223f29ae3925d64d4b44aa485ff714e14c161bc8ae40e3f246528589722bcb506bf5d280", 0xd2}, {&(0x7f0000000580)="494808281c834f1079cfc2a47df9c942bda2a721dcf04d031d7c6c197e3ea863b37ee1a0ea196ad02ba5ffb8db3904d9b68b6829215bed68ba83f7e4b105cbdd2e2e48675c957a91b08eabfa9071d12615c2ac71b84fd1e95547d0e849c8730b1f052eee30cd0616f60449da46e68d8d74544f2027d49a38686ad23a6951ebca033c61bf98294d03bea697e338279a3ef14e3c7715f08bce1f4f70b20a203a948ee881290ecf33b19cabe5f8b28802bf30f01bffa239fa1d191687f9a322d6ef2d9c164df22dddd981de4a2f466c0a01b2fa3d4ac1513e75a0a45e7024d014f1373cb26850c04fca792d", 0xea}, {&(0x7f0000000340)="94e39d4fc1b06e8b6efe2ecde4d07b9aee347487a2836eca9dd633c4fdc8841bef98881b82031f35f9ab94e7655cef45e3", 0x31}], 0x5, 0x9) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r3 = socket$inet6(0xa, 0x6, 0x1000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="b5c958f28b5df6aedd6d5235004e58c5", 0x10) 02:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c3454e889c749b5028860ecace816214968167e11fe0161ad8acd87669531a18372b15da18ee533500bd88e5dc888390fb12d5a0dc12bbd71150b6dc188bf2e5839a200d1ab7aef85484bb768012c9199bdc816416d4be310a5d37bcd5c438c50146b7ec2c04b53ef64e948494a14b57d52334690484f37a6f3cd13197db34370c8ef98a67f98057d4474637f693b"]) 02:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:34 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:34 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:34 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000000)='@\'em1cgroupwlan0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="0000fd002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04899c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"]) 02:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = dup(r0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='/selinux/mls\x00', 0xfffffffffffffffb) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000004c0)=0x1) keyctl$get_security(0x11, r2, &(0x7f0000000440)=""/12, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@dev, @dev, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_getlink={0x34, 0x12, 0x11, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x800, 0x4}, [@IFLA_MTU={0x8, 0xe, 0x9}, @IFLA_BROADCAST={0xc, 0x2, @dev={[], 0x14}}]}, 0x34}}, 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x800, 0x0) write$9p(r1, &(0x7f0000000300)="6a0f62d43d549792bd3800ba9407ee7482a87af7a7ffb602f242cfe5b66b99134dfeb06e3ae57c9f5bbc4b6b5d8bea48b1949f80d567bf3d98041c3f4d28e757ce6731f248825aadbc892f1ec76c31ec71c3aed92350b8bb1fb15cfa32988538933dc01a44c38394c4e4ffe291f67c36828ed271366556ee7db1b939d4e351cb16c654451f9b2803aaa8bdd1a5b9138b80f0b8dda36c32cc1ae678d18300b5cc172c536d2f1fdf95725260aff0891372bb918b4a03289e23c0a087", 0xbb) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x505000, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/46, 0x2e}, {&(0x7f0000000540)=""/49, 0x31}], 0x2, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000180)=ANY=[@ANYRESDEC]) 02:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) r2 = dup2(r0, r0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="000000faffffff000000000000000000000000000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$unix(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x80800) 02:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='$ppp0%.cpusetwlan0\x00', &(0x7f00000000c0)='bdevem1[!\x00', &(0x7f0000000100)='}usercpuset-\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='wlan1ppp1\x00', &(0x7f00000002c0)='+#\x00', &(0x7f0000000300)='&\'^\x00', &(0x7f0000000340)='\x00'], 0x1c00) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860000000d6d716d969e5fc2c6fd2b8df5db44c7638e80fa32af3e0c83216511a4367dd057a625933404f537efeb61da7e89bb28baf891c1493067ae3a667f54ba0b7c89e793b315ae1e7c7360885ce9d8c0bf3ce210dc8c6"]) 02:34:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f00000015c0)="fbce6f68afcd69e92a5eb86adfc3622dfe7c541e25973c0a0f40ff71568b1a6c6249759c3bc59e584733579d4292d00d1cff7f0c0750f1891975a15b0bcb61edcb071eacaa95fd579b78f54d05c355ad2bd5832f6a5ce661bde7f26211112509792929fa57597784e0cb1c7042719f649e224cf7806b1a827faf0f7c5163a9436698ab994bf794586ca1b93e41f1335456495eb61b5d8b434fd4860f73ce879d0da083fb39574a", 0xa7) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/236, 0xec}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/186, 0xba}, {&(0x7f0000001440)=""/189, 0xbd}], 0x8, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="0000d7b3000000007fffffff00000000000005000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:35 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xfd6d) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x7, 0x3, @thr={&(0x7f0000000940)="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", &(0x7f0000000200)="ae84f314402be03e23272f3f04ad197fc87405761cc3c2071616f3c2167ad5d88c79108f387fc1b66ed3f45ea7bdc7e1d2f910547548413fec25db97be85f48589efe1be671ca7c262618bc9c1eb8c69e8111299391a2a8e1d2de114dde27ffd73c825148302de61331590a2ac2f8c128c505b4b93dcebb47b638fe5f3881ee11e28e6352872d1cbf4230802f7eff75f8a9098f9d4da22d235658c5e11f56e4a74656d494561c282a760d7bc6c75f627de978f88a1cf8053580c1e462fea99"}}, &(0x7f0000000300)=0x0) timer_getoverrun(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x4e0000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:34:35 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:35 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x400, 0x7, 0x3, 0x5e, 0x0, 0xc11, 0x0, 0x8, 0x5, 0x6, 0x284000, 0x9, 0x6, 0xfd95, 0x0, 0xffffffff80000000, 0x33, 0x3, 0x6, 0x29, 