stem_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.370004][ T22] audit: type=1400 audit(1635338181.891:72): avc: denied { write } for pid=469 comm="sh" path="pipe:[309]" dev="pipefs" ino=309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2021/10/27 12:36:28 fuzzer started 2021/10/27 12:36:28 dialing manager at 10.128.0.163:38709 [ 19.725241][ T22] audit: type=1400 audit(1635338189.241:73): avc: denied { integrity } for pid=487 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.728051][ T487] cgroup: Unknown subsys name 'net' [ 19.730356][ T22] audit: type=1400 audit(1635338189.241:74): avc: denied { mounton } for pid=487 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.731510][ T487] cgroup: Unknown subsys name 'net_prio' [ 19.736748][ T22] audit: type=1400 audit(1635338189.241:75): avc: denied { mount } for pid=487 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.738411][ T487] cgroup: Unknown subsys name 'devices' [ 19.744118][ T487] cgroup: Unknown subsys name 'blkio' [ 19.745294][ T22] audit: type=1400 audit(1635338189.261:76): avc: denied { unmount } for pid=487 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.885564][ T487] cgroup: Unknown subsys name 'hugetlb' [ 19.891255][ T487] cgroup: Unknown subsys name 'rlimit' 2021/10/27 12:36:29 syscalls: 2013 2021/10/27 12:36:29 code coverage: enabled 2021/10/27 12:36:29 comparison tracing: enabled 2021/10/27 12:36:29 extra coverage: enabled 2021/10/27 12:36:29 setuid sandbox: enabled 2021/10/27 12:36:29 namespace sandbox: enabled 2021/10/27 12:36:29 Android sandbox: enabled 2021/10/27 12:36:29 fault injection: enabled 2021/10/27 12:36:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/27 12:36:29 net packet injection: /dev/net/tun does not exist 2021/10/27 12:36:29 net device setup: enabled 2021/10/27 12:36:29 concurrency sanitizer: enabled 2021/10/27 12:36:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/27 12:36:29 USB emulation: /dev/raw-gadget does not exist 2021/10/27 12:36:29 hci packet injection: /dev/vhci does not exist 2021/10/27 12:36:29 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/27 12:36:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist [ 19.985301][ T22] audit: type=1400 audit(1635338189.501:77): avc: denied { mounton } for pid=487 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.010004][ T22] audit: type=1400 audit(1635338189.501:78): avc: denied { mount } for pid=487 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2021/10/27 12:36:29 suppressing KCSAN reports in functions: 'ext4_mb_regular_allocator' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'tick_nohz_next_event' 'jbd2_journal_dirty_metadata' 2021/10/27 12:36:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/27 12:36:29 fetching corpus: 40, signal 7428/11112 (executing program) 2021/10/27 12:36:30 fetching corpus: 89, signal 16914/21839 (executing program) 2021/10/27 12:36:30 fetching corpus: 137, signal 21915/28033 (executing program) 2021/10/27 12:36:30 fetching corpus: 185, signal 26401/33570 (executing program) 2021/10/27 12:36:30 fetching corpus: 234, signal 29748/37953 (executing program) 2021/10/27 12:36:30 fetching corpus: 283, signal 32206/41350 (executing program) 2021/10/27 12:36:30 fetching corpus: 333, signal 34503/44552 (executing program) 2021/10/27 12:36:30 fetching corpus: 381, signal 37850/48529 (executing program) 2021/10/27 12:36:30 fetching corpus: 429, signal 42102/53081 (executing program) 2021/10/27 12:36:30 fetching corpus: 477, signal 43780/55444 (executing program) 2021/10/27 12:36:30 fetching corpus: 527, signal 46089/58167 (executing program) 2021/10/27 12:36:30 fetching corpus: 575, signal 47991/60559 (executing program) 2021/10/27 12:36:31 fetching corpus: 624, signal 49822/62739 (executing program) 2021/10/27 12:36:31 fetching corpus: 674, signal 51750/64948 (executing program) 2021/10/27 12:36:31 fetching corpus: 724, signal 54174/67429 (executing program) 2021/10/27 12:36:31 fetching corpus: 774, signal 55813/69285 (executing program) 2021/10/27 12:36:31 fetching corpus: 824, signal 57900/71348 (executing program) 2021/10/27 12:36:31 fetching corpus: 874, signal 59595/73090 (executing program) 2021/10/27 12:36:31 fetching corpus: 924, signal 60450/74334 (executing program) 2021/10/27 12:36:31 fetching corpus: 974, signal 61494/75576 (executing program) 2021/10/27 12:36:31 fetching corpus: 1023, signal 62250/76618 (executing program) 2021/10/27 12:36:31 fetching corpus: 1073, signal 63450/77908 (executing program) 2021/10/27 12:36:31 fetching corpus: 1122, signal 64362/79005 (executing program) 2021/10/27 12:36:32 fetching corpus: 1170, signal 65492/80121 (executing program) 2021/10/27 12:36:32 fetching corpus: 1220, signal 66371/81125 (executing program) 2021/10/27 12:36:32 fetching corpus: 1269, signal 67479/82212 (executing program) 2021/10/27 12:36:32 fetching corpus: 1319, signal 68980/83366 (executing program) 2021/10/27 12:36:32 fetching corpus: 1367, signal 69835/84205 (executing program) 2021/10/27 12:36:32 fetching corpus: 1417, signal 70541/84953 (executing program) 2021/10/27 12:36:32 fetching corpus: 1467, signal 71669/85785 (executing program) 2021/10/27 12:36:32 fetching corpus: 1517, signal 72172/86410 (executing program) 2021/10/27 12:36:32 fetching corpus: 1566, signal 72711/87010 (executing program) 2021/10/27 12:36:32 fetching corpus: 1614, signal 73490/87664 (executing program) 2021/10/27 12:36:33 fetching corpus: 1661, signal 73984/88283 (executing program) 2021/10/27 12:36:33 fetching corpus: 1710, signal 74706/88823 (executing program) 2021/10/27 12:36:33 fetching corpus: 1759, signal 75229/89361 (executing program) 2021/10/27 12:36:33 fetching corpus: 1806, signal 75864/89927 (executing program) 2021/10/27 12:36:33 fetching corpus: 1855, signal 76477/90375 (executing program) 2021/10/27 12:36:33 fetching corpus: 1903, signal 77239/90828 (executing program) 2021/10/27 12:36:33 fetching corpus: 1951, signal 77843/91235 (executing program) 2021/10/27 12:36:33 fetching corpus: 2001, signal 78412/91610 (executing program) 2021/10/27 12:36:33 fetching corpus: 2051, signal 79186/92013 (executing program) 2021/10/27 12:36:33 fetching corpus: 2101, signal 79874/92355 (executing program) 2021/10/27 12:36:33 fetching corpus: 2150, signal 80591/92672 (executing program) 2021/10/27 12:36:33 fetching corpus: 2200, signal 80988/92964 (executing program) 2021/10/27 12:36:33 fetching corpus: 2249, signal 81489/93090 (executing program) 2021/10/27 12:36:34 fetching corpus: 2299, signal 82427/93092 (executing program) 2021/10/27 12:36:34 fetching corpus: 2346, signal 83146/93105 (executing program) 2021/10/27 12:36:34 fetching corpus: 2395, signal 84148/93105 (executing program) 2021/10/27 12:36:34 fetching corpus: 2445, signal 84986/93105 (executing program) 2021/10/27 12:36:34 fetching corpus: 2495, signal 85804/93105 (executing program) 2021/10/27 12:36:34 fetching corpus: 2544, signal 86486/93125 (executing program) 2021/10/27 12:36:34 fetching corpus: 2594, signal 87152/93127 (executing program) 2021/10/27 12:36:34 fetching corpus: 2644, signal 87724/93127 (executing program) 2021/10/27 12:36:34 fetching corpus: 2694, signal 88424/93127 (executing program) 2021/10/27 12:36:34 fetching corpus: 2744, signal 89034/93142 (executing program) 2021/10/27 12:36:34 fetching corpus: 2793, signal 89409/93151 (executing program) 2021/10/27 12:36:34 fetching corpus: 2843, signal 89953/93152 (executing program) 2021/10/27 12:36:35 fetching corpus: 2892, signal 90822/93176 (executing program) 2021/10/27 12:36:35 fetching corpus: 2942, signal 91686/93184 (executing program) 2021/10/27 12:36:35 fetching corpus: 2989, signal 92175/93298 (executing program) 2021/10/27 12:36:35 fetching corpus: 3039, signal 92669/93298 (executing program) 2021/10/27 12:36:35 fetching corpus: 3042, signal 92680/93300 (executing program) 2021/10/27 12:36:35 fetching corpus: 3042, signal 92680/93300 (executing program) 2021/10/27 12:36:36 starting 6 fuzzer processes 12:36:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 12:36:36 executing program 1: unshare(0x8000400) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8906, 0x0) 12:36:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:36 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:36 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) socket$inet6_icmp(0xa, 0x2, 0x3a) 12:36:36 executing program 4: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 27.198539][ T22] audit: type=1400 audit(1635338196.711:79): avc: denied { execmem } for pid=493 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.276384][ T22] audit: type=1400 audit(1635338196.791:80): avc: denied { read } for pid=499 comm="syz-executor.1" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.327086][ T22] audit: type=1400 audit(1635338196.821:81): avc: denied { open } for pid=499 comm="syz-executor.1" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.350421][ T22] audit: type=1400 audit(1635338196.821:82): avc: denied { mounton } for pid=499 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 27.371863][ T22] audit: type=1400 audit(1635338196.821:83): avc: denied { module_request } for pid=499 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 27.393690][ T22] audit: type=1400 audit(1635338196.831:84): avc: denied { sys_module } for pid=499 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 29.538599][ T22] audit: type=1400 audit(1635338199.051:85): avc: denied { create } for pid=503 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.559265][ T22] audit: type=1400 audit(1635338199.051:86): avc: denied { write } for pid=503 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.579694][ T22] audit: type=1400 audit(1635338199.061:87): avc: denied { read } for pid=503 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.994575][ T22] audit: type=1400 audit(1635338205.501:88): avc: denied { read write } for pid=503 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 36.018674][ T22] audit: type=1400 audit(1635338205.501:89): avc: denied { open } for pid=503 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 36.042690][ T22] audit: type=1400 audit(1635338205.501:90): avc: denied { ioctl } for pid=503 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 12:36:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) [ 36.154991][ T3175] loop4: detected capacity change from 0 to 1 12:36:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) [ 36.191105][ T22] audit: type=1400 audit(1635338205.591:91): avc: denied { open } for pid=3154 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.210555][ T22] audit: type=1400 audit(1635338205.591:92): avc: denied { perfmon } for pid=3154 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 36.231585][ T22] audit: type=1400 audit(1635338205.591:93): avc: denied { kernel } for pid=3154 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.265207][ T22] audit: type=1400 audit(1635338205.771:94): avc: denied { create } for pid=3195 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=icmp_socket permissive=1 [ 36.285635][ T22] audit: type=1400 audit(1635338205.771:95): avc: denied { create } for pid=3195 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.305909][ T3175] loop4: p1 < > p2 p3 p4 12:36:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 12:36:45 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 36.310243][ T3175] loop4: partition table partially beyond EOD, truncated 12:36:45 executing program 1: unshare(0x8000400) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8906, 0x0) [ 36.356643][ T3175] loop4: p1 start 1 is beyond EOD, truncated [ 36.362693][ T3175] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 36.393939][ T3175] loop4: p3 size 1912633224 extends beyond EOD, truncated 12:36:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) [ 36.402185][ T3175] loop4: p4 size 32768 extends beyond EOD, truncated [ 36.411667][ T22] audit: type=1400 audit(1635338205.931:96): avc: denied { read } for pid=3216 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 36.429711][ C1] sd 0:0:1:0: tag#4170 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 12:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:46 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 36.435450][ T22] audit: type=1400 audit(1635338205.931:97): avc: denied { open } for pid=3216 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 36.445232][ C1] sd 0:0:1:0: tag#4170 CDB: opcode=0xe5 (vendor) [ 36.445250][ C1] sd 0:0:1:0: tag#4170 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 36.445273][ C1] sd 0:0:1:0: tag#4170 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 36.493813][ C1] sd 0:0:1:0: tag#4170 CDB[20]: ba 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 1: unshare(0x8000400) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8906, 0x0) [ 36.563517][ C0] sd 0:0:1:0: tag#4171 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 36.573662][ C0] sd 0:0:1:0: tag#4171 CDB: opcode=0xe5 (vendor) [ 36.580022][ C0] sd 0:0:1:0: tag#4171 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 36.589073][ C0] sd 0:0:1:0: tag#4171 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 36.598134][ C0] sd 0:0:1:0: tag#4171 CDB[20]: ba [ 36.627946][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 36.630440][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 36.638925][ T3224] udevd[3224]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 36.655320][ T3175] loop4: detected capacity change from 0 to 1 [ 36.704779][ T3179] loop4: p1 < > p2 p3 p4 [ 36.709117][ T3179] loop4: partition table partially beyond EOD, truncated [ 36.716381][ T3179] loop4: p1 start 1 is beyond EOD, truncated [ 36.722349][ T3179] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 36.730067][ T3179] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 36.737675][ T3179] loop4: p4 size 32768 extends beyond EOD, truncated [ 36.746347][ T3175] loop4: p1 < > p2 p3 p4 12:36:46 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) socket$inet6_icmp(0xa, 0x2, 0x3a) 12:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:46 executing program 1: unshare(0x8000400) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8906, 0x0) 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) [ 36.750670][ T3175] loop4: partition table partially beyond EOD, truncated [ 36.757946][ T3175] loop4: p1 start 1 is beyond EOD, truncated [ 36.763986][ T3175] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 36.771584][ T3175] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 36.779234][ T3175] loop4: p4 size 32768 extends beyond EOD, truncated 12:36:46 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) [ 36.813206][ C0] sd 0:0:1:0: tag#4172 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 36.823066][ C0] sd 0:0:1:0: tag#4172 CDB: opcode=0xe5 (vendor) [ 36.829432][ C0] sd 0:0:1:0: tag#4172 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 36.838486][ C0] sd 0:0:1:0: tag#4172 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 36.847527][ C0] sd 0:0:1:0: tag#4172 CDB[20]: ba 12:36:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 36.873702][ C0] sd 0:0:1:0: tag#4173 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 36.883576][ C0] sd 0:0:1:0: tag#4173 CDB: opcode=0xe5 (vendor) [ 36.889935][ C0] sd 0:0:1:0: tag#4173 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 36.898996][ C0] sd 0:0:1:0: tag#4173 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 36.905583][ C1] sd 0:0:1:0: tag#4174 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 36.908042][ C0] sd 0:0:1:0: tag#4173 CDB[20]: ba 12:36:46 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 36.917832][ C1] sd 0:0:1:0: tag#4174 CDB: opcode=0xe5 (vendor) [ 36.929243][ C1] sd 0:0:1:0: tag#4174 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 36.938281][ C1] sd 0:0:1:0: tag#4174 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 36.947324][ C1] sd 0:0:1:0: tag#4174 CDB[20]: ba [ 36.985843][ C1] hrtimer: interrupt took 40827 ns [ 36.994979][ C0] sd 0:0:1:0: tag#4175 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 37.004845][ C0] sd 0:0:1:0: tag#4175 CDB: opcode=0xe5 (vendor) [ 37.011181][ C0] sd 0:0:1:0: tag#4175 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 37.020317][ C0] sd 0:0:1:0: tag#4175 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 37.029461][ C0] sd 0:0:1:0: tag#4175 CDB[20]: ba [ 37.071453][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 37.082371][ T3224] udevd[3224]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 37.082512][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 37.106427][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory 12:36:46 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 37.122429][ T3224] udevd[3224]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 37.123664][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 37.197881][ C0] sd 0:0:1:0: tag#4176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 37.199634][ C1] sd 0:0:1:0: tag#4177 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 37.207737][ C0] sd 0:0:1:0: tag#4176 CDB: opcode=0xe5 (vendor) [ 37.217542][ C1] sd 0:0:1:0: tag#4177 CDB: opcode=0xe5 (vendor) [ 37.223846][ C0] sd 0:0:1:0: tag#4176 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 37.230156][ C1] sd 0:0:1:0: tag#4177 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 37.230174][ C1] sd 0:0:1:0: tag#4177 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 37.239191][ C0] sd 0:0:1:0: tag#4176 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 37.248198][ C1] sd 0:0:1:0: tag#4177 CDB[20]: ba [ 37.271507][ C0] sd 0:0:1:0: tag#4176 CDB[20]: ba [ 37.289924][ C1] sd 0:0:1:0: tag#4178 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 37.297417][ C0] sd 0:0:1:0: tag#4180 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 37.299776][ C1] sd 0:0:1:0: tag#4178 CDB: opcode=0xe5 (vendor) [ 37.309716][ C0] sd 0:0:1:0: tag#4180 CDB: opcode=0xe5 (vendor) [ 37.316047][ C1] sd 0:0:1:0: tag#4178 