0x6, 0x9, 0x20, 0x8, 0x3, 0x80, 0x5, 0x4ffe, 0x38, 0x1890dc3b, 0x101, 0x6, 0x6, 0x81, 0xffffffffb51e97a0, 0x10001, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3f, 0xffffffffffffffff}, 0x0, 0x3816dd5d, 0x8000, 0x6, 0x4d7, 0x4, 0xffffffff}, r1, 0xd, r1, 0x1) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:36 executing program 4: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) chdir(&(0x7f0000000000)='./file0/bus\x00') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:36 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:36 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa794, &(0x7f0000000080)="0adc1f023c123f3188a070") exit_group(0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xfffffffffffffffd, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f6f8757f02d5db77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502886061e5def2993608bce35affce44b240468491e512dd9118904395a276b85ea9bf83523b30134fcf3c35994cef8a2e464bac6d48ba9907a65a3a11617a581b250c0006476ba11ace1da85787978e3cbae9319f6b76d45e7c4a9e7b55ff9572e37c170682550d94aa097ea70fc81a792ea434f536a2eeba5f06cf3cdff96a07633b8067f7d5e0c5fa4de5c665217bec527cbe0dd79295952924f2fb7b0882fbc3455d8d71e9f21db68af0dc1e6a01d29933e8dac958360f7df7bc84795eb33ae66d3ba7f90e2899de7d3a25bc8e1b1093085e4fa21ee52246a963249dec373cd766501bf900b46fb860f95c9d66f73acac3fa32f78c38cf7be5d6cd45030eb8760c9fcd88b9aa588ddea99b284b8bc8106b6758003ff7f2ccca8e7decd5dbaef22d60000f3d5f0328a3f051e8d35975e675d6e2fcae7c9eb5ca1546c42f8959d8cdab458ce8bad92997245d3a7f7aa38a201cc6cff7aa4be32efa69226149810c4c7bccf4714e89bde8acfc125bc3b77cf219e690f5f97914d2ca"]) 02:34:37 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xfd6d) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x7, 0x3, @thr={&(0x7f0000000940)="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", &(0x7f0000000200)="ae84f314402be03e23272f3f04ad197fc87405761cc3c2071616f3c2167ad5d88c79108f387fc1b66ed3f45ea7bdc7e1d2f910547548413fec25db97be85f48589efe1be671ca7c262618bc9c1eb8c69e8111299391a2a8e1d2de114dde27ffd73c825148302de61331590a2ac2f8c128c505b4b93dcebb47b638fe5f3881ee11e28e6352872d1cbf4230802f7eff75f8a9098f9d4da22d235658c5e11f56e4a74656d494561c282a760d7bc6c75f627de978f88a1cf8053580c1e462fea99"}}, &(0x7f0000000300)=0x0) timer_getoverrun(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x4e0000) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x100) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95c417757f026d2f261b04897c48da09e565ac635cbf251bc90c34547b0dc749b5028860007368555d68b7187d2369223a412d3f62f1345415afb9ed0e6888d23ab0"]) 02:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x803, &(0x7f00000000c0)="0adc1f0a3c123f3188a070") ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000d5a50fce3f4f848bb100000000000000005500000000000000", @ANYRES32=r1, @ANYPTR]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0) fsetxattr(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="6f73322e47504c3f73db0073657400"], &(0x7f0000000040)='}\x00', 0x2, 0x1) 02:34:37 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@rand_addr, @local}, &(0x7f0000000040)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xa2c, 0x6, 0xd7, 0x1000, 0x14, 0x8, 0x2, 0x5, 0x7, 0xd5, 0x1ff}) 02:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00', 0x10}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x8, 0x10, 0x1, r3}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f801000000db77453e33512f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860ec0ddef053e055c2873c118e0b31d3bc75eecd99ccc2ce2c191dda7a71ced35d0d53898f5ec1c013f965f7ebf7c5aa248b78c48ab9d0387b3847f410a6062060323c624134adda704ca019241b3bb33302885a3bc9ac7ed6ca88392027ec823adb14da684d4ed7a29131341e3ba21055ee75a7f6daa18077ff70cedc53fd9e2e"]) 02:34:37 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000000000000000000000000000000003000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}, {@hash='hash'}]}) 02:34:37 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r2, &(0x7f0000000000)=""/122, 0x7a, 0x10100, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f0000000180)="7146a9d231a533aca9b7a88f12dd50364ba8eca0cec5383bf90503385f3079db56d064dc03c43b455a136b064e951f12903c59cd04abf78b1aea22ec940a6d58f23684e63310b18c2095c5fc8b50152df78798fd313f8f7535bda16bd598dc1ac08a141224f81a8367618cf2ae64a187119bce024ae85831a8e4c1fa9e5a14f093e11b3cbe8e9e30af4fe245389f8d4577a9b10267dd7913a516ac5f1f2b88a299b5e3dc39714c0bf99bde18d356b856d4657e4074e3b1b2f6feb047c4b7425d9bfa88d62751b5025cdb6f7ffbf50e50a016dc897cd5d14829095cb0fc9379b455dbc49b75a42f586b31038026f7c557e7c61c3e98d3", &(0x7f0000000280)=""/204}, 0x18) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40, 0x0) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5, r3, &(0x7f0000000280)="bd847daeb6e33259788603760710f4936fbf97437383daacae969c94de3b4c621cb1695c9bfac12ff25b9c8e48754532128dfa00c96867c9b2dedd415cf7b6d6a87edcc6ed499c892b17646dfb51be5bd8a012e897592041f85fffb1e1d2744f6d0067fe398e36b7295e59a18639a07ef134e266527c63f7ae329b82c89f966b399e9e23633d7dcac8ac71094ad1f0ed7d87f2155d57ff86c87ed0a7566ca8cd8694b107534719c54cc43887d0a115fbbcb9085f2a4960b1640424c582f52ee9562f46a11923d630bf9d9241c8acc6116bdec32aaf", 0xd5, 0x2, 0x0, 0x0, r5}, &(0x7f0000000200)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000007b000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90cf13eacbca53aec898860decaac22fb1bd36e97a1e933a464c73a431f6ade520af1e54d980f9413521af9f0cfd9d3257b25fe8997393d66fc07d88606927ee71dce06368a1b86451e94b63ed62f414cb777dc04d118691076101d33407d028ffadff1c868f3b5bd98e4647b879aaafe5c751f465a77765ef777a5e6eae5d826d4890546555aed3eace8d514e91958c6b962eb7cecaedb180c49f49ea0d5f9f2f2c680401bbd6283d2ed09b956452bc36d6a9e7288db8001699c"]) 02:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 318.255453] EXT4-fs (sda1): re-mounted. Opts: 02:34:38 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x110) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001940)={0xfffffffffffffff8, 0x3, 0x5, 0x1, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0xfffffffffffffffc, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bb430000", @ANYRES16=r3, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) fgetxattr(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f727573740700e9006465762f7572816e646f6d00d40e38f7b9a7b862d437ddbccb02ab9c90ccbeb25a7afc0f4aeeeab22c5a3654e7e63737692317f8070576f453e0ac22c4b6999faebe89b3d60b3ee4d95764562ef0861993071f7b2abb9394685a3ff7d536364681db93bf9baf1c98bf8bfc30ce015188acf1d7713c45dd0a94a939603619185dbd5a"], &(0x7f0000000140)=""/94, 0x5e) getpeername$netlink(r2, &(0x7f0000000700), &(0x7f0000000740)=0xc) getsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000900)=""/4096, &(0x7f0000001900)=0x1000) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000380)=""/196, &(0x7f0000000040)=0xc4) sendfile(r1, r2, &(0x7f00000001c0), 0x200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f2604897c48da09e565ac63ba8c94191bc90c34547b0dc749b5028860"]) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000680)={0x9, 0x4, {0x57, 0x800, 0xffffffffffffffff, {0x13e4, 0x2}, {0x8, 0x3}, @ramp={0xa4, 0x5, {0x7, 0xffffffffffff0000, 0x1, 0x3}}}, {0x51, 0xffffffffffff683b, 0x6, {0x10000, 0x2}, {0x5, 0xecd}, @const={0x40, {0x1, 0x6, 0x1ff, 0x2}}}}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) pwrite64(r2, &(0x7f00000000c0)="7577dfd0e76d5ec67693e0d8cd2069e8aa3fb073276eb9ed2f0b1e5c77a4de2115ed18e76b15ae22ed4ba242de8d47d7fc6189fd5de509b77dc22038878629bd0cbd18ed5993feb86b315cfe0ca581faccb5400cf056330c6301c979d6943dabab781eee1700c9f6b86c7654c68806c0feee9e1f0372db041f6a15", 0x7b, 0x0) 02:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xc0002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x448, 0x2e0, 0x2e0, 0x0, 0x0, 0xe0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x5, &(0x7f0000000000), {[{{@ip={@rand_addr=0x7e, @dev={0xac, 0x14, 0x14, 0x1f}, 0xffffffff, 0xffffff00, 'caif0\x00', 'batadv0\x00', {}, {0xff}, 0x6c, 0x2, 0x28}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x873e0b19c73666dc, @ipv6=@local, @ipv6=@mcast1, @port=0x4e23, @gre_key=0x87}}}, {{@ip={@empty, @broadcast, 0xff, 0xffffff00, 'veth1_to_bridge\x00', 'tunl0\x00', {}, {}, 0x5c, 0x2, 0x5}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @remote, @multicast2, @port=0x4e21, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x7f, 0x6, 0x4f3, 0x50b, 0x4, 0x7], 0x657b351e, 0x1ed}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @broadcast, @remote, @gre_key=0x6, @icmp_id=0x66}}}}, {{@ip={@loopback, @multicast1, 0x0, 0xffffffff, 'vxcan1\x00', 'ifb0\x00', {}, {0xff}, 0x29, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @empty, @initdev={0xac, 0x1e, 0x2, 0x0}, @port=0x4e23, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) [ 318.531730] EXT4-fs (sda1): re-mounted. Opts: 02:34:38 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 02:34:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) syz_emit_ethernet(0x92, &(0x7f0000000180)={@local, @dev={[], 0xd}, [], {@generic={0x8866, "1107e61da2770f5a161d18cee5cebd8da09fda8b15b7a4bed244ecea0981c12217781aa974e61c4d0d6ebf2558f3682e32e70aceb0ac415e5bf1e7eb69e96bb53ca0a478f78cb30f1b3361a260b892fbe0289adb72dd345df75290dcb2da1b73e7a4efc1dec40b712f687f8c17d1c4d83d9d27117d7aa9ce2ac8c474a96468e71862a517"}}}, &(0x7f0000000000)={0x0, 0x4, [0x1c1, 0xd8a, 0xb34, 0xf11]}) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000feffffff0425000000000000000076e9", @ANYRES32=r1, @ANYBLOB="0000ddffffffffffffff000000000000000000000000000000000000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:38 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)={0x7e, 0x6f, 0x2, {0x9, [{0x84, 0x4}, {0x8, 0x0, 0x1}, {0x4, 0x4, 0x8}, {0x4, 0x1, 0x5}, {0x40, 0x3, 0x7}, {0x18, 0x3, 0x3}, {0x1, 0x2, 0x3}, {0x45, 0x3, 0x4}, {0x24, 0x0, 0x7}]}}, 0x7e) 02:34:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000100)=""/89, 0x59}, 0xffff}, {{&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x7f}, {{&(0x7f00000013c0), 0x80, &(0x7f00000016c0)=[{&(0x7f0000001440)=""/7, 0x7}, {&(0x7f0000001480)=""/194, 0xc2}, {&(0x7f0000001580)=""/37, 0x25}, {&(0x7f00000015c0)=""/187, 0xbb}, {&(0x7f0000001680)=""/45, 0x2d}], 0x5, &(0x7f0000001740)=""/87, 0x57}, 0xaa}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/236, 0xec}, {&(0x7f00000028c0)=""/68, 0x44}, {&(0x7f0000002940)=""/206, 0xce}], 0x4, &(0x7f0000002a80)=""/131, 0x83}, 0x4000}, {{&(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/36, 0x24}, {&(0x7f0000002c00)=""/66, 0x42}, {&(0x7f0000002c80)=""/62, 0x3e}], 0x3, &(0x7f0000002d00)=""/49, 0x31}, 0x28800000}, {{&(0x7f0000002d40)=@nl=@unspec, 0x80, &(0x7f0000004100)=[{&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/1, 0x1}, {&(0x7f0000003e00)=""/242, 0xf2}, {&(0x7f0000003f00)=""/93, 0x5d}, {&(0x7f0000003f80)=""/158, 0x9e}, {&(0x7f0000004040)=""/140, 0x8c}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000005180)=@x25, 0x80, &(0x7f00000056c0)=[{&(0x7f0000005200)=""/157, 0x9d}, {&(0x7f00000052c0)=""/50, 0x32}, {&(0x7f0000005300)=""/232, 0xe8}, {&(0x7f0000005400)=""/8, 