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 37.322352][ C0] sd 0:0:1:0: tag#4180 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 12:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) [ 37.331372][ C1] sd 0:0:1:0: tag#4178 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 37.340373][ C0] sd 0:0:1:0: tag#4180 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 37.349397][ C1] sd 0:0:1:0: tag#4178 CDB[20]: ba [ 37.363521][ C0] sd 0:0:1:0: tag#4180 CDB[20]: ba 12:36:46 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 12:36:46 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:47 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r4 = dup2(r3, r1) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RWALK(r5, 0x0, 0x0) 12:36:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="04000509000000f865617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) ftruncate(r0, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000}) 12:36:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:36:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r4 = dup2(r3, r1) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RWALK(r5, 0x0, 0x0) 12:36:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) [ 37.615007][ T3353] loop3: detected capacity change from 0 to 87 [ 37.636144][ T3353] attempt to access beyond end of device [ 37.636144][ T3353] loop3: rw=2051, want=230, limit=87 12:36:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a1111539cea9178ada898359a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079745bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d0000000000000000230eb3144952449c6619b7608ab31b4d18354692", @ANYRES64=r1, @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x1040) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x48890}, 0x54) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc000000b39f27356f6fa6509b21431c88950a4565d6084c9a63453849749cde64abeb0314c2fe870c914c", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd03000006001100705600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @dev, @private2}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000fe22d0aa00bc13000000000000e47b0000050000000800020000000000280002"], 0x2c}}, 0x0) setsockopt$inet_buf(r4, 0x0, 0x40, &(0x7f0000000040), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x28}, 0x0) clone(0x0, &(0x7f0000000740)="1133383464f76d652aaa0ca9643136c31e74837775945f1f6d57bbfd34a26445bf6fa918bb0f58404ca9b470ed0ae1", 0x0, &(0x7f0000000800), &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 12:36:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r4 = dup2(r3, r1) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RWALK(r5, 0x0, 0x0) 12:36:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="04000509000000f865617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) ftruncate(r0, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000}) [ 37.678089][ T3362] attempt to access beyond end of device [ 37.678089][ T3362] loop3: rw=2051, want=230, limit=87 12:36:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:36:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r4 = dup2(r3, r1) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RWALK(r5, 0x0, 0x0) 12:36:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 37.775289][ T3379] loop3: detected capacity change from 0 to 87 [ 37.809507][ T3379] attempt to access beyond end of device [ 37.809507][ T3379] loop3: rw=2051, want=230, limit=87 12:36:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:36:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:36:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:36:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="04000509000000f865617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) ftruncate(r0, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000}) 12:36:47 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:36:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:36:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000100)=0xb5, 0x800) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}, {r2}, {r0}, {r3}, {r0}, {r4}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:36:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 37.979758][ T3398] loop3: detected capacity change from 0 to 87 [ 38.010230][ T3398] attempt to access beyond end of device [ 38.010230][ T3398] loop3: rw=2051, want=230, limit=87 12:36:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:36:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="04000509000000f865617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) ftruncate(r0, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000}) 12:36:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x6000c0d5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:36:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:36:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 38.163154][ T3424] loop3: detected capacity change from 0 to 87 12:36:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 38.213390][ T3424] attempt to access beyond end of device [ 38.213390][ T3424] loop3: rw=2051, want=230, limit=87 12:36:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x6c}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:36:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:36:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0xf}, 0x0) 12:36:47 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff81000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) 12:36:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441009090000159e0000000000", 0x22) 12:36:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000500)="bd5f9311a9eeec5208b46a2b367652c7c5c75de3e67f302121a74b124268e29a2246374823f2d1a065cd03b2d140b9cbfbb8946f47364eb3ca22ec2977fccea1aee90c270a2c4153c09ddfe319dd1d018c7a3d2953bf48335a614c45b9f40a9589a4c8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 38.333618][ T3446] loop5: detected capacity change from 0 to 1 12:36:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441009090000159e0000000000", 0x22) 12:36:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0xf}, 0x0) 12:36:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)="390000001300110468fe0700000000000000ff3f020000003b0a0001000000000e002b000a00020014a4ee", 0x2b}, {&(0x7f0000000400)="16fab5f277968322a0219da7208e", 0xe}], 0x2) 12:36:47 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0xf}, 0x0) 12:36:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441009090000159e0000000000", 0x22) [ 38.440199][ T3446] loop5: detected capacity change from 0 to 1 [ 38.461115][ T3466] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0xf}, 0x0) 12:36:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441009090000159e0000000000", 0x22) [ 38.485248][ T3466] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:48 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff81000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) 12:36:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)="390000001300110468fe0700000000000000ff3f020000003b0a0001000000000e002b000a00020014a4ee", 0x2b}, {&(0x7f0000000400)="16fab5f277968322a0219da7208e", 0xe}], 0x2) 12:36:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 38.544863][ T3476] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.554106][ T3476] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:50 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:50 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:36:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:36:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)="390000001300110468fe0700000000000000ff3f020000003b0a0001000000000e002b000a00020014a4ee", 0x2b}, {&(0x7f0000000400)="16fab5f277968322a0219da7208e", 0xe}], 0x2) 12:36:50 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff81000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) 12:36:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:36:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b67613002322c808879ea5e6cf3cd466d7017a67f5d6539e29f324c4441251024d23cdadd7306e83ea3c257a442139b350f029fbf494d65e3cfb07e28ee3a16834746b323c6a85d6bc6fe4801e1a899"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 41.444848][ T3495] loop5: detected capacity change from 0 to 1 [ 41.445882][ T3496] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.460224][ T3496] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:51 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff81000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) 12:36:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:36:51 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:51 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)="390000001300110468fe0700000000000000ff3f020000003b0a0001000000000e002b000a00020014a4ee", 0x2b}, {&(0x7f0000000400)="16fab5f277968322a0219da7208e", 0xe}], 0x2) 12:36:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x152, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:36:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) [ 41.572676][ T3509] loop5: detected capacity change from 0 to 1 12:36:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) [ 41.619119][ T3517] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.628367][ T3517] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:51 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x58) 12:36:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 12:36:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x7) fallocate(r0, 0x40, 0x0, 0x2) 12:36:51 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000002300000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:36:51 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x91) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) 12:36:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:51 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000002300000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:36:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 12:36:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) [ 41.920733][ T22] kauditd_printk_skb: 14 callbacks suppressed [ 41.920745][ T22] audit: type=1400 audit(1635338211.431:112): avc: denied { create } for pid=3558 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 12:36:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 12:36:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 12:36:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) [ 42.025839][ T22] audit: type=1400 audit(1635338211.471:113): avc: denied { write } for pid=3558 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 12:36:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 12:36:51 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000002300000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:36:51 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 12:36:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 12:36:51 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000002300000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:36:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 12:36:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:51 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000004c0)=0x9, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 12:36:52 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:52 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:52 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:53 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:53 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="d55485776b3b29cee92a3ce3688b71f2395582870deb039cf3dc18d474ba61af89f67ca9420d6ad9d40c2875731f1d6e9530baa6307c4fa42f2288987c00db576779fad7ac3361737174810b28a6beff35e553cffe8bff0f0000c52cd8b52e10fa3cf21c23274ede958772fd7070d57684be8f6735c4880295d36751ecdf5dba3c13ecd22cf97044702bae55eff403773967dd701c35c2c2e91c4d6fa7a43a2e2cc99aceacdf4633da3eb333ff8918574be966df982472ef1118b56e735e5c90d6972b1a5ab5c0facadfb8b7a3fc5e84ff92dbf7a816d7f3e5035e2c373f0a74d7af97f761a819e6c7cb563bc23f04979c7a935c60aeebea75f0a97709b29bcef71a1f71547b1432725c4c265ee293e2aa06f6b58588c521dd") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="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") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="d55485776b3b29cee92a3ce3688b71f2395582870deb039cf3dc18d474ba61af89f67ca9420d6ad9d40c2875731f1d6e9530baa6307c4fa42f2288987c00db576779fad7ac3361737174810b28a6beff35e553cffe8bff0f0000c52cd8b52e10fa3cf21c23274ede958772fd7070d57684be8f6735c4880295d36751ecdf5dba3c13ecd22cf97044702bae55eff403773967dd701c35c2c2e91c4d6fa7a43a2e2cc99aceacdf4633da3eb333ff8918574be966df982472ef1118b56e735e5c90d6972b1a5ab5c0facadfb8b7a3fc5e84ff92dbf7a816d7f3e5035e2c373f0a74d7af97f761a819e6c7cb563bc23f04979c7a935c60aeebea75f0a97709b29bcef71a1f71547b1432725c4c265ee293e2aa06f6b58588c521dd") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:36:53 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="d55485776b3b29cee92a3ce3688b71f2395582870deb039cf3dc18d474ba61af89f67ca9420d6ad9d40c2875731f1d6e9530baa6307c4fa42f2288987c00db576779fad7ac3361737174810b28a6beff35e553cffe8bff0f0000c52cd8b52e10fa3cf21c23274ede958772fd7070d57684be8f6735c4880295d36751ecdf5dba3c13ecd22cf97044702bae55eff403773967dd701c35c2c2e91c4d6fa7a43a2e2cc99aceacdf4633da3eb333ff8918574be966df982472ef1118b56e735e5c90d6972b1a5ab5c0facadfb8b7a3fc5e84ff92dbf7a816d7f3e5035e2c373f0a74d7af97f761a819e6c7cb563bc23f04979c7a935c60aeebea75f0a97709b29bcef71a1f71547b1432725c4c265ee293e2aa06f6b58588c521dd") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 12:36:54 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) mmap(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x3000005, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x16, 0x0, &(0x7f0000000180)}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xee74d679fd12cda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6, 0x3, 0x5}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000344000/0x3000)=nil) clone(0x0, &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001440)="d55485776b3b29cee92a3ce3688b71f2395582870deb039cf3dc18d474ba61af89f67ca9420d6ad9d40c2875731f1d6e9530baa6307c4fa42f2288987c00db576779fad7ac3361737174810b28a6beff35e553cffe8bff0f0000c52cd8b52e10fa3cf21c23274ede958772fd7070d57684be8f6735c4880295d36751ecdf5dba3c13ecd22cf97044702bae55eff403773967dd701c35c2c2e91c4d6fa7a43a2e2cc99aceacdf4633da3eb333ff8918574be966df982472ef1118b56e735e5c90d6972b1a5ab5c0facadfb8b7a3fc5e84ff92dbf7a816d7f3e5035e2c373f0a74d7af97f761a819e6c7cb563bc23f04979c7a935c60aeebea75f0a97709b29bcef71a1f71547b1432725c4c265ee293e2aa06f6b58588c521dd") syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 12:36:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'geneve1\x00', @ifru_flags}) [ 44.610010][ T22] audit: type=1400 audit(1635338214.121:114): avc: denied { ioctl } for pid=3656 comm="syz-executor.4" path="socket:[13780]" dev="sockfs" ino=13780 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.635372][ T3659] netlink: 'syz-executor.2': attribute type 41 has an invalid length. 12:36:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 44.697435][ T3659] syz-executor.2 (3659) used greatest stack depth: 11208 bytes left 12:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 12:36:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 44.754061][ T3668] netlink: 'syz-executor.2': attribute type 41 has an invalid length. 12:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 12:36:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'geneve1\x00', @ifru_flags}) 12:36:54 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 44.851553][ T3679] netlink: 'syz-executor.2': attribute type 41 has an invalid length. 12:36:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) 12:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 12:36:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 12:36:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) 12:36:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'geneve1\x00', @ifru_flags}) 12:36:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) [ 44.971587][ T3699] netlink: 'syz-executor.2': attribute type 41 has an invalid length. 12:36:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, 0x1, 0x1, 0x401, 0x9000000, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x24, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 12:36:54 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000001540), &(0x7f0000001580)=0x9) 12:36:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 45.035509][ T22] audit: type=1400 audit(1635338214.551:115): avc: denied { read } for pid=3709 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.084080][ T3714] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 45.090126][ T22] audit: type=1400 audit(1635338214.591:116): avc: denied { read } for pid=3715 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 45.092186][ T3714] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) 12:36:54 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000001540), &(0x7f0000001580)=0x9) [ 45.115555][ T22] audit: type=1400 audit(1635338214.591:117): avc: denied { open } for pid=3715 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 45.147884][ T22] audit: type=1400 audit(1635338214.631:118): avc: denied { ioctl } for pid=3715 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=115 ioctlcmd=0x45a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 45.149004][ T3714] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'geneve1\x00', @ifru_flags}) 12:36:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 45.181975][ T3714] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:36:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 12:36:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000001540), &(0x7f0000001580)=0x9) 12:36:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, 0x1, 0x1, 0x401, 0x9000000, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x24, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) [ 45.216980][ T22] audit: type=1400 audit(1635338214.731:119): avc: denied { mount } for pid=3724 comm="syz-executor.5" name="/" dev="rpc_pipefs" ino=13117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 12:36:54 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000001540), &(0x7f0000001580)=0x9) 12:36:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 12:36:54 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 4: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) [ 45.310005][ T3743] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 45.318125][ T3743] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:36:54 executing program 4: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:54 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 12:36:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, 0x1, 0x1, 0x401, 0x9000000, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x24, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 12:36:54 executing program 4: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:36:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, 0x1, 0x1, 0x401, 0x9000000, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x24, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 12:36:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1e8efaf) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 12:36:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ro\x00', &(0x7f0000000100)='ro\x00', 0x0) 12:36:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 12:36:55 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) r7 = fcntl$dupfd(r6, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}}) 12:36:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ro\x00', &(0x7f0000000100)='ro\x00', 0x0) [ 45.529213][ T22] audit: type=1400 audit(1635338215.041:120): avc: denied { mount } for pid=3774 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 12:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 12:36:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:36:55 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) r7 = fcntl$dupfd(r6, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}}) 12:36:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 12:36:55 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x1f90, 0x0, 0x0, 0x0, 0x0) 12:36:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ro\x00', &(0x7f0000000100)='ro\x00', 0x0) 12:36:55 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) r7 = fcntl$dupfd(r6, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}}) 12:36:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1e8efaf) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 12:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 12:36:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dontfrag={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 12:36:55 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) r7 = fcntl$dupfd(r6, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}}) 12:36:55 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x1f90, 0x0, 0x0, 0x0, 0x0) 12:36:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ro\x00', &(0x7f0000000100)='ro\x00', 0x0) 12:36:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dontfrag={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 12:36:55 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x1f90, 0x0, 0x0, 0x0, 0x0) 12:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 12:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:36:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:36:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1e8efaf) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 12:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:55 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x1f90, 0x0, 0x0, 0x0, 0x0) 12:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 12:36:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:36:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dontfrag={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 12:36:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 12:36:55 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfc000002) 12:36:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dontfrag={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 12:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:36:55 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfc000002) 12:36:56 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1e8efaf) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 12:36:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 12:36:56 executing program 2: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002180)={'sit0\x00', &(0x7f0000003880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1}}) 12:36:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 12:36:56 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfc000002) 12:36:56 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfc000002) 12:36:56 executing program 2: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002180)={'sit0\x00', &(0x7f0000003880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1}}) 12:36:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 12:36:56 executing program 2: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002180)={'sit0\x00', &(0x7f0000003880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1}}) [ 46.635018][ T22] audit: type=1400 audit(1635338216.151:121): avc: denied { ioctl } for pid=3858 comm="syz-executor.2" path="socket:[14393]" dev="sockfs" ino=14393 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 12:36:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 12:36:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score_adj\x00') write$rfkill(r0, 0x0, 0x0) 12:36:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 12:36:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 12:36:56 executing program 2: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002180)={'sit0\x00', &(0x7f0000003880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1}}) 12:36:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score_adj\x00') write$rfkill(r0, 0x0, 0x0) 12:36:56 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x6, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}}, 0x80) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 12:36:56 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score_adj\x00') write$rfkill(r0, 0x0, 0x0) 12:36:56 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)={'trans=tcp,', {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}, {@smackfshat={'smackfshat', 0x3d, 'j*\x8c\xce$\xbc(\xb7\x87\x1bo /\x9c\xeb\x06$^\x03\xcf.\x13`vdj\xd6\xa7\v\x8a\xfd`\xc0.\xa1^\xfb\xdf\xb3\xc5:\x99\xbc\xbc\x8c\xe8\x1c\xa9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00'}}]}}) 12:36:56 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:56 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x6, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}}, 0x80) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 12:36:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score_adj\x00') write$rfkill(r0, 0x0, 0x0) 12:36:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) [ 47.093969][ C1] scsi_io_completion_action: 6 callbacks suppressed [ 47.093998][ C1] sd 0:0:1:0: tag#4223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.110460][ C1] sd 0:0:1:0: tag#4223 CDB: opcode=0xe5 (vendor) [ 47.116818][ C1] sd 0:0:1:0: tag#4223 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.125865][ C1] sd 0:0:1:0: tag#4223 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.134905][ C1] sd 0:0:1:0: tag#4223 CDB[20]: ba [ 47.147141][ T22] audit: type=1400 audit(1635338216.661:122): avc: denied { remount } for pid=3898 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.149618][ C0] sd 0:0:1:0: tag#4160 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.167210][ T3901] SELinux: duplicate or incompatible mount options [ 47.176859][ C0] sd 0:0:1:0: tag#4160 CDB: opcode=0xe5 (vendor) 12:36:56 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x6, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}}, 0x80) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 47.176880][ C0] sd 0:0:1:0: tag#4160 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.176899][ C0] sd 0:0:1:0: tag#4160 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.176915][ C0] sd 0:0:1:0: tag#4160 CDB[20]: ba [ 47.195334][ T3907] 9pnet: Insufficient options for proto=fd [ 47.222005][ C1] sd 0:0:1:0: tag#4162 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.231872][ C1] sd 0:0:1:0: tag#4162 CDB: opcode=0xe5 (vendor) [ 47.238254][ C1] sd 0:0:1:0: tag#4162 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 12:36:56 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:56 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:56 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x6, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}}, 0x80) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 47.247298][ C1] sd 0:0:1:0: tag#4162 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.256348][ C1] sd 0:0:1:0: tag#4162 CDB[20]: ba 12:36:56 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="60dc28539ad322bdf29f1d7e9f769cdc255eaa781e12d653b0e7d95ad19dd07303052eaaf9e19040d1ffad893e2c1086216692fca74bbb3f4b9c80a8aeb7f658ce0d20da592f465209bfbd4314bede3ef9ab181f265b221430011de3e250e5a656085f7a82abd02fea02564fbba92e538f3033c0feb4c1ff097938ac9d714b415a56786834541226569fbac301195d00ce823f5d377ca81edc80ae3feca7ca43283e0e95c7eb10ff9141dcc13ff65a5fe35fb92e830bffd495eb4e2a63a1ee6c54728a2f6e1ff52cc228a206f87a265dc0e0f62947901b79ee3e985a87e8415a877ed14f4dfaa273783e303f32dfc6e27d3b2037f25ed7ca238ca5284dbd6dbe7d83d554e94a0b2ff4f0225f23425e64d6756200b1764ad549178694b1a8ef97448e9cb41d673d4d768e7f4fea2488ff732a7121f8ff38fa8c8c8d7434b540a31d0ebb7db21c27f9ed61d8f46c50bdbe12b8e914df5dc12f5a92fb52ea22b287a7d162c4415b417f2cd87e2410b46328ebbd801f208393b97af0dc9546aafac23ce0f5fdbab900688e5b3fc122e22494e445c1dbfb088cedc1c482542305778a78868129a0fe3d83a46eb6bd3e1f7418f30badf38b9a8decfb4ca235224331739322f4c1027f4517375a8152317e1ac46b0b7e5fc60e0925e65a1994e69f4ab44a3c7b28a20acf099db4596edbad01095e7391582393590cd715a2ebdfc8605f7e1fa05aa7f00c081de73dd24c51c60e6c2ba55d2138a45ed8276e775948ec1f85348dd5242e6bc25c759615c005b61ad36cfb9738b5364b3b3fee21423cd7d09d771776fcec2697e7b525e6b246b5f16139e023cf58b51c91b0e81732c9931d9a3a0c83e7021bb3cf78109bc887fed8e5514a81d717aef26605334fc1e128662d19677a01b1c364b8287a1ac157301b28cedd9c4975f94c040e04ee78183af3a1041f1b0a415b96ac7e0797120144713590a6a784c3136d85c252990d23c5ca2052852f9f5cca77ee529b5ddf5096c0a3c6e2f376c47e4e9170061fc37cc0741be474b3b3d93460c4a11d1bae43a019378a99b2a54a29ab8a4cf34616a5f029486c0959443493ea4db3d6e2e1392844be384e2466a7c5a1f36c12a1733abe1a81f75a147c176466877a2d66f180a5ad007c5ed4663fa85a01f5cf1efe025f3e98a5bb4992da29ae896b7f2101081e550cbdaf09d4d3b649248cde73a420053274368ec96eda88aa0cb4100b5a912d6a93fd3abef932d865cb550cc143b81e4267820667e815642580e6551d7449e19b919f3a5f7939ac50f0469dafd002fa4e2ae34b8fb9706fe6aedd03703e35d74dac8a19ff79cb71b528a8d0f2b9c589ec439855e702c6433f4604e6624e714bb187a171a5b332154468cbe7e207d912d2a099c49cac772c0ca9d0312902e810a4baddbf6fbb40c6f52447f5402025cd18a0b8b33ab1e2cece19410931658abee334f65f95f3d1208e37f0e9f92613adbb67b3fa50a3abbefdfb75be431f8dff2a26ff562022863c4ac0a10f13063c34f0e97ba400df3549450e5b64abcbff0bbeb22afddedcebe600c42c565fe962679d74ad1857fae1dcd431625e2ac46b2e715d1a94b001123960d17b2b6a5347b0b39e20d35fed65f534da616bcdc7fad2f2ae631a3e1d1e609f656f07975a4c197e13a816374ca0d19305162d4ff586f35b880a071be86e8d019796f43639d2537287b90e0102947f402e38439979b79e6f3d8d192cfeb1b8aa447954a74476d779caef1b73577696ce6ce2e6a83938f53aa07d360d12a6c3311badbfa9423cdbb2a9daf8cab116d673742bde0842659603a9466038fdc44f54906bda17552b55df36b926fff1bd480fe0d24dc849bcd3508249a6711521f9506d029581c0e0021b0e9bb30afa57e601ebdebcbd56a6556c7a822e4a4b08e0d49202a17a50bc29542abc8341136fd634b49a0e389812a626d6c2d17efebf83d0404303d2658286af69b82e11c76578c1dbfee11deaf9f4b02ffcf4399f95bff62aaa8069cf27396b976aacac1947cde90be49109a079a1253cc2b2eb0a02e9f51fe389d16ffab8679216d475f670189ab5a7a24fc7673ce670c2770734daf94a963afa875297fa06f144f4024263d639909a97c9f125126819054f95ac03c787140a91b7aa3486201eec0def7e818d710e1e1efddf1989883dc2d9719523ccfe1b441d97cdcb51d99cfe2e62fe4004955876ce2889a0dcdc81a75fd9310601b1dac8b555a25c8f73ea46e653e8422ea3219e2b976ad184bcf8cd0a6f4bc04d0b48e11fdde224bff5252dbde02c19d7fa159c3406050fa05d4a8a51761334fe0d249e94344b46cd0dd9d013742abdbd7e46ff87236065acadafbfd9519704b03963eb12e8591eeade2cd4fdd46fe9dbce528e554b69dbe5ec95944989980047911561447b6b081615d35419accce7d71b587e0e4e3d9e6c168227c6d58830d1ea15e111f696771bdb064321646d2a0fd4ac0208c2812589a8690c831221a2033ba99832f1150ba42511303c9b357e96cc9d4159863d9d900e2a2607f65d0b822408035558cf338c11414bc4dc061464fa375fdd964f6c3a8f66b62b2d13b7eb490eac1e129f601aa6cc9c1bb650c8d56e93c170ee8d979730f12053f8f9ab734a51e0486ed445832d96f197bc862133c13627e962437928683c8566baa57b6e6766efb389325aeed617718943335c43dfe07266ddf11f964f5780412896240e2a81dc8147036280bb4863cad3a97e059c181fa8688eaf8b64615b1e48dc50bd6dd0f308a608922f0fa818d65cf86f34fc2c249adc8d122eecd8a4d3186c4fb8185f5b5073d1c44dd5ceb1388d3b01f1ade8f7fffbf08a284bd8fb7dc1f92c21397e2c6bd8e9bb90201215b99c59ee8c0f203aa2d26ab631e0e8c31b479e1f73b6b02713c981f6052225fe9cfe6676a538ccab521cbf0c1afcd4b852f9b6005ffa3532e7302e49722cd45bb86d91eaf07be3a5751038b1c934ac1b32c7ba174fe97925781b2314b7b51dff0fd17a861d82696fdd28875ecec0f070632ddf52204f0554beb62d9552c4676ae764fba911c6de34183d2a0e36707e764aba4a350d1ea795c7083a819280953dd3296ac4c72fc8ad73eb19871e798953d21693f6894e7e37fd8b8d4ea4b0921e3b4b62b44ad20904fa0db6a8ef7a99fa8ee990f77c599ac059e6235b2008bdeb18fdd629cefe17e67eb0d97d71fd95a702d092ec3a5498fbdf581ada695420d5cfedaad5fa73c7d477d4b3cea725b55b9e519ca180a17064b50dda81cc0435026fe82e753bcc34be755067ed0c884aebd4242e3860bb1adda1e894dbe82140f51dbf23c6d40bfc3ef46955b7f2db39576ed9109525991415978b1cdcd7db64e8b7684551e4ed2ad2acb6b9b323e2db25f56dddfcaa2685bec7ad5b146f0f0bb44c6a42434d57afe3ea0e226824b97b9298fb1be6f22073fd47b89d44b5030c992d9a831fa4a1df188455a0d1b284a1e936ccd5de0f190f111b48319cb5b56b210f5837c7b7c07567994005b5b7e135f8d8e0c7d01bb1c2bd8d2c68a57e07eb233dc246d3d65dcb019e4b05b9aa7788ff13af22e45350da982e82125939b9605f7aab4f9788537441646e08a63fcaaf3e1eac3d6842cb67d07b7f67e3de503e8cb897c1d19eacc60b414320096da4a8081adc38e68d9a2785324614b5c2da39837910251fe549b219d99273bc26c01cbdb717ec44ff53376816dd24e5d804f1f2f3c7c89ca446d4b6e801414dbdbf9e7f2f5588b90794143e9b2dacbfd648e177235ce3833576d1d8da87b9761044c75eae036aa13e838a961419579595f914330029e50c62d6c6e90d806a6778611e3f61e8b2d2081dc65833a8695887cf84b0bbb052f3607889ed39a3a6ff5da525ce4fefab5717bd14341ec7d5577a1e4b1d5dd48ad897fae5dbfab73b9e15fc7e36de87f753f17df3930ad8cc983a40b55c287e74e9131cfd4e84470931d3c20d33750ea2d9e5078a71cdf1bcad56d1e9eb898060883a4ccf62de3128565e784acc76488e3d2b396c1ff1649e40122b90c106f10506e5a581a6360bc486b257813c530bfc60747e449172f36cdc114696ecaa61ece7b7c727af3dcaaccc0b8e608f449069483e15aa89c4c3820d52f2c20e685ecbc3853c538a8f021ab8472033b59c5194443e4f5472c06e63a1975039e41ed1c93eac3bc17eff69d04970ce50820d10be0ba576eb5d74295c4143dd4ad5a8a63996c033ef720eec5b8c3a62f47a1d98adfd19e636509a95b7160e685a72389133f9afc6a1ff424130fa11f5b1e31979ba7cf90bf72d9398fcf0a22295abd061a69bf4d19578e9aaaa7e1cdb29ec28fe5d8303222d1896b5e4bfe73ee41c8badd55a995b6e24b2d2a7748e8ccac2cb50517c39fd0a5c8f46d6a65e4a9b888ebc1c649bf73a0a6af61e49b89b2aa47128d55957c03eb0284965fe4013b7fbe8a3a385b3e9bfa8007a99aba7c185b498e8c92fb21e98a22fa4ae8a1c491b1827056207f40420eccde4ccf0b2fbfadceaa045595eadc286d1a3b7dd9281a3adc5c1717a8ef0682d04332b8a62b40ef1fb0b15c991e4a4d85c244ea94e61c1434ad5ad6252792dd45eb6771a01e15c7a2b3060402bd5718b9fbaac31d51cda17d6011be274eabe10d8540bc85ad6c70876a333727c395db51899d6c6f32529b20dff851d53bff404adfe007451c061f6938334afb8bb29c9205303314ea18ce49c7bf1befb8c1067bc3db541640c0d330c3705ec17ae8f8ceb882a2192daaa28965629e8761fd90514cae5eca2dc80790f86100ee28f8a45e3378e59896ef75322e512e875540fc2f8327a38c04d462d0a8a7c898c3e5b8d9abc27f07d90ac0f35f970047b828076d457fb0c0267169161b6438d41612411506b25df1b42bd01cdefa72bfedf53f892962a6a3514bdf7b8c222e5f8d281da2171103cd0f8a0b852e7f2cc91b993e2a308f05938aef105d4b31deb77fd03f297e1c3c90cc3f0c4d8f6f4e67d7f5f008eba72f35209d176696b455932c85d7f7f3bf6a31894bae5d93fe2e0ae3eb85d1ee9e3469443a836c3cb0b2b943f1c692e0a3f43529b960a9dcd19f4e2a82d37b67ce03d94431baa7c4a790ba432ddaafd7354c3aabe7f46c43f30b5b3b9add1ce1c823b1744bec4a151d222f36d4c6c9d10ba870e388851dbb62105df770774ef8db6ab34b35a20518069150ba36da577dcf16177a56ad2dbdfe415e4fa620d604130b57d485278608675aa0286df0fbdabfd59569defa54e7d1bdf847c6b8f086fb5de7a45e62e29a348feeb3c8f7c41f7946a7eed0fa69a5c47d5cfb87b8255bb1db7fe56ad39a11c16a5eb295cc38751920da353c7180b36bb11f098e9d1d764d176c507a0da651e4f52933f0531a446980574f5b69738dae5d3499bf662b2aac558572785b6f0ef0973c4521714816d9331a75687f20b702e5da5c1137b1fa6244125ae16c13afe0d45c95434cdf162adb5596e5bf2ab982dedf56342b5ff093baf9971c7f5e9f7b1acef106ec66ba4e2766140f6cbc3266e26e1e872fa6b9e850c48702f1cd40f65dac0084028c7f2bf054dc197f69b433e65a21c0a29e32c1e566e84d87609e0ccfcc374874e958a63c38f2870e9ce8a6eebc9db8bf3daa297a036d717fe2b5f8bfd6e0fc14fc797c83e4c729809143b8cbe53fafe88afbc3054b7c41a1a3116e5d3142a46153e7cac9b48aa66e232112092286ca0301a825d9474b9e528cf4ec3fc7215aa3a3dfc43ecb882", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:56 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) [ 47.284403][ T22] audit: type=1400 audit(1635338216.791:123): avc: denied { unmount } for pid=508 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.304466][ C1] sd 0:0:1:0: tag#4163 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.314331][ C1] sd 0:0:1:0: tag#4163 CDB: opcode=0xe5 (vendor) [ 47.320697][ C1] sd 0:0:1:0: tag#4163 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.329735][ C1] sd 0:0:1:0: tag#4163 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.338793][ C1] sd 0:0:1:0: tag#4163 CDB[20]: ba [ 47.341932][ T3922] 9pnet: Insufficient options for proto=fd [ 47.352093][ C0] sd 0:0:1:0: tag#4166 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.358174][ C1] sd 0:0:1:0: tag#4168 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.361926][ C0] sd 0:0:1:0: tag#4166 CDB: opcode=0xe5 (vendor) [ 47.371751][ C1] sd 0:0:1:0: tag#4168 CDB: opcode=0xe5 (vendor) [ 47.378582][ C0] sd 0:0:1:0: tag#4166 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.384896][ C1] sd 0:0:1:0: tag#4168 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.393990][ C0] sd 0:0:1:0: tag#4166 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.403001][ C1] sd 0:0:1:0: tag#4168 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.403021][ C1] sd 0:0:1:0: tag#4168 CDB[20]: ba [ 47.412021][ C0] sd 0:0:1:0: tag#4166 CDB[20]: ba [ 47.423389][ T3921] SELinux: duplicate or incompatible mount options [ 47.428360][ T3920] SELinux: duplicate or incompatible mount options [ 47.454817][ C0] sd 0:0:1:0: tag#4169 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.464692][ C0] sd 0:0:1:0: tag#4169 CDB: opcode=0xe5 (vendor) [ 47.471028][ C0] sd 0:0:1:0: tag#4169 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.475396][ C1] sd 0:0:1:0: tag#4170 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 47.480064][ C0] sd 0:0:1:0: tag#4169 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.489842][ C1] sd 0:0:1:0: tag#4170 CDB: opcode=0xe5 (vendor) 12:36:56 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) [ 47.489858][ C1] sd 0:0:1:0: tag#4170 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 47.498864][ C0] sd 0:0:1:0: tag#4169 CDB[20]: ba [ 47.505360][ C1] sd 0:0:1:0: tag#4170 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 47.516633][ T3919] SELinux: duplicate or incompatible mount options [ 47.519530][ C1] sd 0:0:1:0: tag#4170 CDB[20]: ba [ 47.530390][ T3929] 9pnet: Insufficient options for proto=fd 12:36:57 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)={'trans=tcp,', {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}, {@smackfshat={'smackfshat', 0x3d, 'j*\x8c\xce$\xbc(\xb7\x87\x1bo /\x9c\xeb\x06$^\x03\xcf.