0x8}, {&(0x7f0000005440)=""/154, 0x9a}, {&(0x7f0000005500)=""/7, 0x7}, {&(0x7f0000005540)=""/255, 0xff}, {&(0x7f0000005640)=""/101, 0x65}], 0x8, &(0x7f0000005740)=""/108, 0x6c}, 0x313}, {{&(0x7f00000057c0)=@can, 0x80, &(0x7f0000005880)=[{&(0x7f0000005840)=""/42, 0x2a}], 0x1, &(0x7f00000058c0)=""/46, 0x2e}, 0x5}], 0x8, 0x2000, &(0x7f0000005b00)={0x0, 0x1c9c380}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000005b40)={'IDLETIMER\x00'}, &(0x7f0000005b80)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x1, 0xc9d2, 0x80000000, 0x800}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:39 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r1, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40010}, 0x4004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f002003b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da0be565ac635ca9bf251bc90c34547b0dc749b5028860"]) [ 319.049201] EXT4-fs (sda1): re-mounted. Opts: 02:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}]}) [ 319.214932] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:39 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x308, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008004) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nlmon0\x00'}, 0x18) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x202c0, 0x40000000000000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000043cc007ed10000000000000000000002000000006df76673bee214d727fcec0ec4688a946c11132d5024c0d4"]) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000140)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)) [ 319.486718] EXT4-fs (sda1): re-mounted. Opts: 02:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/177) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) sendfile(r2, r2, &(0x7f0000000100), 0x100000000) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) write$ppp(r2, &(0x7f0000000000)="8c1e550674f4e2efdfb6b7219de64e29234fe021034f370800394f6c851fafe3620926ac5b4aa23916e68a05f935420b2453d5feddcf6fce27e29f1a6aa76eb4de06b23e11b9040175358da8", 0x4c) mkdir(&(0x7f00000000c0)='./file0/bus/file0\x00', 0x7) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r3}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)) [ 319.705759] EXT4-fs (sda1): re-mounted. Opts: 02:34:39 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)) 02:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$TIOCNXCL(r1, 0x540d) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x10000}, 0x8}}, 0x18) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\t\x00', @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) personality(0x4000009) 02:34:39 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4c) r4 = fcntl$dupfd(r2, 0x406, r2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @mss={0x2, 0xff}, @timestamp, @sack_perm, @mss={0x2, 0x8}], 0x6) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="caaa6b64eb48bb7c3fe22bce25cad6709f5dd529a48cdae16d902dacab13df6fb1d9c537aa0d00e486b502a7978c353a64ff1b87d9dc9a140026b522b44334f80186b41fab4a0c8c53f49178352b069eb59e2c8c39a25ab4ac1d7aff440a0dce4616f449ac4d77a77c10b731ac78c6ac63237063951775eff0cf11bbd069bcafc2a96af7185d6daff00c3589e80b18b2d631f3b0e6233c75eff368327f2a335ebf3c1e41e9dc04d44fed5430b717abecc7e6c143cb92aaa3b5f7b4d942cb0ab171cea1a4405d2c0060ba82f7bc3caee19762bae1b1d4bf47d1caacba5f8d2bfc8a35a03f38274d2c41582549675ce175fb5f4d42", 0xf4}, {&(0x7f0000000100)="aa9ff15c4896c72b9069ce546ad012aea5372fcef5b1c2316eb3a1e7ce8f0963f04eed91b07ef217b5439c47e7247f09a713e550472c", 0x36}], 0x2, 0x0) [ 320.052427] EXT4-fs (sda1): re-mounted. Opts: 02:34:40 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r0, 0x0, 0x20020040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x8) 02:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44c240, 0x0) 02:34:41 executing program 3: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00006d6d0fda00000000000002000000000000000100f2ffffffab3a57130000514d21f6dfc8f916ae12cc3fecf6947dcdac048b464d42b5e6aa6b56e5c150e147e8ac5c581eae26fcc3384563ee7211af00c08fb5fa8f436265c577295372e850346779e7a5affd302eb30babc32262ce9044ea7a22f8fa1819f6f5345d5f9488401b32e5625a", @ANYRES32=r2, @ANYBLOB="46dabb106241f569059124035061e2c6bf2c9bb56505768eea85c6fd0490df9ba63b784a8e84f7d282585f9288889443e569e59668d62b5b32d43b90c8aade893a41ee5cfcaef2cccd"]) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:41 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:41 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:41 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8}, 0x8) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001680)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001780)={0x0, @initdev}, &(0x7f00000017c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001800)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001940)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001a80)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c80)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000001dc0)={@empty, 0x0}, &(0x7f0000001e00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e80)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001ec0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000001fc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x118101}, 0xc, &(0x7f0000002340)={&(0x7f0000002000)={0x308, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x100, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x4}}, {{0x8, 0x1, r10}, {0x18c, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xe7, 0x1, 0x7fffffff, 0x5}, {0x6, 0x6, 0x20, 0x2}, {0xfffffffffffffffd, 0x7fffffff, 0x10001, 0x80000000}, {0xfff, 0x7, 0x7, 0x7}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0xfb, 0x1, 0x4cd1}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22000, 0x0) ioctl$RNDADDENTROPY(r13, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x8001, 0x0}}}) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x40042, 0x0) getrlimit(0xf, &(0x7f0000000040)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:41 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x80) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="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"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0x14) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x2000) timerfd_settime(r4, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000000)) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:42 executing program 3: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, r4, r5}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r6 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:42 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x5, 0x1, 0x1}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1a1003, 0x0) 02:34:42 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffee0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ifb0\x00', 0x7}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="000000002f000000b1e6bbf424686c96a7dabedb77453a336d2f261b04897c48da09e565ac635c97f30000000000007b0dc749b5028860f2f7bd295955d8583938e20c46b3771dd54a9251e8922bd83045ced5b68fc545dc0072b5dfc0478520b56aea461934d174e6c11daa35d750ef64a2f3efa1e135daa9a66c236ad42e62882b0de6b0b412466fe6286c36fa8f70ae19a96919e81f386f44df1905f8562f63f7ee59182c0ee0b17c4eaef5df1237188d387d459d5b50ac80b0cb94d2615f90970b64fa487b300d85a066c952a2d6bd80b4853fd63fbc6eaaf51df93b49f32616e8faafb380f73805ba6d67080ea95c5f7f5fdcfdbaccae72100d51604b8ce8a19a000000000047d7e4ae9cd74f408ce9737b1955d1329054730ca96994c6194f1c5a59b905f6245cc5f5aa43030d025b286c4db501"]) 02:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="0000000000002b0000000000000000000000000000000000faff0000"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:42 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000040)=""/12, 0xc) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='/usr/sbin/cups-browsed\x00', 0x17, 0x3) ioctl(r0, 0x3, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0x0, 0xffffffffffffff6e, "b1e61f8a95f4f8757f02bedb7765a3d85c71bc2ebab2bd453a336d0f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0xfffffffffffffffd, 0x20000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x80, 0xffffffffffffa2f3, 0x3, 0x52, 0x8, 0xc6d}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x10001, 0x3, 0x800, 0x1000, 0x0, 0x89, 0x100, 0x3, 0x3, 0xffffffffffff7d8e, 0xff, 0x5, 0x5, 0x2, 0x21, 0x7, 0x1, 0x80000001, 0x5, 0xffffffff00000000, 0xb813, 0x101, 0x8, 0x6bac, 0x3ff, 0x7908, 0x7ff, 0x9, 0x0, 0x0, 0x1, 0x80, 0x7, 0x4, 0xac5, 0x100000000, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0x5}, 0x10000, 0x7, 0x80000001, 0x9, 0x2, 0x4, 0xd15}, r3, 0xd, r1, 0x8) r4 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r4}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 323.073212] audit: type=1400 audit(1549593283.014:34): avc: denied { mac_admin } for pid=12845 comm="syz-executor4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 323.075652] SELinux: Context /usr/sbin/cups-browsed is not valid (left unmapped). [ 323.226102] audit: type=1400 audit(1549593283.164:35): avc: denied { relabelto } for pid=12845 comm="syz-executor4" name="UDP-Lite" dev="sockfs" ino=37185 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=rawip_socket permissive=1 02:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x908a527, &(0x7f0000000080)="0adc1f3f3188a070000000") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000003900)=0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x8, &(0x7f0000003640)=[{&(0x7f0000000140)="dd34c38e882a477a8a6b8bec9cf7cc97240987384f2aaf17f75121a09f370c09fd52e469565218f274bba55fee9fc6afce073a8ada107dacde52f19c73d947a151ead47c8757fbe18dfcbb372df499dace2d5e9109c2f41020111cf6ea5cd4667b4c", 0x62}, {&(0x7f0000000280)="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", 0x1000, 0x8}, {&(0x7f0000001280)="695f2a3527a14f5e3c010a967568c22adc7d294de447da82289621eb54db5b1906a2bb87af512100a4e29af81b440dfcec4a7a93b6f07b871e195b0a66e62edca2cce8558465a7784885525a0b6daf5e67e3663077d2865d68c7168da1f5503212dd5333d1b934a075be0e23cc24eb8a64598aafd4e473cadc3c87c258cbf738125ea9d7435f266765e2433bb7c39bd1b4a947f5dd7c9d158e77386cc4aff3e4ede0c4c5f04c3e2d76877f97fd560536bfaa1eca030bb5bc3aaccd94d329ac68a79e438f466c40db0b87dd9b8e", 0xcd, 0x8000}, {&(0x7f0000001380)="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", 0x1000, 0x4}, {&(0x7f0000002380)="a1f4a2c50f8e4758e3246b1fd785f34e602ac5a00b3a529c08a125b1f33d032e26b53462f15c36c7a34e6839a8cfcaee3739ac94a1529034eec8c3553bd8bf4b09014cc6df3b1c22cdfc0d24c918795e6a799dc0fb9eb2aaeacfcae9bb090bb4bed9c5c601ee9032fae8ef8c17dd405a5644952f1a7e98db6c0f2ffb3cba1446f83690527341d27b3c210e87a9e1fd327c87d70a919b3c608fb63c9ce74dfe44ef1b66c1f889959ee9809f982190f7ef31de2de4dd52f654aec1ae253fcaec4aa3f7afefe1d80003a4a161cdb179eb04c710cc2e724d03a144bdbcc2ffa8425e9a26f25fd616dfa435a84092022a", 0xee, 0xe5}, {&(0x7f0000002480)="90601d560686a14e713a5a22b8cd7ac6b6db9b6a1fc771216517d68dab00895cbe1e6622002917e877c6d6124b3e0be472b05ae9368f081889c540e49c2e6a2733d9fbe1633a67def5fca9aa6b95e04f21c36a47d7b28eac1da2f993cabb4b9739531715923915c0c0daab7cfd0306f873e94686240f11ea9a6eb64f5c71e8756a0671bc6ad7d681cfec3f2c1cac2711a2a4b440c4beb6aebcfafacf8ec633862ca2ee491b48f119250017e6495118f24f", 