\x13`vdj\xd6\xa7\v\x8a\xfd`\xc0.\xa1^\xfb\xdf\xb3\xc5:\x99\xbc\xbc\x8c\xe8\x1c\xa9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00'}}]}}) 12:36:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) [ 47.956860][ T3897] 9pnet: p9_fd_create_tcp (3897): problem connecting socket to 127.0.0.1 [ 47.956878][ T3933] 9pnet: p9_fd_create_tcp (3933): problem connecting socket to 127.0.0.1 12:36:57 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)={'trans=tcp,', {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}, {@smackfshat={'smackfshat', 0x3d, 'j*\x8c\xce$\xbc(\xb7\x87\x1bo /\x9c\xeb\x06$^\x03\xcf.\x13`vdj\xd6\xa7\v\x8a\xfd`\xc0.\xa1^\xfb\xdf\xb3\xc5:\x99\xbc\xbc\x8c\xe8\x1c\xa9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00'}}]}}) [ 48.004538][ C1] sd 0:0:1:0: tag#4172 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 48.014415][ C1] sd 0:0:1:0: tag#4172 CDB: opcode=0xe5 (vendor) [ 48.016379][ T3945] 9pnet: p9_fd_create_tcp (3945): problem connecting socket to 127.0.0.1 [ 48.020774][ C1] sd 0:0:1:0: tag#4172 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 48.038198][ C1] sd 0:0:1:0: tag#4172 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 48.045378][ T3948] 9pnet: p9_fd_create_tcp (3948): problem connecting socket to 127.0.0.1 [ 48.047240][ C1] sd 0:0:1:0: tag#4172 CDB[20]: ba [ 48.058045][ C0] sd 0:0:1:0: tag#4176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 48.064135][ T3951] 9pnet: Insufficient options for proto=fd [ 48.070553][ C0] sd 0:0:1:0: tag#4176 CDB: opcode=0xe5 (vendor) [ 48.070570][ C0] sd 0:0:1:0: tag#4176 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 48.087987][ T3942] SELinux: duplicate or incompatible mount options 12:36:57 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)={'trans=tcp,', {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}, {@smackfshat={'smackfshat', 0x3d, 'j*\x8c\xce$\xbc(\xb7\x87\x1bo /\x9c\xeb\x06$^\x03\xcf.\x13`vdj\xd6\xa7\v\x8a\xfd`\xc0.\xa1^\xfb\xdf\xb3\xc5:\x99\xbc\xbc\x8c\xe8\x1c\xa9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00'}}]}}) 12:36:57 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) [ 48.091766][ C0] sd 0:0:1:0: tag#4176 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 48.091787][ C0] sd 0:0:1:0: tag#4176 CDB[20]: ba [ 48.096222][ T3941] SELinux: duplicate or incompatible mount options [ 48.125527][ T3936] SELinux: duplicate or incompatible mount options [ 48.133416][ T3938] SELinux: duplicate or incompatible mount options 12:36:57 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) [ 48.152452][ T3956] 9pnet: p9_fd_create_tcp (3956): problem connecting socket to 127.0.0.1 [ 48.174588][ T3959] SELinux: duplicate or incompatible mount options 12:36:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) [ 48.200311][ T3963] SELinux: duplicate or incompatible mount options [ 48.211163][ T3961] SELinux: duplicate or incompatible mount options [ 48.226406][ T3967] SELinux: duplicate or incompatible mount options [ 48.237075][ T3965] 9pnet: Insufficient options for proto=fd 12:36:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="60dc28539ad322bdf29f1d7e9f769cdc255eaa781e12d653b0e7d95ad19dd07303052eaaf9e19040d1ffad893e2c1086216692fca74bbb3f4b9c80a8aeb7f658ce0d20da592f465209bfbd4314bede3ef9ab181f265b221430011de3e250e5a656085f7a82abd02fea02564fbba92e538f3033c0feb4c1ff097938ac9d714b415a56786834541226569fbac301195d00ce823f5d377ca81edc80ae3feca7ca43283e0e95c7eb10ff9141dcc13ff65a5fe35fb92e830bffd495eb4e2a63a1ee6c54728a2f6e1ff52cc228a206f87a265dc0e0f62947901b79ee3e985a87e8415a877ed14f4dfaa273783e303f32dfc6e27d3b2037f25ed7ca238ca5284dbd6dbe7d83d554e94a0b2ff4f0225f23425e64d6756200b1764ad549178694b1a8ef97448e9cb41d673d4d768e7f4fea2488ff732a7121f8ff38fa8c8c8d7434b540a31d0ebb7db21c27f9ed61d8f46c50bdbe12b8e914df5dc12f5a92fb52ea22b287a7d162c4415b417f2cd87e2410b46328ebbd801f208393b97af0dc9546aafac23ce0f5fdbab900688e5b3fc122e22494e445c1dbfb088cedc1c482542305778a78868129a0fe3d83a46eb6bd3e1f7418f30badf38b9a8decfb4ca235224331739322f4c1027f4517375a8152317e1ac46b0b7e5fc60e0925e65a1994e69f4ab44a3c7b28a20acf099db4596edbad01095e7391582393590cd715a2ebdfc8605f7e1fa05aa7f00c081de73dd24c51c60e6c2ba55d2138a45ed8276e775948ec1f85348dd5242e6bc25c759615c005b61ad36cfb9738b5364b3b3fee21423cd7d09d771776fcec2697e7b525e6b246b5f16139e023cf58b51c91b0e81732c9931d9a3a0c83e7021bb3cf78109bc887fed8e5514a81d717aef26605334fc1e128662d19677a01b1c364b8287a1ac157301b28cedd9c4975f94c040e04ee78183af3a1041f1b0a415b96ac7e0797120144713590a6a784c3136d85c252990d23c5ca2052852f9f5cca77ee529b5ddf5096c0a3c6e2f376c47e4e9170061fc37cc0741be474b3b3d93460c4a11d1bae43a019378a99b2a54a29ab8a4cf34616a5f029486c0959443493ea4db3d6e2e1392844be384e2466a7c5a1f36c12a1733abe1a81f75a147c176466877a2d66f180a5ad007c5ed4663fa85a01f5cf1efe025f3e98a5bb4992da29ae896b7f2101081e550cbdaf09d4d3b649248cde73a420053274368ec96eda88aa0cb4100b5a912d6a93fd3abef932d865cb550cc143b81e4267820667e815642580e6551d7449e19b919f3a5f7939ac50f0469dafd002fa4e2ae34b8fb9706fe6aedd03703e35d74dac8a19ff79cb71b528a8d0f2b9c589ec439855e702c6433f4604e6624e714bb187a171a5b332154468cbe7e207d912d2a099c49cac772c0ca9d0312902e810a4baddbf6fbb40c6f52447f5402025cd18a0b8b33ab1e2cece19410931658abee334f65f95f3d1208e37f0e9f92613adbb67b3fa50a3abbefdfb75be431f8dff2a26ff562022863c4ac0a10f13063c34f0e97ba400df3549450e5b64abcbff0bbeb22afddedcebe600c42c565fe962679d74ad1857fae1dcd431625e2ac46b2e715d1a94b001123960d17b2b6a5347b0b39e20d35fed65f534da616bcdc7fad2f2ae631a3e1d1e609f656f07975a4c197e13a816374ca0d19305162d4ff586f35b880a071be86e8d019796f43639d2537287b90e0102947f402e38439979b79e6f3d8d192cfeb1b8aa447954a74476d779caef1b73577696ce6ce2e6a83938f53aa07d360d12a6c3311badbfa9423cdbb2a9daf8cab116d673742bde0842659603a9466038fdc44f54906bda17552b55df36b926fff1bd480fe0d24dc849bcd3508249a6711521f9506d029581c0e0021b0e9bb30afa57e601ebdebcbd56a6556c7a822e4a4b08e0d49202a17a50bc29542abc8341136fd634b49a0e389812a626d6c2d17efebf83d0404303d2658286af69b82e11c76578c1dbfee11deaf9f4b02ffcf4399f95bff62aaa8069cf27396b976aacac1947cde90be49109a079a1253cc2b2eb0a02e9f51fe389d16ffab8679216d475f670189ab5a7a24fc7673ce670c2770734daf94a963afa875297fa06f144f4024263d639909a97c9f125126819054f95ac03c787140a91b7aa3486201eec0def7e818d710e1e1efddf1989883dc2d9719523ccfe1b441d97cdcb51d99cfe2e62fe4004955876ce2889a0dcdc81a75fd9310601b1dac8b555a25c8f73ea46e653e8422ea3219e2b976ad184bcf8cd0a6f4bc04d0b48e11fdde224bff5252dbde02c19d7fa159c3406050fa05d4a8a51761334fe0d249e94344b46cd0dd9d013742abdbd7e46ff87236065acadafbfd9519704b03963eb12e8591eeade2cd4fdd46fe9dbce528e554b69dbe5ec95944989980047911561447b6b081615d35419accce7d71b587e0e4e3d9e6c168227c6d58830d1ea15e111f696771bdb064321646d2a0fd4ac0208c2812589a8690c831221a2033ba99832f1150ba42511303c9b357e96cc9d4159863d9d900e2a2607f65d0b822408035558cf338c11414bc4dc061464fa375fdd964f6c3a8f66b62b2d13b7eb490eac1e129f601aa6cc9c1bb650c8d56e93c170ee8d979730f12053f8f9ab734a51e0486ed445832d96f197bc862133c13627e962437928683c8566baa57b6e6766efb389325aeed617718943335c43dfe07266ddf11f964f5780412896240e2a81dc8147036280bb4863cad3a97e059c181fa8688eaf8b64615b1e48dc50bd6dd0f308a608922f0fa818d65cf86f34fc2c249adc8d122eecd8a4d3186c4fb8185f5b5073d1c44dd5ceb1388d3b01f1ade8f7fffbf08a284bd8fb7dc1f92c21397e2c6bd8e9bb90201215b99c59ee8c0f203aa2d26ab631e0e8c31b479e1f73b6b02713c981f6052225fe9cfe6676a538ccab521cbf0c1afcd4b852f9b6005ffa3532e7302e49722cd45bb86d91eaf07be3a5751038b1c934ac1b32c7ba174fe97925781b2314b7b51dff0fd17a861d82696fdd28875ecec0f070632ddf52204f0554beb62d9552c4676ae764fba911c6de34183d2a0e36707e764aba4a350d1ea795c7083a819280953dd3296ac4c72fc8ad73eb19871e798953d21693f6894e7e37fd8b8d4ea4b0921e3b4b62b44ad20904fa0db6a8ef7a99fa8ee990f77c599ac059e6235b2008bdeb18fdd629cefe17e67eb0d97d71fd95a702d092ec3a5498fbdf581ada695420d5cfedaad5fa73c7d477d4b3cea725b55b9e519ca180a17064b50dda81cc0435026fe82e753bcc34be755067ed0c884aebd4242e3860bb1adda1e894dbe82140f51dbf23c6d40bfc3ef46955b7f2db39576ed9109525991415978b1cdcd7db64e8b7684551e4ed2ad2acb6b9b323e2db25f56dddfcaa2685bec7ad5b146f0f0bb44c6a42434d57afe3ea0e226824b97b9298fb1be6f22073fd47b89d44b5030c992d9a831fa4a1df188455a0d1b284a1e936ccd5de0f190f111b48319cb5b56b210f5837c7b7c07567994005b5b7e135f8d8e0c7d01bb1c2bd8d2c68a57e07eb233dc246d3d65dcb019e4b05b9aa7788ff13af22e45350da982e82125939b9605f7aab4f9788537441646e08a63fcaaf3e1eac3d6842cb67d07b7f67e3de503e8cb897c1d19eacc60b414320096da4a8081adc38e68d9a2785324614b5c2da39837910251fe549b219d99273bc26c01cbdb717ec44ff53376816dd24e5d804f1f2f3c7c89ca446d4b6e801414dbdbf9e7f2f5588b90794143e9b2dacbfd648e177235ce3833576d1d8da87b9761044c75eae036aa13e838a961419579595f914330029e50c62d6c6e90d806a6778611e3f61e8b2d2081dc65833a8695887cf84b0bbb052f3607889ed39a3a6ff5da525ce4fefab5717bd14341ec7d5577a1e4b1d5dd48ad897fae5dbfab73b9e15fc7e36de87f753f17df3930ad8cc983a40b55c287e74e9131cfd4e84470931d3c20d33750ea2d9e5078a71cdf1bcad56d1e9eb898060883a4ccf62de3128565e784acc76488e3d2b396c1ff1649e40122b90c106f10506e5a581a6360bc486b257813c530bfc60747e449172f36cdc114696ecaa61ece7b7c727af3dcaaccc0b8e608f449069483e15aa89c4c3820d52f2c20e685ecbc3853c538a8f021ab8472033b59c5194443e4f5472c06e63a1975039e41ed1c93eac3bc17eff69d04970ce50820d10be0ba576eb5d74295c4143dd4ad5a8a63996c033ef720eec5b8c3a62f47a1d98adfd19e636509a95b7160e685a72389133f9afc6a1ff424130fa11f5b1e31979ba7cf90bf72d9398fcf0a22295abd061a69bf4d19578e9aaaa7e1cdb29ec28fe5d8303222d1896b5e4bfe73ee41c8badd55a995b6e24b2d2a7748e8ccac2cb50517c39fd0a5c8f46d6a65e4a9b888ebc1c649bf73a0a6af61e49b89b2aa47128d55957c03eb0284965fe4013b7fbe8a3a385b3e9bfa8007a99aba7c185b498e8c92fb21e98a22fa4ae8a1c491b1827056207f40420eccde4ccf0b2fbfadceaa045595eadc286d1a3b7dd9281a3adc5c1717a8ef0682d04332b8a62b40ef1fb0b15c991e4a4d85c244ea94e61c1434ad5ad6252792dd45eb6771a01e15c7a2b3060402bd5718b9fbaac31d51cda17d6011be274eabe10d8540bc85ad6c70876a333727c395db51899d6c6f32529b20dff851d53bff404adfe007451c061f6938334afb8bb29c9205303314ea18ce49c7bf1befb8c1067bc3db541640c0d330c3705ec17ae8f8ceb882a2192daaa28965629e8761fd90514cae5eca2dc80790f86100ee28f8a45e3378e59896ef75322e512e875540fc2f8327a38c04d462d0a8a7c898c3e5b8d9abc27f07d90ac0f35f970047b828076d457fb0c0267169161b6438d41612411506b25df1b42bd01cdefa72bfedf53f892962a6a3514bdf7b8c222e5f8d281da2171103cd0f8a0b852e7f2cc91b993e2a308f05938aef105d4b31deb77fd03f297e1c3c90cc3f0c4d8f6f4e67d7f5f008eba72f35209d176696b455932c85d7f7f3bf6a31894bae5d93fe2e0ae3eb85d1ee9e3469443a836c3cb0b2b943f1c692e0a3f43529b960a9dcd19f4e2a82d37b67ce03d94431baa7c4a790ba432ddaafd7354c3aabe7f46c43f30b5b3b9add1ce1c823b1744bec4a151d222f36d4c6c9d10ba870e388851dbb62105df770774ef8db6ab34b35a20518069150ba36da577dcf16177a56ad2dbdfe415e4fa620d604130b57d485278608675aa0286df0fbdabfd59569defa54e7d1bdf847c6b8f086fb5de7a45e62e29a348feeb3c8f7c41f7946a7eed0fa69a5c47d5cfb87b8255bb1db7fe56ad39a11c16a5eb295cc38751920da353c7180b36bb11f098e9d1d764d176c507a0da651e4f52933f0531a446980574f5b69738dae5d3499bf662b2aac558572785b6f0ef0973c4521714816d9331a75687f20b702e5da5c1137b1fa6244125ae16c13afe0d45c95434cdf162adb5596e5bf2ab982dedf56342b5ff093baf9971c7f5e9f7b1acef106ec66ba4e2766140f6cbc3266e26e1e872fa6b9e850c48702f1cd40f65dac0084028c7f2bf054dc197f69b433e65a21c0a29e32c1e566e84d87609e0ccfcc374874e958a63c38f2870e9ce8a6eebc9db8bf3daa297a036d717fe2b5f8bfd6e0fc14fc797c83e4c729809143b8cbe53fafe88afbc3054b7c41a1a3116e5d3142a46153e7cac9b48aa66e232112092286ca0301a825d9474b9e528cf4ec3fc7215aa3a3dfc43ecb882", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) [ 48.266157][ T3969] SELinux: duplicate or incompatible mount options [ 48.296618][ T3973] SELinux: duplicate or incompatible mount options [ 48.303468][ T3974] 9pnet: Insufficient options for proto=fd 12:36:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 12:36:57 executing program 1: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2881090, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x5, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x140) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000700)=""/68, 0x44}], 0x4, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x50}}], 0x1, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(r7, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r11}}}], 0x58, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483abe825f03f7f3660bdbeca9cddf257afa4df51d8c8ad2ed3bb57e103efea84c8f968510cf412914a6080", 0x55}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead", 0xbe}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf", 0x96}], 0x4, &(0x7f00000029c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8]}}], 0x60, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e1f}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3372f87", 0x72}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)="a64b4a263e927296d526b041e94f0ac18c45d191aaa9424ebbafef1f8854968a29de1f95f1d6bed782f0105e4df6349377c3eb6416353b3d7dc23aa82200cdde29543ece1fb6be343654c2ceb2de080d7ed6e58e2d1bf26811142d387380fadc351c2160f4dbb0b9930c619d65638467b44540ef14bbad35c4f3b13fbd4f60edee696ee7fe", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {0x0}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r6, r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0x70, 0x41}}], 0x5, 0x20000000) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r13, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000840)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000100)="f4a4848461fb0592d2f8db4c1f3c9e408788e03d28fe5e69dbceea46dd67888cdedd07a068040b956c3af7", 0x2b}, {&(0x7f0000000900)="2106b041bf04bc78f186e175a681097cc05e5c6e05c598e7a6200982dddfcc7665879b2b84e41266f023185a157002ca9aa25a136d69bdde1db960b515f664e1f4ce31b5419f6765b41ec989c1b15395a4a1f0c1ea438021e93fe916638263ed1a96d0d2a9abe181c18400f5f156e82e80131bc37deeeeccb37fd1e522d531247f3a9b7da0672771de4d6f269751ac41e67489b9ae9713c6da5c48265b955a50cc4f5417ff8169aced03cf61d5e7066d4426e180", 0xb4}, {&(0x7f00000009c0)="7b856c6f002b10267d59fef353e19c4a305b9d928a79d1d1491d10760aa9b3643cba33d77823da3bbaca62c61d8d1ed18fd6e6b9fb66b274ca684ad1dc814c9727dd68d5f8d37b262c391620d5cc2f1ef7fcf8c6122e0959150679539527e000", 0x60}, {&(0x7f0000000a40)="5cfb8a9c9c032006931486d85ddc77b38b25e776320879fb67683e0aa5482b7722de98769053eb2eff276cf24d06566a4bba8dc7ab77149297ed55ebb575db3dad163c73c3a105c8baeadcf4050491e907883b95a70df4a868d8b7ac2134e65d17a87d072cd11243446678c0a600e7e84a06da3ef6ef5093e851c5c9faba4ba68f52c5897545b349a2", 0x89}, {&(0x7f0000000b00)="92d337da9a6de3995f045d2d77b8fee943c7c0db8692360efe32cc4eb0e26ee5f6d3a1dbfbba605961033a18333e9408d4fb391763c59603061b78d6feb70cd496a0ea30ba97f0f2e0a6d08eec7b9a3178c33eee24c51bd6812518c8", 0x5c}, {&(0x7f0000000b80)="9d64ba9f9580999ca1643a70feae3153c4b12d230309a0aead2188cd4e5953a9327d54fa24aac0215d1772237df577862c7e8f2c540e2a3c276cfa8397cf0dedc960a1f251b2479d04ec04daf4265fec2899593d11ffb0bd1cd16852a698f498c3863e", 0x63}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="0c494d31e73797c7cfb0cd1932ec6f595ac0dea6cb7618d4c3e79651f7dfd89ee3bb9a2d5834ba1c72c7cbe0995b5ca6285ca65aa9b4ab5ce36f31051573eeb82ee48ac42955c2886455ffbe2be5c45df1f15fb653e2c2f1f5ac54445456a135cbd85feaa76d8daf4eeb77b90977b997ce520265fe51a004abe2d7a8de7acde9ee034783ed3ff6a4a7305348686b1440154ee2977fc6089d38f0c815eeca9db5399680b57145556a18c67a074dec113aa1ac625816482904952aa5d9be28f2b54d646b747683b1dd7d42", 0xca}, {&(0x7f0000000d00)="92ea897d519861c1a07664a01ea8f92197f5fa162cc9ce7638a6576f3229e39a23c668a7bb2318077c5ddb18dcb432645e33a6ea2d4878dea4b2a9f2dabe329fb03111130a358ac163798f5b392eba29d987cba0308f96224dcbd3f17ae5edff3081f5b589a7c4891bbb0bae806a1ea7b16692613a4c3e437a8b0f2d593438a5f0d80d078077c9c95afa082069caf574c31d9e42c53bfaadb5956cb74d037bca0b47903f3f9c", 0xa6}], 0x9, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x800}}, {{&(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="76cd13b42d426aa9c6570d87066dc7876b205667b7add1871c769249d0585467bd6fe7e64977fd4f5491c7c7d4e629c92b0d5d020b879fec2cbe781fc1beb1675eb2d37fbd1911a3e9341c868057b328b555cf", 