0xb1, 0x8}, {&(0x7f0000002540)="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", 0xfd, 0x400}, {&(0x7f0000002640)="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", 0x1000, 0x447}], 0x80000, &(0x7f0000003700)={[{@minixdf='minixdf'}, {@delalloc='delalloc'}, {@resgid={'resgid', 0x3d, r1}}, {@norecovery='norecovery'}, {@barrier_val={'barrier', 0x3d, 0xd81}}, {@grpjquota='grpjquota='}], [{@subj_type={'subj_type'}}, {@subj_type={'subj_type', 0x3d, '\xb8#procuser\'(\'$,&'}}, {@subj_type={'subj_type', 0x3d, 'ppp0}'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@measure='measure'}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x200000000000000}}, {@dont_measure='dont_measure'}]}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4(r0, 0x0, &(0x7f0000000240), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000003800)=ANY=[@ANYBLOB="876d61636b6c616e305b2c000863cc5941675cb65a80c77ef4af5e61d4ed191eb3f4dd8b28a99e182f00000000000000000c84d25f9b6df2000464"]) pipe2(&(0x7f0000003840)={0xffffffffffffffff}, 0x800) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000038c0)={0x6, &(0x7f0000003880)=[{}, {}, {}, {}, {}, {}]}) 02:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000340)=0x2c) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r3, r4) r5 = open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r5}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:43 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$setlease(r0, 0x400, 0x1) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:43 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) [ 324.030880] EXT4-fs (sda1): Unrecognized mount option "‡macklan0[" or missing value 02:34:44 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000007f89d15500000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}]}) 02:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x82000000000002, &(0x7f0000000180)=0x195, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r3) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000002c0)={'vcan0\x00', 0xbf5}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000100)={@broadcast, @local}, &(0x7f0000000140)=0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@mcast2, 0x4e20, 0x80, 0x4e20, 0x2, 0x2, 0x0, 0x80, 0x88, 0x0, r5}, {0x7, 0xfffffffffffffffa, 0x100000001, 0x3f, 0x0, 0x99fa, 0x401, 0xffffffff}, {0x3, 0x6, 0xfff, 0x2}, 0x4, 0x6e6bb8, 0x1, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4d4, 0x32}, 0xa, @in6=@mcast1, 0x3504, 0x0, 0x3, 0x9, 0x5, 0x7, 0x80000001}}, 0xe8) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xff35) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.361421] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xffffffffffffff16) wait4(r1, 0x0, 0x0, &(0x7f0000000340)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="09840000", @ANYRES16=r3, @ANYBLOB="200029bd7000fcdbdf25020000000c00050000010000000000000c00030080000000000000000c00080001000000000000000c0002000900000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x24004800}, 0x20000840) keyctl$session_to_parent(0x12) syz_extract_tcp_res(&(0x7f0000000240), 0xbf, 0x9) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xfb, 0x0, 0x100020, &(0x7f0000000440)={[], [{@obj_role={'obj_role', 0x3d, '\xa8vboxnet0%posix_acl_accessvmnet1wlan0nodev[*self]'}}]}) 02:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="3461811e5e658118e88a8a9fc54fd786195377f620e960a86ebf4c21e7749844fa742926a64a6bb965473c6cca64bd4a7d69d7a28985aad0fa95cfd395a4bf76518915f6b6eb84", 0x47}], 0x1, 0x6) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 02:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000040)=ANY=[@ANYBLOB="736d3f636b0673647a663d776c616e305b2c00f8a5d3c3aa66e5822b88a9d25fa1c444"]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{0x3, 0xffff, 0x5, 0xb5}, {0x7, 0x4, 0x1, 0x3}, {0x1ff, 0x2, 0x6, 0xc3}, {0x1, 0x1b, 0x5, 0x5}, {0x9, 0x6, 0x1, 0x719}, {0x9, 0xff, 0x8, 0x400000000000000}, {0xfffffffffffffff9, 0x100000001, 0x8, 0x2}, {0x8, 0x1000, 0x0, 0x7b996ca3}]}, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x210}, 0x28, 0x2) 02:34:45 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/72) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:45 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x5, 0x7, 0x9, 0x8}) r1 = dup(r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff081, 0x6, &(0x7f0000001480)=[{&(0x7f0000000280)="70ef74b2f7fd8243da6e6e8d8f5070a130bac4cdcbebc4312ec834cfab2cf010ba75b5d167f460578ed8a3fc1904dab96bbc9535232ab4d4c9c9cac790df81b30b0fb21bca94ec540fdb13a00646e8da4465eebac1f13a25fd45e0fcd943a7f12e4f2a0c4f0b433270d2e98cb34c798791bc72aae09daee59aef91fa19a29ae5", 0x80, 0x6}, {&(0x7f0000000100)="d10d91462078d01e938f150c", 0xc, 0x2}, {&(0x7f0000000300)="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", 0x1000, 0x3ff}, {&(0x7f0000001300)="839ea25cece8db075cb5c7cad21cc3e94ed2b209d1657e2230e0467b1ad923013c04e9d1cc242adaec50b63cf3849f8517b8bef664fc82f362b71b58af4ceee24d2c7428f850fdb28d4761138d277fe6057c395a76f800934f2c73c0784b52", 0x5f, 0x364f}, {&(0x7f0000001380)="7a50152c7f71d63408ecdd45b7939aa7eb0c", 0x12, 0x4}, {&(0x7f00000013c0)="44d0cae29ba988360c765071a30524a73605f8f99eb7f6029e5d277252885ffc1e5c28a31a4702f4c910c329e18581f811b20272cf1dae59e883abbb70e9894377e77a3cf6774c97099b958e1ac3e21586ac306ec96977b024c67dc5aaed2a430a0227ff6f853cb036c8bb49554335428809387429e151e29757b1e88836414a6b278c7b3f80c78a49ae57c49ec5ca37bb", 0x91, 0x400}], 0x80000, &(0x7f0000001700)=ANY=[@ANYBLOB="61626f72742c613c91bb2764615f616c6c6f632c6e6f6c6f61642c62736464662c7379737667726f7570732c6f6c64616c6c6f632c7375626a5f747970653d5e65746830292d70726f6365746830776c616e312c002abc014d1f1895603c7b8f2f28e62847f651b1820716756e09ec64c800febd5d"]) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl(r1, 0x97, &(0x7f0000000180)="892a689a85a90161756ddc668b556cf1a3de0c7d76a87743704e6e8190252864d1269200a69d7acec44a30d5699fd61eb92698c8dce5a4861232108f41101dbc027b217ed2f56b74e940e76d3d5e30f27e268562ba421af428e6daae9806c9e2044bf0ebcde52766648d05c28f65e38751d9762fa58d5cf5cbcb2a50c22d56b9c74b175d64eb0618bf8ec68397c7a3c6239bf61d2ede31802e32b3dd4f5fee8209a209cdeee5db8d808fc9eaff214006459ba163e4fc7547bdbb777880dd3c1e5e10c714bbeb292f26dddbe9c791a448b4074bebf1739b50c30a0a06392fb6ea4a92dfcdb2bd96b209552fbc55dc2ab454") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000016c0)=0xe8) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffff, 0x0, 0xe6f5, 0x80000001, 0x3, 0x6, 0x7fff, 0x305, 0x38, 0x32f, 0x4, 0x3, 0x20, 0x2, 0x0, 0x2, 0x4}, [{0x7, 0x17, 0xff, 0x8001, 0xc0, 0xffff, 0x9, 0x3}], "b942ff7ff8776770d35a2bfaa7a869fdeac48f0172bf3e1cd58b63ec9efe817cd0ee4c79f6c9e448fc5ec2355375044c6c3e237040abf12feb4f39d586a7232f194e3eecd70c28cb2204921bf3526367baa6d6db712155eb1119c276dc5cf3672babfd70034e17b77c531836f46ba0e7f4c70f336077ae68efb7287879a421f22cbda5544c11a13af67a086f4d3baa71c9bf1c6d60ce74e8e4418c29d2da4e3f722527f755e455774ce45a44d884919448cdb65ae7be1dbc2aad6b2d95403c8572cf34b77bdec5c60fdb2d63d8656fca07fea702a574"}, 0x12e) 02:34:45 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000240)=""/226) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77823a336d2f020000007d48da09e565ac635ca9bf2503000000547b0dc749b5028860"]) times(&(0x7f0000000180)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/172, 0xffffffffffffff91) [ 325.404862] EXT4-fs (sda1): Unrecognized mount option "sm?cksdzf=wlan0[" or missing value 02:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x404000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x0, 0x2f, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) 02:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)=ANY=[@ANYBLOB='smackfsdef=flaw0[,\x00']) 02:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f000000b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b502886000df9e3a06e1a6f096bdd977ded87c3fd9f4d76809bc97def5a9373b8cc3203156d4e92d5dcf7eecc8fa1e18a2ce2adae5014d229e7f084188d0ea24a15c4e5496f296c90e5cf139917504ece359865eb0008b0bc8239ee9ee3a"]) 02:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f00000000c0)="0edc1f4068") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x100, {0x1, 0x1, 0x3}, 0x6, r3, r4, 0xffff, 0x0, 0x4, 0x2, 0x5, 0x7, 0x20000000000, 0x80, 0x42, 0x0, 0x3f, 0x401, 0x100000000, 0x7f, 0xb1}}, 0xa0) 02:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) delete_module(&(0x7f0000000000)='/dev/urandom\x00', 0xa00) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x0, 0xffffffffffffff17, "b1e61f8a95f4f8757f02bedb77453a336d2f261b04897c48da09e565ac635ca9bf251bc90c34547b0dc749b5028860"}) [ 325.723318] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=flaw0[" or missing value 02:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x9c, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3992a376e6bc1d94}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x63}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048004) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r3 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r3}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.849132] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=flaw0[" or missing value 02:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) chmod(&(0x7f0000000040)='./file0\x00', 0x10b) ioctl(r0, 0x1000008911, &(0x7f00000005c0)="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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}]}) [ 326.143182] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:46 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x101000, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0xfffffffffffffffc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040000) prctl$PR_SVE_SET_VL(0x32, 0x12b47) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0/bus\x00', &(0x7f00000000c0)=""/92, 0x5c) 02:34:46 executing program 1: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, 0x0, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)) fsync(r0) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:46 executing program 2: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) getpeername$packet(r0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=@expire={0x10c, 0x18, 0x400, 0x70bd29, 0x25dfdbfc, {{{@in6=@local, @in=@multicast1, 0x4e21, 0xff, 0x4e20, 0xf58c, 0x0, 0xa0, 0xa0, 0x86, 0x0, r4}, {@in=@loopback, 0x4d6, 0x3f}, @in6=@dev={0xfe, 0x80, [], 0xd}, {0xfff, 0x0, 0x8, 0x8, 0x5, 0x1, 0x2399, 0x3}, {0xfffffffffffffffe, 0x6, 0x20, 0x8}, {0xfffffffffffff001, 0x7c, 0x40}, 0x70bd2b, 0x3505, 0xa, 0x7, 0x9, 0x67}, 0xfffffffffffffeff}, [@proto={0x8, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075a, 0x9}}]}, 0x10c}}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x830) fcntl$setstatus(r2, 0x4, 0x2000) fsync(r0) r5 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 02:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x127800, 