0x53}, {&(0x7f00000010c0)="6ddb1fd74299670c8036eea7778bfaa9cc9cdb6f5e7f1cf873f8245bd993dce0a028a0125067508a4b1483", 0x2b}, {&(0x7f0000001140)="c590ee2d85b1ec2e5f80cb642e82c7697a96830bd19aa4e48313192cb93d03316474e0e2a15f0aa3b8e8bf72a6ca0649b82455627fd337976a41e442ad3e0fe8b8008d15f092dd009ac8c56dd1c3ee61d3694fcf37f978291600d61a68bd73d6910bc17f7df0db64c16cf6c75fd5cde8da4c90875b062c016ee222bfcc5b825c985c4f9c8cc658e49866a5856a53078c396923b8d1a258db8c6f21377c4b5c7fd838b2f4f9c6cdd5b3062e5581cd5549af95a8fa86bc4ae33bd4cc468ead2015d6585bef92c56c26aaf2b1c11943ae0fbd348ec773e164aba5", 0xd9}, {&(0x7f0000002340)="74ed5e251620416c425c22d4412cdb64d8e8095e1cbc3eed06a8a1dd763d3dbdd10dc0bd590dbf358064b430aa6b7dfd05b2f196f9e6aa8a16d72ff839e75124fe3910e4213e70743f934e7c187e93c5f747a2590c8319f3b1ab33dda24482688c1b0d8fbd4896d021b4e19d86df81b40c800ec03edd4fe5ec7190b99adbbd189ce1e5c0e141c7b4e07e13bfdc9a9e8b75c244808bdf718f88c9a3062711b600dc37c39cb405140f3fdff5086d9e19", 0xaf}], 0x4, &(0x7f0000002540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c}}], 0x40, 0x40}}, {{&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000002640)="2fc8d2f73732adf03ec07f83b6dbdba6dfb2649ca9f4dda8984db374e1bac052f1bfad75dc8192ebc5e4c98458b6ea336c7c86dc38facc18904b577b1d50d198c8ae2e66a760610f567c59b3c916b67dbe5640a778e53bcf201c35aa153719ddd5cef7b8c850fd9a76aa5c111c8ee3", 0x6f}, {&(0x7f00000026c0)="d6b326535c66a988c8a4a115f56dda7ec37da9284b939deeb1a8d07373880a301bd05a1eb5e3dd24f6c49010bbc6d3d4166b4dd564083b36c96a2378bc0533be31528a17bf0b86b959da9bebd941b2b96f8895799dc85e3247232f2c27eb8b3f458816e39f46dc93dde9d190", 0x6c}, {&(0x7f0000002740)="5810250542889f4f24010b62497748807b9ee47d174881326d4b4fa94f49343e524793b09b8d0056ec05171bfba9a590033c6db632086a0cb3e45071383c729ee7961d63f429285d4c05e75591b982544b2802b677fe72b3b8901778010b9e783f52e9c8848f140c0c6b8cfd79", 0x6d}], 0x3, 0x0, 0x0, 0x805}}, {{&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x20044880}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)="a28b4bd3d81cef892050", 0xa}, {&(0x7f0000002f00)="40012a6934eda7f8ffcdcc1652e8e85768a1f5faa0a94a31db1fd8e4df6177fb07cf5ad0601e78a5fa534bde5b9312255bd42f32d9726d75038a349ca850a60f48b0739cef7e717fbfb817c241ce658c92863b10a6da8739e9c8b0b9e990737ecb5e1ababee9b2180b61c54ad15b71b14e83d0a0967e7f181b7e9edf5034585aab73d4899b6a75ae6da5a4832f0f814e06e6", 0x92}, {&(0x7f0000002fc0)="919bad3c188c7d2daa3c378b8164646cd961f716decb47b875a2e92dcadd5b89d17d6948456718bbab8f18c05c493478cf776c4f9f1d9538ae705ac6741a9062f9db2f2dcc9f1c425e0bba2a03c0e8f76964c54cb82b96e31477e06d32ed2def3e5f9afe239cf0790233f44eef998ca0cc534a1a2c3f5d0ead2a08d45f03529488baae0b3a6cba8a53d6bc1e7a4c40008f781a0eecc81cef2a", 0x99}, {&(0x7f0000003080)="7399585c31fdaa734e9531093bfe9c09ccd22fda9e25d1c8a5d644e91aecfcf7e21e1e586ec1abe3920a720e9f21193bc6d7317b1019a5d6db1a369fa758537011830894219bf77e105964493ce30ad1ee439a18cf76645dbdf81ce50af9520cb569093c19e750b7af72e7445b3e95d6585f408e1efeba90056f263c22ee4b44de2eb9a3260a5f290712d5fd2706f29203965b4240a1614c2df547e451198d9386bb9bdbffb6b9101b25041f8ea8c7704e6147ca76af130f67064247d283fb4248d64981548bf0c7a3ed6c281f61b5aad2933df869ddc71943906e33afce72d4eb92841ab2a3c618dc", 0xe9}], 0x4, &(0x7f0000003880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @cred={{0x1c}}], 0x70, 0x41}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000003900)="d8201734cd077adcb5d5778a435486cdbd74c4d82851bbbc460955289ec4a080426c0df288d60760a715b4a53ff1656c1fb898e6b0d15182ebfcf4400d576de88d125498bb0d0171bb367152acec1c017a7f9190a16777048d1298d3188e2de4e151cffb3dfee149f752b0acd13a17afcd491450ce71c31ab30ea3fcd11d70fb70ba0cabf51ae4407dccbd9107980ecf86826ecbe829b833fac6703dc2c56c3842e3c6af68d9d71481df6669b382563a51e726169a4061211c86e48a425ac2e42a36f74d18513cb4584edb4c080eb230710f5a77be6bdb1a1bea49e760d49b59760acb981322522175fd", 0xea}, {&(0x7f0000003a00)="f8d825051d64f9a5add5673c025fe46ee9462c3224fd341932746fdb1a880bc4b0b0accfc3be869e538ead4d2a7f24b84e27b3af2d103a2489d10f15b2260080c7467e03da7c8395f8fde30cbaa5ee7a1289ed82ef039069042afce9c2053581d76bb7bc0686d30272a0393d7e306c5c40965045ffd01f29c6b93d75a07da245d6332294d4caa1f2d2788ed08f555554153e7bab92e36bf70ca4c352f7cbd5b33fd37a5db90089f5ec6ca8655f8b08483541f27c67d19f8fe5aa7cd8b508deb6b60bfbe6e744f441c426ca", 0xcb}, {&(0x7f0000003b00)="5d0bb96e3666d3cdda3d21dd8c54baa72cdbeac8b4b139f8c1d644444f76df4b292cc808fa0e57aab07ab1a6388403a4f361d0a50c759c25d42473a3b173884c64a6c36ebc61fec187b8c1484a7948c45836e251d41dbf9f297b2a0e1b90655502ad8893c9bb88824d278a6617569f7bee7f5954df4ac54ddb6485ef57d43024978c", 0x82}, {&(0x7f0000003bc0)="2836977eb6c33cdfe4f6e35ae08ac9007091af4582596535d94b5441cecec244d7d43a54db7c4e550fb50873c0e30e53c40ad7f871e4820046cac81c67e657758fa2c75378f93320a484349446ba815e344378943d", 0x55}, {&(0x7f0000002440)="9a63f5084a96e1f45075d37aecdac92ef283e245d487044220e0ea75c02ed0d52d11a1fafb57ec0c5f81a848f779239acae081d2ab5f00f0f5b49ce57f504b29ffaf6ce69d6a9eef15d88dad2d6a687873919b16a8b3ee9fd2e4d5a351201bfa44bd45a4ad44d1208c3aa0480905b4098045170ea14529c0bf146475fd3091fdeb9227b8fbb876c55556e6de86365e7759cb3b5416c1efcf53b4e1b3a3bee320b65715f4ed87e0068c564018a73b013874c8788eb3ebb0644a02d0307f4725", 0xbf}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20000000}}], 0x6, 0x20000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000008c0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/201, 0xc9}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/13, 0xd}], 0x3, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x12001, &(0x7f0000001f00)={0x0, 0x3938700}) statx(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x6000, 0x400, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000002080)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5fb7a5e0be314321, r0}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x1, r11}, {0x8, 0x7}, {0x8, 0x7}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, r15}]}, 0x7c, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a4, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:57 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 48.326867][ T3977] SELinux: duplicate or incompatible mount options [ 48.341852][ T3979] 9pnet: Insufficient options for proto=fd [ 48.365262][ T3984] 9pnet: Insufficient options for proto=fd [ 48.369352][ T3981] 9pnet: Insufficient options for proto=fd 12:36:57 executing program 1: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) [ 48.410476][ T22] audit: type=1400 audit(1635338217.921:124): avc: denied { mount } for pid=3990 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.432823][ T22] audit: type=1400 audit(1635338217.921:125): avc: denied { mounton } for pid=3990 comm="syz-executor.1" path="/root/syzkaller-testdir972695980/syzkaller.wrE01w/57/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 12:36:58 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) [ 48.459684][ T22] audit: type=1400 audit(1635338217.951:126): avc: denied { unmount } for pid=499 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.465108][ T3997] 9pnet: Insufficient options for proto=fd 12:36:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 12:36:58 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:58 executing program 4: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:58 executing program 1: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) [ 48.502901][ T3992] SELinux: duplicate or incompatible mount options [ 48.524178][ T4000] 9pnet: Insufficient options for proto=fd 12:36:58 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3ae2a8b7009479613b72d4b4c3a6c9bddc000000000000000000", @ANYBLOB="1d3ede897ec9ad4635e4668fb2f30c852c4a29ba27e685cb21aca60af69f1fd133157b3a93374574537ccf957be79fda94e44a9a22abba98979602e033417b6a33310c1de5c277af99794011f438a85331e0f25b5edbb20f0e6c8d548bdb94c2bf2079705bfb1e28751de0c8cd8ea226c3a1d3efcbfbc24df6a57e89e14d691df5d8e055fb79230eb3144952449c6619b7608ab31b4d18354692", @ANYBLOB="000427bd7000ffdbdf251100", @ANYBLOB='\b', @ANYBLOB], 0x44}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x104) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040890}, 0x54) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x18}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc090000", @ANYRES16=0x0, @ANYBLOB="000428bd700000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0001000100060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00bd030000060011006d5600000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300fdffffff08000b00080000000600110040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8010) creat(&(0x7f0000000040)='./file0\x00', 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x1, &(0x7f0000003dc0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@obj_user={'obj_user', 0x3d, 'trans=fd,'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}]}}) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000004001e0000000000", 0x24) 12:36:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) [ 48.621750][ T4010] 9pnet: Insufficient options for proto=fd 12:36:58 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 4: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 1: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:58 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 48.653468][ T22] audit: type=1400 audit(1635338218.031:127): avc: denied { write } for pid=3991 comm="syz-executor.2" name="nf_conntrack_expect" dev="proc" ino=4026532662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 48.706834][ T4027] 9pnet: Insufficient options for proto=fd 12:36:58 executing program 4: unshare(0x40000400) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r0, 0x8, 0x0) getdents(r0, 0x0, 0x0) 12:36:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) [ 48.928588][ T22] audit: type=1400 audit(1635338218.441:128): avc: denied { mount } for pid=4060 comm="syz-executor.4" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 48.988785][ T22] audit: type=1400 audit(1635338218.461:129): avc: denied { watch } for pid=4060 comm="syz-executor.4" path="/root/syzkaller-testdir840065801/syzkaller.0CVpkT/47/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 12:36:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") [ 49.015159][ T22] audit: type=1400 audit(1635338218.461:130): avc: denied { mounton } for pid=4060 comm="syz-executor.4" path="/root/syzkaller-testdir840065801/syzkaller.0CVpkT/47/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 49.041727][ T22] audit: type=1400 audit(1635338218.501:131): avc: denied { unmount } for pid=507 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 12:36:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 2: unshare(0x48040480) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x25) fcntl$notify(r0, 0x402, 0x0) 12:36:58 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "fb3c67e302aaa5affe3f01a2a43b85f8eed1e80e01f24ee954e9a7f120ec01c257c09323f45d3cb88aadeef5d30f6eb0707abc45d2df1d4c38e511dd86ca4bc7"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f00000004c0)='7', 0x1) 12:36:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "fb3c67e302aaa5affe3f01a2a43b85f8eed1e80e01f24ee954e9a7f120ec01c257c09323f45d3cb88aadeef5d30f6eb0707abc45d2df1d4c38e511dd86ca4bc7"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f00000004c0)='7', 0x1) 12:36:58 executing program 2: unshare(0x48040480) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x25) fcntl$notify(r0, 0x402, 0x0) 12:36:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) write$binfmt_elf64(r1, &(0x7f00000012c0)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:36:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000012) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) 12:36:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfbf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) utimes(0x0, &(0x7f0000000280)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xfffffffffffffff7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x3ff) syz_open_procfs(0x0, &(0x7f0000001240)='net/nf_conntrack_expect\x00') r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x0) renameat(r1, 0x0, r2, &(0x7f00000000c0)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/104, 0x68) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)="45db8738464d1e05aa9ac7802921918c8888e76e9a165cfe45844af8c9a73dc4a1bba2e01627ba622d1b76cd684d78ea7229e652f66dd94b") 12:36:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "fb3c67e302aaa5affe3f01a2a43b85f8eed1e80e01f24ee954e9a7f120ec01c257c09323f45d3cb88aadeef5d30f6eb0707abc45d2df1d4c38e511dd86ca4bc7"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f00000004c0)='7', 0x1) 12:36:58 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:58 executing program 2: unshare(0x48040480) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x25) fcntl$notify(r0, 0x402, 0x0) 12:36:58 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) write$binfmt_elf64(r1, &(0x7f00000012c0)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:36:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "fb3c67e302aaa5affe3f01a2a43b85f8eed1e80e01f24ee954e9a7f120ec01c257c09323f45d3cb88aadeef5d30f6eb0707abc45d2df1d4c38e511dd86ca4bc7"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f00000004c0)='7', 0x1) 12:36:59 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:59 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) write$binfmt_elf64(r1, &(0x7f00000012c0)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:36:59 executing program 2: unshare(0x48040480) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x25) fcntl$notify(r0, 0x402, 0x0) 12:36:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653e925a9e9d7814e2219768697b11b7c87c0c6c55c290700000000000000375228f9fae744b5eea7f935bee958721feac311d3fd54391630781b074a4600fce0dcbfacffff0aba1c46686c79ca72d516fa6b633f0561b9ceff42fca908799c5a2ca7b1d5bf76834de0a514e90c6abaa385de4425110b03c132949f712afbb7cd3ef2d74583f1fb213ee48609355bc7d1c85aca11d9e7d3fff2c5a5721be59c2ab6b3838671f66a0d6a5cb7d26955382466cfa44d3c61a8021c368ccc3f4609f6b85d5f51bec18b5aa143bdc258455fccada8374c7edc437460f79d46cecfe95b6c4fb6be08ffc3093f368c5d2916", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:36:59 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:59 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "985b70d271578bc56d3b2620c9d337a2"}, 0xff9b, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:36:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) write$binfmt_elf64(r1, &(0x7f00000012c0)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8101) 12:36:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x541c, &(0x7f0000000040)={0x400e, &(0x7f0000000080)}) 12:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@polexpire={0xc0, 0x19, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8101) 12:36:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x495c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x10400, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) kexec_load(0x341000, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x107a01000, 0x1000000}], 0x0) 12:36:59 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB='N']) [ 49.694597][ T4158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x541c, &(0x7f0000000040)={0x400e, &(0x7f0000000080)}) 12:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8101) 12:37:02 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8101) 12:37:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 12:37:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653e925a9e9d7814e2219768697b11b7c87c0c6c55c290700000000000000375228f9fae744b5eea7f935bee958721feac311d3fd54391630781b074a4600fce0dcbfacffff0aba1c46686c79ca72d516fa6b633f0561b9ceff42fca908799c5a2ca7b1d5bf76834de0a514e90c6abaa385de4425110b03c132949f712afbb7cd3ef2d74583f1fb213ee48609355bc7d1c85aca11d9e7d3fff2c5a5721be59c2ab6b3838671f66a0d6a5cb7d26955382466cfa44d3c61a8021c368ccc3f4609f6b85d5f51bec18b5aa143bdc258455fccada8374c7edc437460f79d46cecfe95b6c4fb6be08ffc3093f368c5d2916", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x541c, &(0x7f0000000040)={0x400e, &(0x7f0000000080)}) 12:37:02 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB='N']) 12:37:02 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x495c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x10400, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) kexec_load(0x341000, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x107a01000, 0x1000000}], 0x0) 12:37:02 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB='N']) 12:37:02 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:37:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 12:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x541c, &(0x7f0000000040)={0x400e, &(0x7f0000000080)}) 12:37:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653e925a9e9d7814e2219768697b11b7c87c0c6c55c290700000000000000375228f9fae744b5eea7f935bee958721feac311d3fd54391630781b074a4600fce0dcbfacffff0aba1c46686c79ca72d516fa6b633f0561b9ceff42fca908799c5a2ca7b1d5bf76834de0a514e90c6abaa385de4425110b03c132949f712afbb7cd3ef2d74583f1fb213ee48609355bc7d1c85aca11d9e7d3fff2c5a5721be59c2ab6b3838671f66a0d6a5cb7d26955382466cfa44d3c61a8021c368ccc3f4609f6b85d5f51bec18b5aa143bdc258455fccada8374c7edc437460f79d46cecfe95b6c4fb6be08ffc3093f368c5d2916", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:02 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 52.656408][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 52.656419][ T22] audit: type=1400 audit(1635338222.171:137): avc: denied { module_load } for pid=4190 comm="syz-executor.1" path="/root/syzkaller-testdir972695980/syzkaller.wrE01w/68/bus" dev="sda1" ino=1256 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 12:37:02 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB='N']) 12:37:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 12:37:02 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:37:02 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x495c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x10400, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) kexec_load(0x341000, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x107a01000, 0x1000000}], 0x0) 12:37:02 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:37:02 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 52.790865][ T4211] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 12:37:02 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:37:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653e925a9e9d7814e2219768697b11b7c87c0c6c55c290700000000000000375228f9fae744b5eea7f935bee958721feac311d3fd54391630781b074a4600fce0dcbfacffff0aba1c46686c79ca72d516fa6b633f0561b9ceff42fca908799c5a2ca7b1d5bf76834de0a514e90c6abaa385de4425110b03c132949f712afbb7cd3ef2d74583f1fb213ee48609355bc7d1c85aca11d9e7d3fff2c5a5721be59c2ab6b3838671f66a0d6a5cb7d26955382466cfa44d3c61a8021c368ccc3f4609f6b85d5f51bec18b5aa143bdc258455fccada8374c7edc437460f79d46cecfe95b6c4fb6be08ffc3093f368c5d2916", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:05 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1c5a00, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:37:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000000)=""/170, 0xaa}], 0x2, 0x0, 0x0) 12:37:05 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x495c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x10400, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) kexec_load(0x341000, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x107a01000, 0x1000000}], 0x0) 12:37:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000000)=""/170, 0xaa}], 0x2, 0x0, 0x0) 12:37:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000000)=""/170, 0xaa}], 0x2, 0x0, 0x0) 12:37:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000000)=""/170, 0xaa}], 0x2, 0x0, 0x0) [ 55.787950][ T4243] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) [ 55.863861][ T4252] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.926949][ T4255] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.4'. [ 55.949897][ T4256] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) [ 58.836006][ T4269] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.845873][ T4270] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.856413][ T4271] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.866155][ T4272] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) [ 58.877714][ T4273] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x201000) 12:37:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 59.316471][ T22] audit: type=1326 audit(1635338228.831:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.340339][ T22] audit: type=1326 audit(1635338228.831:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.364199][ T22] audit: type=1326 audit(1635338228.831:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.388111][ T22] audit: type=1326 audit(1635338228.831:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.412022][ T22] audit: type=1326 audit(1635338228.861:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.435830][ T22] audit: type=1326 audit(1635338228.931:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.459623][ T22] audit: type=1326 audit(1635338228.931:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.483588][ T22] audit: type=1326 audit(1635338228.931:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.507395][ T22] audit: type=1326 audit(1635338228.931:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 [ 59.531197][ T22] audit: type=1326 audit(1635338228.931:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c0ab50a39 code=0x7ffc0000 12:37:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="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"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000380)) 12:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000380)) 12:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000380)) [ 59.717842][ T4304] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000380)) 12:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, 0x4, 0x0) 12:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20b44a6, &(0x7f0000000080)={[{@lazytime}]}) 12:37:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @local}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0xfffffffffffffc89) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom$inet6(r5, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="48050000150019", 0x5}, {&(0x7f0000000600)="7d837a5cda78261723a0eb8f4314d9768cd8017e32b8f0c8be0ef389fd3954fc4c25c91434c52c2d6dd265a74ebc45f51ddfa18c011477e7489c47f116402821cac8e72644e53caadda606ca7334562330501a057339e47179a8f0a8cf34e29f4f3c1c32083f01cfe387a10c091f00ac1e0fc03491b33bda5c3d49a03260d40e1dba7aabade6e95268f517dc747bec00be9940fbdc8e0e22ba527704099c6e8075e790b042c99a07945e498a74c9622f35bb884157394b167d2aca6164f1a2f18d9ef7d123f7f38e4d99bdb151ba8efa5de026451972f4c83de75a18bff9707306c03aa887906521f087be2c683406d314c9bcc157d5922632d95ad2c5d2ce54e550c68e9f5a83650748ec4b822b1f75acface615e97860a8fc1e10e5821abd302076def4a60568f189b96457a37ecff920475c6bdd6eceb5510c4096c9f3705cdd70521bed6712933ec1a12692201e5da4eec99c6a63500e643ec0f"}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000622c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) 12:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20b44a6, &(0x7f0000000080)={[{@lazytime}]}) 12:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030019000500e1000c1e0309008000a000", 0x33a) sendfile(r2, r1, &(0x7f0000000340)=0x7, 0x4000000008001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 12:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, 0x4, 0x0) 12:37:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20b44a6, &(0x7f0000000080)={[{@lazytime}]}) 12:37:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 0: process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0x68}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/138, 0x80}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002580)=""/4108, 0x100c}], 0x7, &(0x7f0000001480)=[{&(0x7f0000001400)=""/52, 0x34}, {&(0x7f0000001440)=""/28, 0xffffffffffffffb7}], 0x2, 0x0) 12:37:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, 0x4, 0x0) 12:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20b44a6, &(0x7f0000000080)={[{@lazytime}]}) 12:37:10 executing program 0: process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0x68}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/138, 0x80}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002580)=""/4108, 0x100c}], 0x7, &(0x7f0000001480)=[{&(0x7f0000001400)=""/52, 0x34}, {&(0x7f0000001440)=""/28, 0xffffffffffffffb7}], 0x2, 0x0) 12:37:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x5) clone3(&(0x7f0000000080)={0x1f0080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 12:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002780)={0x2c, r1, 0x103, 0x0, 0x0, {0xa}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 12:37:11 executing program 0: process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0x68}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/138, 0x80}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002580)=""/4108, 0x100c}], 0x7, &(0x7f0000001480)=[{&(0x7f0000001400)=""/52, 0x34}, {&(0x7f0000001440)=""/28, 0xffffffffffffffb7}], 0x2, 0x0) 12:37:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_getsetattr(r0, 0x0, 0x0) 12:37:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x5) clone3(&(0x7f0000000080)={0x1f0080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:11 executing program 0: process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0x68}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/138, 0x80}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002580)=""/4108, 0x100c}], 0x7, &(0x7f0000001480)=[{&(0x7f0000001400)=""/52, 0x34}, {&(0x7f0000001440)=""/28, 0xffffffffffffffb7}], 0x2, 0x0) 12:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, 0x4, 0x0) 12:37:11 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99}) 12:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002780)={0x2c, r1, 0x103, 0x0, 0x0, {0xa}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 12:37:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_getsetattr(r0, 0x0, 0x0) 12:37:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_getsetattr(r0, 0x0, 0x0) 12:37:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002780)={0x2c, r1, 0x103, 0x0, 0x0, {0xa}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 12:37:11 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99}) 12:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002780)={0x2c, r1, 0x103, 0x0, 0x0, {0xa}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 12:37:11 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99}) 12:37:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x5) clone3(&(0x7f0000000080)={0x1f0080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_getsetattr(r0, 0x0, 0x0) 12:37:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99}) 12:37:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 12:37:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00') [ 61.840788][ T4426] loop5: detected capacity change from 0 to 6 [ 61.865719][ T4426] FAT-fs (loop5): Directory bread(block 6) failed 12:37:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x5) clone3(&(0x7f0000000080)={0x1f0080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:37:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 12:37:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 12:37:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 61.914102][ T4426] FAT-fs (loop5): Directory bread(block 6) failed 12:37:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 12:37:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 12:37:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 12:37:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 12:37:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 12:37:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 62.071743][ T4455] loop5: detected capacity change from 0 to 6 [ 62.088614][ T4455] FAT-fs (loop5): Directory bread(block 6) failed 12:37:11 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) 12:37:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) [ 62.121748][ T4455] FAT-fs (loop5): Directory bread(block 6) failed [ 62.133231][ T4463] loop3: detected capacity change from 0 to 6 12:37:11 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x2d, 0x6a2f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x100}}}, 0x4c}}, 0x0) 12:37:11 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) [ 62.189040][ T4463] FAT-fs (loop3): Directory bread(block 6) failed [ 62.203511][ T4473] __nla_validate_parse: 5 callbacks suppressed [ 62.203528][ T4473] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.226477][ T4463] FAT-fs (loop3): Directory bread(block 6) failed 12:37:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) 12:37:11 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:11 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) 12:37:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x2d, 0x6a2f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x100}}}, 0x4c}}, 0x0) [ 62.250904][ T4476] loop5: detected capacity change from 0 to 6 [ 62.269393][ T4476] FAT-fs (loop5): Directory bread(block 6) failed [ 62.290672][ T4476] FAT-fs (loop5): Directory bread(block 6) failed 12:37:11 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:11 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) [ 62.311370][ T4485] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.330631][ T4488] loop3: detected capacity change from 0 to 6 [ 62.348838][ T4488] FAT-fs (loop3): Directory bread(block 6) failed 12:37:11 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:11 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 12:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x2d, 0x6a2f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x100}}}, 0x4c}}, 0x0) 12:37:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) 12:37:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000010d00)) getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) [ 62.372119][ T4488] FAT-fs (loop3): Directory bread(block 6) failed [ 62.406899][ T4496] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:11 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) 12:37:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x2d, 0x6a2f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x100}}}, 0x4c}}, 0x0) [ 62.428922][ T4500] loop5: detected capacity change from 0 to 6 [ 62.440367][ T4500] FAT-fs (loop5): Directory bread(block 6) failed [ 62.451853][ T4500] FAT-fs (loop5): Directory bread(block 6) failed 12:37:12 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200), 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 62.485019][ T4505] loop3: detected capacity change from 0 to 6 [ 62.507208][ T4510] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.517682][ T4505] FAT-fs (loop3): Directory bread(block 6) failed 12:37:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) 12:37:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x40000, 0x0, 0xff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:12 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) [ 62.544439][ T4505] FAT-fs (loop3): Directory bread(block 6) failed 12:37:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 12:37:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200), 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 12:37:12 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:12 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xf86efb3c0adf1b77, 0x0, 0x0, {{0x5}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) 12:37:12 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {0x0}, {}, {}, {r3, 0x0}, {0x0, 0x0}, {}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2, 0x0}, {0x0, 0x0}, {r2}, {0x0, r4}, {}, {}, {r2, r4}, {r3, 0x0}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {r3}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {r3}, {r2}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {0x0, 0x0}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {r3, r4}, {r2, r4}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {r3, 0x0}, {r2}, {}, {r3, r4}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, 0x0}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {}, {r2}, {}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {r3}, {r2}, {0x0}, {r2}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0}, {}, {r2}, {r3}, {0x0, r4}, {}, {}, {}, {}, {r2}, {}, {0x0, 0x0}, {r2}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, r4}, {r2}, {r3}, {r3}, {0x0, 0x0}, {}, {r3}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {}, {r2, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3}, {}, {}, {0x0, r4}, {r3}, {r3}, {0x0, r4}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r4}, {0x0, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b600)={0x7, [{r26, r63}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {r57}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {0x0, r56}, {}, {r8}, {}, {}, {r16}, {}, {}, {}, {}, {0x0, r54}, {0x0, r9}, {r40, r20}, {}, {}, {}, {}, {}, {}, {}, {r31}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r34}, {}, {}, {}, {}, {}, {}, {}, {}, {r45, r62}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {r35, r59}, {r43}, {r14}, {}, {0x0, r36}, {}, {}, {}, {}, {}, {0x0, r62}, {r48}, {}, {r30}, {r28}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {0x0, r13}, {}, {0x0, r37}, {}, {0x0, r49}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r25}, {0x0, r18}, {}, {}, {}, {}, {0x0, r38}, {}, {r10}, {}, {}, {r47}, {}, {r52}, {}, {}, {r5}, {}, {}, {r24}, {}, {}, {0x0, r50}, {}, {}, {}, {}, {r23}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r64}, {r44}, {}, {0x0, r33}, {r32}, {}, {}, {}, {}, {r46}, {}, {}, {}, {r55}, {}, {}, {}, {}, {}, {0x0, r60}, {0x0, r19}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {0x0, r27}, {0x0, r6}, {}, {}, {}, {r41}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r61}, {0x0, r39}, {r51}, {0x0, r54}, {0x0, r53}, {}, {}, {0x0, r12}, {0x0, r58}, {}, {0x0, r42}, {}, {0x0, r15}], 0x80, "11ac7384503613"}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @can, @rc={0x1f, @none, 0x7}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000040)='gretap0\x00', 0x7, 0xffffffffffff0000, 0x507}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x10001, 0x0, 0x0, 0x0, 0x1}, {0x2288, 0x66, &(0x7f0000000180)="04d137cb52f996fdb3d8dacafb178cb5ad8191b474ca2dd8cc4035d1dab847e15858bfbb7740760b072169e90d0747bee77842c388701a45c6c93632c4512b64ecd45c49e43150ad19c33e3123ad8eba16fb9c6915af3b96fbc4eed45594f13b3b936a6e03bc", 0x1}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:37:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 12:37:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200), 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 62.689586][ T4537] validate_nla: 15 callbacks suppressed [ 62.689599][ T4537] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 62.731024][ C0] scsi_io_completion_action: 20 callbacks suppressed [ 62.731047][ C0] sd 0:0:1:0: tag#4187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 62.747584][ C0] sd 0:0:1:0: tag#4187 CDB: opcode=0xe5 (vendor) [ 62.753928][ C0] sd 0:0:1:0: tag#4187 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 62.755472][ T4544] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 62.762968][ C0] sd 0:0:1:0: tag#4187 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 12:37:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x40000, 0x0, 0xff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) [ 62.780216][ C0] sd 0:0:1:0: tag#4187 CDB[20]: ba 12:37:12 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200), 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 12:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xf86efb3c0adf1b77, 0x0, 0x0, {{0x5}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) 12:37:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x40000, 0x0, 0xff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) [ 62.834702][ T4539] loop0: detected capacity change from 0 to 264192 [ 62.862349][ T4555] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 12:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xf86efb3c0adf1b77, 0x0, 0x0, {{0x5}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) [ 62.886169][ T3179] loop0: p1 < > p2 p3 p4 [ 62.891293][ T3179] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 62.906524][ T4559] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 62.915043][ T3179] loop0: p3 size 1912633224 extends beyond EOD, truncated 12:37:12 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) [ 62.933281][ T4539] loop0: p1 < > p2 p3 p4 [ 62.950092][ T4539] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 62.980640][ T4539] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 63.071105][ T3224] udevd[3224]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 63.071300][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 63.082119][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 63.091670][ T3229] udevd[3229]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.108012][ C0] sd 0:0:1:0: tag#4188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 63.113121][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 63.119875][ C0] sd 0:0:1:0: tag#4188 CDB: opcode=0xe5 (vendor) [ 63.130496][ T3229] udevd[3229]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.135910][ C0] sd 0:0:1:0: tag#4188 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 63.135931][ C0] sd 0:0:1:0: tag#4188 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 63.146535][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 63.154640][ C0] sd 0:0:1:0: tag#4188 CDB[20]: ba [ 63.165689][ T3224] udevd[3224]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 63.176095][ T4564] loop0: detected capacity change from 0 to 264192 [ 63.204952][ T4564] loop0: p1 < > p2 p3 p4 [ 63.209665][ T4564] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 63.217158][ T4564] loop0: p3 size 1912633224 extends beyond EOD, truncated 12:37:12 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {0x0}, {}, {}, {r3, 0x0}, {0x0, 0x0}, {}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2, 0x0}, {0x0, 0x0}, {r2}, {0x0, r4}, {}, {}, {r2, r4}, {r3, 0x0}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {r3}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {r3}, {r2}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {0x0, 0x0}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {r3, r4}, {r2, r4}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {r3, 0x0}, {r2}, {}, {r3, r4}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, 0x0}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {}, {r2}, {}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {r3}, {r2}, {0x0}, {r2}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0}, {}, {r2}, {r3}, {0x0, r4}, {}, {}, {}, {}, {r2}, {}, {0x0, 0x0}, {r2}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, r4}, {r2}, {r3}, {r3}, {0x0, 0x0}, {}, {r3}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {}, {r2, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3}, {}, {}, {0x0, r4}, {r3}, {r3}, {0x0, r4}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r4}, {0x0, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b600)={0x7, [{r26, r63}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {r57}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {0x0, r56}, {}, {r8}, {}, {}, {r16}, {}, {}, {}, {}, {0x0, r54}, {0x0, r9}, {r40, r20}, {}, {}, {}, {}, {}, {}, {}, {r31}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r34}, {}, {}, {}, {}, {}, {}, {}, {}, {r45, r62}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {r35, r59}, {r43}, {r14}, {}, {0x0, r36}, {}, {}, {}, {}, {}, {0x0, r62}, {r48}, {}, {r30}, {r28}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {0x0, r13}, {}, {0x0, r37}, {}, {0x0, r49}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r25}, {0x0, r18}, {}, {}, {}, {}, {0x0, r38}, {}, {r10}, {}, {}, {r47}, {}, {r52}, {}, {}, {r5}, {}, {}, {r24}, {}, {}, {0x0, r50}, {}, {}, {}, {}, {r23}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r64}, {r44}, {}, {0x0, r33}, {r32}, {}, {}, {}, {}, {r46}, {}, {}, {}, {r55}, {}, {}, {}, {}, {}, {0x0, r60}, {0x0, r19}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {0x0, r27}, {0x0, r6}, {}, {}, {}, {r41}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r61}, {0x0, r39}, {r51}, {0x0, r54}, {0x0, r53}, {}, {}, {0x0, r12}, {0x0, r58}, {}, {0x0, r42}, {}, {0x0, r15}], 0x80, "11ac7384503613"}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @can, @rc={0x1f, @none, 0x7}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000040)='gretap0\x00', 0x7, 0xffffffffffff0000, 0x507}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x10001, 0x0, 0x0, 0x0, 0x1}, {0x2288, 0x66, &(0x7f0000000180)="04d137cb52f996fdb3d8dacafb178cb5ad8191b474ca2dd8cc4035d1dab847e15858bfbb7740760b072169e90d0747bee77842c388701a45c6c93632c4512b64ecd45c49e43150ad19c33e3123ad8eba16fb9c6915af3b96fbc4eed45594f13b3b936a6e03bc", 0x1}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xf86efb3c0adf1b77, 0x0, 0x0, {{0x5}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) 12:37:12 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:12 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x40000, 0x0, 0xff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:12 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) [ 63.317500][ T4575] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 12:37:12 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) [ 63.364468][ C1] sd 0:0:1:0: tag#4189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 63.374701][ C1] sd 0:0:1:0: tag#4189 CDB: opcode=0xe5 (vendor) [ 63.381032][ C1] sd 0:0:1:0: tag#4189 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 63.390080][ C1] sd 0:0:1:0: tag#4189 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 63.399129][ C1] sd 0:0:1:0: tag#4189 CDB[20]: ba 12:37:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000002c0)=0x8000) 12:37:13 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:13 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 12:37:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000002c0)=0x8000) [ 63.465957][ T4577] loop0: detected capacity change from 0 to 264192 [ 63.525897][ T4577] loop0: p1 < > p2 p3 p4 [ 63.537199][ T4577] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 63.557840][ T4577] loop0: p3 size 1912633224 extends beyond EOD, truncated 12:37:13 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {0x0}, {}, {}, {r3, 0x0}, {0x0, 0x0}, {}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2, 0x0}, {0x0, 0x0}, {r2}, {0x0, r4}, {}, {}, {r2, r4}, {r3, 0x0}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {r3}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {r3}, {r2}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {0x0, 0x0}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {r3, r4}, {r2, r4}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {r3, 0x0}, {r2}, {}, {r3, r4}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, 0x0}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {}, {r2}, {}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {r3}, {r2}, {0x0}, {r2}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0}, {}, {r2}, {r3}, {0x0, r4}, {}, {}, {}, {}, {r2}, {}, {0x0, 0x0}, {r2}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, r4}, {r2}, {r3}, {r3}, {0x0, 0x0}, {}, {r3}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {}, {r2, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3}, {}, {}, {0x0, r4}, {r3}, {r3}, {0x0, r4}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r4}, {0x0, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b600)={0x7, [{r26, r63}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {r57}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {0x0, r56}, {}, {r8}, {}, {}, {r16}, {}, {}, {}, {}, {0x0, r54}, {0x0, r9}, {r40, r20}, {}, {}, {}, {}, {}, {}, {}, {r31}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r34}, {}, {}, {}, {}, {}, {}, {}, {}, {r45, r62}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {r35, r59}, {r43}, {r14}, {}, {0x0, r36}, {}, {}, {}, {}, {}, {0x0, r62}, {r48}, {}, {r30}, {r28}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {0x0, r13}, {}, {0x0, r37}, {}, {0x0, r49}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r25}, {0x0, r18}, {}, {}, {}, {}, {0x0, r38}, {}, {r10}, {}, {}, {r47}, {}, {r52}, {}, {}, {r5}, {}, {}, {r24}, {}, {}, {0x0, r50}, {}, {}, {}, {}, {r23}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r64}, {r44}, {}, {0x0, r33}, {r32}, {}, {}, {}, {}, {r46}, {}, {}, {}, {r55}, {}, {}, {}, {}, {}, {0x0, r60}, {0x0, r19}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {0x0, r27}, {0x0, r6}, {}, {}, {}, {r41}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r61}, {0x0, r39}, {r51}, {0x0, r54}, {0x0, r53}, {}, {}, {0x0, r12}, {0x0, r58}, {}, {0x0, r42}, {}, {0x0, r15}], 0x80, "11ac7384503613"}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @can, @rc={0x1f, @none, 0x7}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000040)='gretap0\x00', 0x7, 0xffffffffffff0000, 0x507}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x10001, 0x0, 0x0, 0x0, 0x1}, {0x2288, 0x66, &(0x7f0000000180)="04d137cb52f996fdb3d8dacafb178cb5ad8191b474ca2dd8cc4035d1dab847e15858bfbb7740760b072169e90d0747bee77842c388701a45c6c93632c4512b64ecd45c49e43150ad19c33e3123ad8eba16fb9c6915af3b96fbc4eed45594f13b3b936a6e03bc", 0x1}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:37:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000002c0)=0x8000) 12:37:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000180)) 12:37:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:37:13 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000916000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000dc5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) [ 63.670101][ T3179] udevd[3179]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 63.681013][ T2562] udevd[2562]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory 12:37:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000002c0)=0x8000) 12:37:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000180)) [ 63.725552][ C0] sd 0:0:1:0: tag#4190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 63.735524][ C0] sd 0:0:1:0: tag#4190 CDB: opcode=0xe5 (vendor) [ 63.741867][ C0] sd 0:0:1:0: tag#4190 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 63.750921][ C0] sd 0:0:1:0: tag#4190 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 63.759972][ C0] sd 0:0:1:0: tag#4190 CDB[20]: ba [ 63.791549][ T4604] loop0: detected capacity change from 0 to 264192 [ 63.825045][ T3229] loop0: p1 < > p2 p3 p4 [ 63.830005][ T3229] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 63.837604][ T3229] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 63.847029][ T4604] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 12:37:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:37:13 executing program 4: memfd_create(&(0x7f0000000000)='\x9a\xac\xeb\x85w\x00\x00\x00\xd7*/\x90E\x8cs\xd01\x93-\x8c$\xecf\x03\xd0\xda\xc2O\xcf\x7f\xbc\xbb\xd1\x0fk\xfb\xa8\xaf\xf9\x04\xb0@\xdeh4\xdd\xc6G\x87E\xa2\x91\xb0DCd\xe6Y.\xbe%\x18\x06\x8b\xffhj`\xd6\v\xe9\x9e\xde\x19@\xd8@b\x10\xb1\xe0d8\x99q\xb5\vI\x97\xac\xfdD\xf5\x11\v*d\xfe\xd3[V\xfah\xfa8\xedy\x8c\xaar\xa3\x96\x909\x01\xcc\x90\xa0<\xb9\xc0\xea\xdc\xdf+\x9b\xa1\x88n%\x88\xeb\x9b_\r\x9d:\x15\xa9\x7f\xbd\xec<\xed\xca{\x89e\x0eMN\x9e\xbb;5\xce\xa4#*\xc4?B\xbbJ\x81\xe1\x8e\xf0\x91\x19\a>\xb0$u\xf6MhF\xd6\x87\x82\x0e\xa1\xa6&\xf7n+\xb1\r\x85\xcc\xae{\xa8(s\x95/y\vQ\xafP\x0fj\xc0X\xe65Z{+4\xf7a\x9c\xc5I\xef\xa21\xf8c\xad\xda\x80\x05\xb4\xaf\x93\x8f\\\'b\xcd{\xf3E\x8b/J7\xb8\x80[h\xceMA{gWnb:P\x95\xce\x97\xc4\xe8\xed\xdb\xb0\xd8\xa6\xa3q\a=\xe3\x95/\x92.9\x13\x874\x92\xdc_1\x9c\xd1\xa3\xd5\x0e\n\xf7w\vkvrji 9\xb3\xe3\x91`O\xf1\xe8\x9bE\xa9\x9f\xe1\x83\xc6\xc2&\xeb\xd1t\x92\xd5P\xcf\xf6\xc9\x0f@+\xad,\xda]\xcdCq\x1b\x14\xaeP\xd7,\xff\x9e,\xad\x1fjB\x12\x0e6\xa7\x81y\xa4.\xac+\x80~F\x11\xb3\x16Jv+\xe5H_\x8e\x17x\x03\x81\xd4\xdd\n\x9852\xd8T\x81\x1dAv\xa0D5H\x9d\x99\xe6\x06\xd7\xda\x10\xe7\xeai\xbe\xfd\xa2w\xf3e\x9a\x88gB\xa5%\xbe\xeb2Y&\x14\xeb\x9e\xb0Qi\xc6z\xca\xdde\x18#\x02O\x165\x00\x00\x00\x00\x00\x00\x00\x00\x00E\x98\xa0\xa6k\xf0\x82\x86=\xf5\xcb\xe5\x06$\x8eF$A4X$\xab\xe1\xa6At\x12~', 0x20000006) 12:37:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000180)) 12:37:13 executing program 3: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:13 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {0x0}, {}, {}, {r3, 0x0}, {0x0, 0x0}, {}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2, 0x0}, {0x0, 0x0}, {r2}, {0x0, r4}, {}, {}, {r2, r4}, {r3, 0x0}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {r3}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {r3}, {r2}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {0x0, 0x0}, {r2, r4}, {0x0, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {r3, r4}, {r2, r4}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {r3, 0x0}, {r2}, {}, {r3, r4}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, 0x0}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {}, {0x0}, {0x0, r4}, {}, {}, {r2}, {}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {r3}, {r2}, {0x0}, {r2}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0}, {}, {r2}, {r3}, {0x0, r4}, {}, {}, {}, {}, {r2}, {}, {0x0, 0x0}, {r2}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, r4}, {r2}, {r3}, {r3}, {0x0, 0x0}, {}, {r3}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {}, {0x0, r4}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {}, {r2, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3}, {}, {}, {0x0, r4}, {r3}, {r3}, {0x0, r4}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r4}, {0x0, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b600)={0x7, [{r26, r63}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {r57}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {0x0, r56}, {}, {r8}, {}, {}, {r16}, {}, {}, {}, {}, {0x0, r54}, {0x0, r9}, {r40, r20}, {}, {}, {}, {}, {}, {}, {}, {r31}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r34}, {}, {}, {}, {}, {}, {}, {}, {}, {r45, r62}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {r35, r59}, {r43}, {r14}, {}, {0x0, r36}, {}, {}, {}, {}, {}, {0x0, r62}, {r48}, {}, {r30}, {r28}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {0x0, r13}, {}, {0x0, r37}, {}, {0x0, r49}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r25}, {0x0, r18}, {}, {}, {}, {}, {0x0, r38}, {}, {r10}, {}, {}, {r47}, {}, {r52}, {}, {}, {r5}, {}, {}, {r24}, {}, {}, {0x0, r50}, {}, {}, {}, {}, {r23}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r64}, {r44}, {}, {0x0, r33}, {r32}, {}, {}, {}, {}, {r46}, {}, {}, {}, {r55}, {}, {}, {}, {}, {}, {0x0, r60}, {0x0, r19}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {0x0, r27}, {0x0, r6}, {}, {}, {}, {r41}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r61}, {0x0, r39}, {r51}, {0x0, r54}, {0x0, r53}, {}, {}, {0x0, r12}, {0x0, r58}, {}, {0x0, r42}, {}, {0x0, r15}], 0x80, "11ac7384503613"}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @can, @rc={0x1f, @none, 0x7}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000040)='gretap0\x00', 0x7, 0xffffffffffff0000, 0x507}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x10001, 0x0, 0x0, 0x0, 0x1}, {0x2288, 0x66, &(0x7f0000000180)="04d137cb52f996fdb3d8dacafb178cb5ad8191b474ca2dd8cc4035d1dab847e15858bfbb7740760b072169e90d0747bee77842c388701a45c6c93632c4512b64ecd45c49e43150ad19c33e3123ad8eba16fb9c6915af3b96fbc4eed45594f13b3b936a6e03bc", 0x1}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:37:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:37:13 executing program 4: memfd_create(&(0x7f0000000000)='\x9a\xac\xeb\x85w\x00\x00\x00\xd7*/\x90E\x8cs\xd01\x93-\x8c$\xecf\x03\xd0\xda\xc2O\xcf\x7f\xbc\xbb\xd1\x0fk\xfb\xa8\xaf\xf9\x04\xb0@\xdeh4\xdd\xc6G\x87E\xa2\x91\xb0DCd\xe6Y.\xbe%\x18\x06\x8b\xffhj`\xd6\v\xe9\x9e\xde\x19@\xd8@b\x10\xb1\xe0d8\x99q\xb5\vI\x97\xac\xfdD\xf5\x11\v*d\xfe\xd3[V\xfah\xfa8\xedy\x8c\xaar\xa3\x96\x909\x01\xcc\x90\xa0<\xb9\xc0\xea\xdc\xdf+\x9b\xa1\x88n%\x88\xeb\x9b_\r\x9d:\x15\xa9\x7f\xbd\xec<\xed\xca{\x89e\x0eMN\x9e\xbb;5\xce\xa4#*\xc4?B\xbbJ\x81\xe1\x8e\xf0\x91\x19\a>\xb0$u\xf6MhF\xd6\x87\x82\x0e\xa1\xa6&\xf7n+\xb1\r\x85\xcc\xae{\xa8(s\x95/y\vQ\xafP\x0fj\xc0X\xe65Z{+4\xf7a\x9c\xc5I\xef\xa21\xf8c\xad\xda\x80\x05\xb4\xaf\x93\x8f\\\'b\xcd{\xf3E\x8b/J7\xb8\x80[h\xceMA{gWnb:P\x95\xce\x97\xc4\xe8\xed\xdb\xb0\xd8\xa6\xa3q\a=\xe3\x95/\x92.9\x13\x874\x92\xdc_1\x9c\xd1\xa3\xd5\x0e\n\xf7w\vkvrji 9\xb3\xe3\x91`O\xf1\xe8\x9bE\xa9\x9f\xe1\x83\xc6\xc2&\xeb\xd1t\x92\xd5P\xcf\xf6\xc9\x0f@+\xad,\xda]\xcdCq\x1b\x14\xaeP\xd7,\xff\x9e,\xad\x1fjB\x12\x0e6\xa7\x81y\xa4.\xac+\x80~F\x11\xb3\x16Jv+\xe5H_\x8e\x17x\x03\x81\xd4\xdd\n\x9852\xd8T\x81\x1dAv\xa0D5H\x9d\x99\xe6\x06\xd7\xda\x10\xe7\xeai\xbe\xfd\xa2w\xf3e\x9a\x88gB\xa5%\xbe\xeb2Y&\x14\xeb\x9e\xb0Qi\xc6z\xca\xdde\x18#\x02O\x165\x00\x00\x00\x00\x00\x00\x00\x00\x00E\x98\xa0\xa6k\xf0\x82\x86=\xf5\xcb\xe5\x06$\x8eF$A4X$\xab\xe1\xa6At\x12~', 0x20000006) 12:37:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000180)) 12:37:13 executing program 4: memfd_create(&(0x7f0000000000)='\x9a\xac\xeb\x85w\x00\x00\x00\xd7*/\x90E\x8cs\xd01\x93-\x8c$\xecf\x03\xd0\xda\xc2O\xcf\x7f\xbc\xbb\xd1\x0fk\xfb\xa8\xaf\xf9\x04\xb0@\xdeh4\xdd\xc6G\x87E\xa2\x91\xb0DCd\xe6Y.