0x5) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@empty, @mcast2, @remote, 0x5, 0x2cf5, 0xd0, 0x500, 0x1, 0x20000, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}]}) [ 326.543957] EXT4-fs (sda1): Unrecognized mount option "smackfsdef=wlan0[" or missing value 02:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) dup(r0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r1}]}) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x100000000800, 0x81) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'wlan0['}}]}) 02:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = dup(r0) r2 = open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x81f8, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0000000018200000080000000021ef52c80462a0c36a8c286414caa301e43239a441f5e971f47351c2f20ec1ea7fd17fbc0000000000000000000000"], &(0x7f0000000180)=""/159, 0x58, 0x9f, 0x1}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setreuid(r3, r4) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x4, 0x2000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000480)=0x8) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x0, 0x38, 0x3ff, 0x62e6, 0x73c82f03, 0xbf2}) 02:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSCTTY(r1, 0x540e, 0xff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000280)={[{@nodiscard='nodiscard'}, {@nodiscard='nodiscard'}, {@minixdf='minixdf'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x33e7}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xfffffffffffffffe}}], [{@measure='measure'}]}) [ 327.000863] ================================================================== [ 327.008428] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.016509] Write of size 13255 at addr ffff8881ae21e0a0 by task syz-executor5/8848 [ 327.024294] [ 327.025921] CPU: 0 PID: 8848 Comm: syz-executor5 Not tainted 4.14.98+ #6 [ 327.032754] Call Trace: [ 327.035342] dump_stack+0xb9/0x10e [ 327.038916] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.044633] print_address_description+0x60/0x226 [ 327.049475] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.055181] kasan_report.cold+0x88/0x2a5 [ 327.059334] ? memset+0x20/0x40 [ 327.062619] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.068336] ? ext4_mark_inode_dirty+0x460/0x7e0 [ 327.073095] ? ext4_expand_extra_isize+0x500/0x500 [ 327.078073] ? mark_held_locks+0xa6/0xf0 [ 327.082132] ? timespec_trunc+0xc9/0x140 [ 327.086188] ? put_itimerspec64+0x1c0/0x1c0 [ 327.090506] ? trace_hardirqs_on_caller+0x37b/0x540 [ 327.095519] ? current_kernel_time64+0xb6/0x100 [ 327.100214] ? ext4_unlink+0xa6e/0xed0 [ 327.104103] ? ext4_rmdir+0xae0/0xae0 [ 327.107936] ? vfs_unlink2+0x23c/0x470 [ 327.111866] ? do_unlinkat+0x327/0x5e0 [ 327.115755] ? do_rmdir+0x340/0x340 [ 327.119405] ? do_syscall_64+0x43/0x4b0 [ 327.123393] ? SyS_unlinkat+0x70/0x70 [ 327.127218] ? do_syscall_64+0x19b/0x4b0 [ 327.131289] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 327.136668] [ 327.138337] The buggy address belongs to the page: [ 327.143261] page:ffffea0006b88780 count:2 mapcount:0 mapping:ffff8881d9ea8950 index:0x44c [ 327.151577] flags: 0x4000000000001074(referenced|dirty|lru|active|private) [ 327.158589] raw: 4000000000001074 ffff8881d9ea8950 000000000000044c 00000002ffffffff [ 327.166484] raw: ffffea0006716be0 ffffea0006b73660 ffff8881ae55f888 ffff8881da81aa80 [ 327.174371] page dumped because: kasan: bad access detected [ 327.180072] page->mem_cgroup:ffff8881da81aa80 [ 327.184572] [ 327.186198] Memory state around the buggy address: [ 327.191122] ffff8881ae21ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.198468] ffff8881ae21ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.205816] >ffff8881ae220000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 327.213160] ^ [ 327.216515] ffff8881ae220080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 327.223861] ffff8881ae220100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 327.231203] ================================================================== [ 327.238544] Disabling lock debugging due to kernel taint [ 327.532722] Kernel panic - not syncing: panic_on_warn set ... [ 327.532722] [ 327.540121] CPU: 1 PID: 8848 Comm: syz-executor5 Tainted: G B 4.14.98+ #6 [ 327.548158] Call Trace: [ 327.550741] dump_stack+0xb9/0x10e [ 327.554323] panic+0x1d9/0x3c2 [ 327.557506] ? add_taint.cold+0x16/0x16 [ 327.561478] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.567199] ? ___preempt_schedule+0x16/0x18 [ 327.571605] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.577308] kasan_end_report+0x43/0x49 [ 327.581272] kasan_report.cold+0xa4/0x2a5 [ 327.585417] ? memset+0x20/0x40 [ 327.588710] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 327.594415] ? ext4_mark_inode_dirty+0x460/0x7e0 [ 327.599162] ? ext4_expand_extra_isize+0x500/0x500 [ 327.604080] ? mark_held_locks+0xa6/0xf0 [ 327.608131] ? timespec_trunc+0xc9/0x140 [ 327.612184] ? put_itimerspec64+0x1c0/0x1c0 [ 327.616499] ? trace_hardirqs_on_caller+0x37b/0x540 [ 327.621505] ? current_kernel_time64+0xb6/0x100 [ 327.626170] ? ext4_unlink+0xa6e/0xed0 [ 327.630054] ? ext4_rmdir+0xae0/0xae0 [ 327.633852] ? vfs_unlink2+0x23c/0x470 [ 327.637741] ? do_unlinkat+0x327/0x5e0 [ 327.641620] ? do_rmdir+0x340/0x340 [ 327.645266] ? do_syscall_64+0x43/0x4b0 [ 327.649232] ? SyS_unlinkat+0x70/0x70 [ 327.653026] ? do_syscall_64+0x19b/0x4b0 [ 327.657087] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 327.662783] Kernel Offset: 0xe400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 327.673616] Rebooting in 86400 seconds..