\xbe%\x18\x06\x8b\xffhj`\xd6\v\xe9\x9e\xde\x19@\xd8@b\x10\xb1\xe0d8\x99q\xb5\vI\x97\xac\xfdD\xf5\x11\v*d\xfe\xd3[V\xfah\xfa8\xedy\x8c\xaar\xa3\x96\x909\x01\xcc\x90\xa0<\xb9\xc0\xea\xdc\xdf+\x9b\xa1\x88n%\x88\xeb\x9b_\r\x9d:\x15\xa9\x7f\xbd\xec<\xed\xca{\x89e\x0eMN\x9e\xbb;5\xce\xa4#*\xc4?B\xbbJ\x81\xe1\x8e\xf0\x91\x19\a>\xb0$u\xf6MhF\xd6\x87\x82\x0e\xa1\xa6&\xf7n+\xb1\r\x85\xcc\xae{\xa8(s\x95/y\vQ\xafP\x0fj\xc0X\xe65Z{+4\xf7a\x9c\xc5I\xef\xa21\xf8c\xad\xda\x80\x05\xb4\xaf\x93\x8f\\\'b\xcd{\xf3E\x8b/J7\xb8\x80[h\xceMA{gWnb:P\x95\xce\x97\xc4\xe8\xed\xdb\xb0\xd8\xa6\xa3q\a=\xe3\x95/\x92.9\x13\x874\x92\xdc_1\x9c\xd1\xa3\xd5\x0e\n\xf7w\vkvrji 9\xb3\xe3\x91`O\xf1\xe8\x9bE\xa9\x9f\xe1\x83\xc6\xc2&\xeb\xd1t\x92\xd5P\xcf\xf6\xc9\x0f@+\xad,\xda]\xcdCq\x1b\x14\xaeP\xd7,\xff\x9e,\xad\x1fjB\x12\x0e6\xa7\x81y\xa4.\xac+\x80~F\x11\xb3\x16Jv+\xe5H_\x8e\x17x\x03\x81\xd4\xdd\n\x9852\xd8T\x81\x1dAv\xa0D5H\x9d\x99\xe6\x06\xd7\xda\x10\xe7\xeai\xbe\xfd\xa2w\xf3e\x9a\x88gB\xa5%\xbe\xeb2Y&\x14\xeb\x9e\xb0Qi\xc6z\xca\xdde\x18#\x02O\x165\x00\x00\x00\x00\x00\x00\x00\x00\x00E\x98\xa0\xa6k\xf0\x82\x86=\xf5\xcb\xe5\x06$\x8eF$A4X$\xab\xe1\xa6At\x12~', 0x20000006) [ 64.326005][ C1] sd 0:0:1:0: tag#4191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.335865][ C1] sd 0:0:1:0: tag#4191 CDB: opcode=0xe5 (vendor) [ 64.342196][ C1] sd 0:0:1:0: tag#4191 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.351254][ C1] sd 0:0:1:0: tag#4191 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 64.360304][ C1] sd 0:0:1:0: tag#4191 CDB[20]: ba 12:37:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:37:13 executing program 3: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 64.398522][ T4618] loop0: detected capacity change from 0 to 264192 [ 64.465366][ T4618] loop0: p1 < > p2 p3 p4 [ 64.473414][ T4618] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 64.482196][ T4618] loop0: p3 size 1912633224 extends beyond EOD, truncated 12:37:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:14 executing program 1: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 4: memfd_create(&(0x7f0000000000)='\x9a\xac\xeb\x85w\x00\x00\x00\xd7*/\x90E\x8cs\xd01\x93-\x8c$\xecf\x03\xd0\xda\xc2O\xcf\x7f\xbc\xbb\xd1\x0fk\xfb\xa8\xaf\xf9\x04\xb0@\xdeh4\xdd\xc6G\x87E\xa2\x91\xb0DCd\xe6Y.\xbe%\x18\x06\x8b\xffhj`\xd6\v\xe9\x9e\xde\x19@\xd8@b\x10\xb1\xe0d8\x99q\xb5\vI\x97\xac\xfdD\xf5\x11\v*d\xfe\xd3[V\xfah\xfa8\xedy\x8c\xaar\xa3\x96\x909\x01\xcc\x90\xa0<\xb9\xc0\xea\xdc\xdf+\x9b\xa1\x88n%\x88\xeb\x9b_\r\x9d:\x15\xa9\x7f\xbd\xec<\xed\xca{\x89e\x0eMN\x9e\xbb;5\xce\xa4#*\xc4?B\xbbJ\x81\xe1\x8e\xf0\x91\x19\a>\xb0$u\xf6MhF\xd6\x87\x82\x0e\xa1\xa6&\xf7n+\xb1\r\x85\xcc\xae{\xa8(s\x95/y\vQ\xafP\x0fj\xc0X\xe65Z{+4\xf7a\x9c\xc5I\xef\xa21\xf8c\xad\xda\x80\x05\xb4\xaf\x93\x8f\\\'b\xcd{\xf3E\x8b/J7\xb8\x80[h\xceMA{gWnb:P\x95\xce\x97\xc4\xe8\xed\xdb\xb0\xd8\xa6\xa3q\a=\xe3\x95/\x92.9\x13\x874\x92\xdc_1\x9c\xd1\xa3\xd5\x0e\n\xf7w\vkvrji 9\xb3\xe3\x91`O\xf1\xe8\x9bE\xa9\x9f\xe1\x83\xc6\xc2&\xeb\xd1t\x92\xd5P\xcf\xf6\xc9\x0f@+\xad,\xda]\xcdCq\x1b\x14\xaeP\xd7,\xff\x9e,\xad\x1fjB\x12\x0e6\xa7\x81y\xa4.\xac+\x80~F\x11\xb3\x16Jv+\xe5H_\x8e\x17x\x03\x81\xd4\xdd\n\x9852\xd8T\x81\x1dAv\xa0D5H\x9d\x99\xe6\x06\xd7\xda\x10\xe7\xeai\xbe\xfd\xa2w\xf3e\x9a\x88gB\xa5%\xbe\xeb2Y&\x14\xeb\x9e\xb0Qi\xc6z\xca\xdde\x18#\x02O\x165\x00\x00\x00\x00\x00\x00\x00\x00\x00E\x98\xa0\xa6k\xf0\x82\x86=\xf5\xcb\xe5\x06$\x8eF$A4X$\xab\xe1\xa6At\x12~', 0x20000006) 12:37:14 executing program 5: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 3: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:14 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @multicast2, @remote}, 0x20000028) 12:37:14 executing program 3: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 1: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @multicast2, @remote}, 0x20000028) 12:37:14 executing program 5: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) [ 65.307335][ T4664] loop3: detected capacity change from 0 to 1024 [ 65.325453][ T4664] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 65.336111][ T22] kauditd_printk_skb: 28 callbacks suppressed [ 65.336120][ T22] audit: type=1400 audit(1635338234.851:176): avc: denied { mount } for pid=4663 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 12:37:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:15 executing program 1: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:15 executing program 5: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11}, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:37:15 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @multicast2, @remote}, 0x20000028) 12:37:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) 12:37:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:15 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @multicast2, @remote}, 0x20000028) 12:37:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 12:37:15 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}}, 0x0) [ 66.110838][ T4675] loop3: detected capacity change from 0 to 1024 12:37:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6611, 0x0) 12:37:15 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}}, 0x0) [ 66.157002][ T4675] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 66.204471][ T22] audit: type=1400 audit(1635338235.711:177): avc: denied { connect } for pid=4696 comm="syz-executor.4" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 12:37:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:16 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6611, 0x0) 12:37:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) 12:37:16 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}}, 0x0) 12:37:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x150}, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 12:37:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:16 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6611, 0x0) 12:37:16 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6611, 0x0) 12:37:16 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}}, 0x0) [ 66.990342][ T4709] loop3: detected capacity change from 0 to 1024 [ 67.004893][ T22] audit: type=1400 audit(1635338236.521:178): avc: denied { read } for pid=361 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 12:37:16 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="103316a8d0da14e336accdffde69e58e0d956749000000000000000000000000000000003f82e1d52980d6fbbf25c780adec0cc534ca983739872c07c5f3abce5c46f74f7cc434673a2be6c95a0c56e41fb3be8dfdfddee465db8e3e9ecbfaeff7e0828b4676f3ed6a33d0195fbe2e5c09295700020000d22e99cee1b0c5e7c6e37cf35e3f001cf01b66792b1c4a28ce3494510580f719759c6a41f42e3747a141905b029c5e25cd4d3a2d085e97c3bbe1919c1c27e183a21e120bfa2f564cdd527e7317d8671d573d31da07502edda2af7c794ff5e0fc2c53851087de96836f26ccd3509252404da40425f38ac174b8b0ade5c724b0202703c9a13b8d445fe46f46066c01d30416f007355b7b84c260d8720c1887f31be8271af71c8d235a3bb08e164902b755ded25072264eace37231178d69a40adcbf78e8f7ce9872ff8d9f277002f4ba87b0879b4325ec65c4c1e33087a4b7924a07491b2faba353193b7f9fb779e035a8eda53f3d108f672193d3ed7bb77d24fcf842698bc9cdb541903361822feda0aa3229858d0ece01645c66a75df20d60b955f9ac72b39c873b471e81b5597e69ecb407de6b4084bcc4851893609fbedcb2985fbff4319cbeb6000000000000000000e3d0b22d3740df14f1b8335b9eaae5f458d6870e82888c1b263467"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:16 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setgroups(0x1, &(0x7f0000002f00)=[0x0]) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000016b000/0x1000)=nil) [ 67.052772][ T4709] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:37:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) 12:37:16 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setgroups(0x1, &(0x7f0000002f00)=[0x0]) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000016b000/0x1000)=nil) 12:37:16 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setgroups(0x1, &(0x7f0000002f00)=[0x0]) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000016b000/0x1000)=nil) [ 67.096303][ T4725] loop1: detected capacity change from 0 to 2 [ 67.117738][ T4725] FAT-fs (loop1): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value [ 67.165491][ C1] sd 0:0:1:0: tag#4196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 67.175354][ C1] sd 0:0:1:0: tag#4196 CDB: opcode=0xe5 (vendor) [ 67.181678][ C1] sd 0:0:1:0: tag#4196 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 67.190752][ C1] sd 0:0:1:0: tag#4196 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 67.199770][ C1] sd 0:0:1:0: tag#4196 CDB[20]: ba [ 67.205855][ T4725] device lo entered promiscuous mode [ 67.244940][ T4739] loop3: detected capacity change from 0 to 1024 [ 67.267139][ T4740] loop1: detected capacity change from 0 to 2 [ 67.274105][ T4739] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 67.284343][ T4740] FAT-fs (loop1): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value [ 67.285774][ C1] sd 0:0:1:0: tag#4197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 67.304427][ C1] sd 0:0:1:0: tag#4197 CDB: opcode=0xe5 (vendor) [ 67.310787][ C1] sd 0:0:1:0: tag#4197 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 67.315970][ T4740] device lo entered promiscuous mode [ 67.319847][ C1] sd 0:0:1:0: tag#4197 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 67.334148][ C1] sd 0:0:1:0: tag#4197 CDB[20]: ba 12:37:17 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:17 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setgroups(0x1, &(0x7f0000002f00)=[0x0]) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000016b000/0x1000)=nil) 12:37:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:37:17 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 12:37:17 executing program 5: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) 12:37:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 12:37:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) [ 67.919901][ T4748] loop3: detected capacity change from 0 to 2 [ 67.928160][ T4751] loop1: detected capacity change from 0 to 2 [ 67.939684][ T4748] FAT-fs (loop3): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value [ 67.951894][ T4751] FAT-fs (loop1): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value 12:37:17 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) 12:37:17 executing program 5: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) [ 67.988492][ C0] sd 0:0:1:0: tag#4198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 67.998376][ C0] sd 0:0:1:0: tag#4198 CDB: opcode=0xe5 (vendor) [ 68.004720][ C0] sd 0:0:1:0: tag#4198 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.013761][ C0] sd 0:0:1:0: tag#4198 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.022814][ C0] sd 0:0:1:0: tag#4198 CDB[20]: ba 12:37:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) [ 68.036488][ T4748] device lo entered promiscuous mode [ 68.039530][ T22] audit: type=1400 audit(1635338237.551:179): avc: denied { lock } for pid=4750 comm="syz-executor.1" path="socket:[16916]" dev="sockfs" ino=16916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 68.064917][ C1] sd 0:0:1:0: tag#4199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 68.075795][ C1] sd 0:0:1:0: tag#4199 CDB: opcode=0xe5 (vendor) [ 68.082138][ C1] sd 0:0:1:0: tag#4199 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.091185][ C1] sd 0:0:1:0: tag#4199 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.100244][ C1] sd 0:0:1:0: tag#4199 CDB[20]: ba [ 68.107717][ T4751] device lo entered promiscuous mode 12:37:17 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="103316a8d0da14e336accdffde69e58e0d956749000000000000000000000000000000003f82e1d52980d6fbbf25c780adec0cc534ca983739872c07c5f3abce5c46f74f7cc434673a2be6c95a0c56e41fb3be8dfdfddee465db8e3e9ecbfaeff7e0828b4676f3ed6a33d0195fbe2e5c09295700020000d22e99cee1b0c5e7c6e37cf35e3f001cf01b66792b1c4a28ce3494510580f719759c6a41f42e3747a141905b029c5e25cd4d3a2d085e97c3bbe1919c1c27e183a21e120bfa2f564cdd527e7317d8671d573d31da07502edda2af7c794ff5e0fc2c53851087de96836f26ccd3509252404da40425f38ac174b8b0ade5c724b0202703c9a13b8d445fe46f46066c01d30416f007355b7b84c260d8720c1887f31be8271af71c8d235a3bb08e164902b755ded25072264eace37231178d69a40adcbf78e8f7ce9872ff8d9f277002f4ba87b0879b4325ec65c4c1e33087a4b7924a07491b2faba353193b7f9fb779e035a8eda53f3d108f672193d3ed7bb77d24fcf842698bc9cdb541903361822feda0aa3229858d0ece01645c66a75df20d60b955f9ac72b39c873b471e81b5597e69ecb407de6b4084bcc4851893609fbedcb2985fbff4319cbeb6000000000000000000e3d0b22d3740df14f1b8335b9eaae5f458d6870e82888c1b263467"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 12:37:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 12:37:17 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) 12:37:17 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:17 executing program 5: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) 12:37:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 12:37:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 12:37:17 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) [ 68.217748][ T4789] loop3: detected capacity change from 0 to 2 [ 68.227549][ T4789] FAT-fs (loop3): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value 12:37:17 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) 12:37:17 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) [ 68.276726][ C1] sd 0:0:1:0: tag#4200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 68.286580][ C1] sd 0:0:1:0: tag#4200 CDB: opcode=0xe5 (vendor) [ 68.292911][ C1] sd 0:0:1:0: tag#4200 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.301965][ C1] sd 0:0:1:0: tag#4200 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.311037][ C1] sd 0:0:1:0: tag#4200 CDB[20]: ba 12:37:17 executing program 5: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) [ 68.351901][ T4789] device lo entered promiscuous mode [ 68.352009][ T4802] loop1: detected capacity change from 0 to 2 [ 68.415706][ T4802] FAT-fs (loop1): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value [ 68.448810][ C0] sd 0:0:1:0: tag#4201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 68.458683][ C0] sd 0:0:1:0: tag#4201 CDB: opcode=0xe5 (vendor) 12:37:17 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:17 executing program 4: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) 12:37:17 executing program 5: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000100)) 12:37:17 executing program 2: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) [ 68.465046][ C0] sd 0:0:1:0: tag#4201 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.474089][ C0] sd 0:0:1:0: tag#4201 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.483167][ C0] sd 0:0:1:0: tag#4201 CDB[20]: ba [ 68.495158][ T22] audit: type=1400 audit(1635338238.011:180): avc: denied { create } for pid=4811 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.507818][ T4815] loop3: detected capacity change from 0 to 2 [ 68.524523][ T4815] FAT-fs (loop3): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value [ 68.537941][ C1] sd 0:0:1:0: tag#4202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 68.547806][ C1] sd 0:0:1:0: tag#4202 CDB: opcode=0xe5 (vendor) [ 68.552215][ T22] audit: type=1400 audit(1635338238.031:181): avc: denied { getopt } for pid=4811 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.554219][ C1] sd 0:0:1:0: tag#4202 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.554235][ C1] sd 0:0:1:0: tag#4202 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.554250][ C1] sd 0:0:1:0: tag#4202 CDB[20]: ba [ 68.599188][ T4815] device lo entered promiscuous mode 12:37:18 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x402, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\x00h\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) 12:37:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) 12:37:18 executing program 2: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) 12:37:18 executing program 5: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000100)) 12:37:18 executing program 4: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) 12:37:18 executing program 2: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) 12:37:18 executing program 5: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000100)) 12:37:18 executing program 4: r0 = fork() migrate_pages(r0, 0xc73, &(0x7f0000000040)=0x4, &(0x7f0000004700)=0x1) [ 68.720881][ T4824] loop1: detected capacity change from 0 to 2 [ 68.748962][ T4824] FAT-fs (loop1): Unrecognized mount option "3¨ÐÚã6¬ÍÿÞi厕gI" or missing value 12:37:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) dup2(r0, r3) 12:37:18 executing program 2: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) 12:37:18 executing program 5: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000100)) 12:37:18 executing program 4: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) [ 68.818872][ C0] sd 0:0:1:0: tag#4203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 68.828805][ C0] sd 0:0:1:0: tag#4203 CDB: opcode=0xe5 (vendor) [ 68.835229][ C0] sd 0:0:1:0: tag#4203 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 68.844287][ C0] sd 0:0:1:0: tag#4203 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 68.853343][ C0] sd 0:0:1:0: tag#4203 CDB[20]: ba [ 68.862430][ T4824] device lo entered promiscuous mode 12:37:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=@updsa={0xf0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {@in6=@mcast2}, @in6=@dev}}, 0xf0}}, 0x0) 12:37:18 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000140)={0x2, @hci, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}}) 12:37:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) unshare(0x40600) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:37:18 executing program 4: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) 12:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x80080, 0x4) 12:37:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000140)={0x2, @hci, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}}) 12:37:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) unshare(0x40600) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:37:18 executing program 4: timerfd_create(0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x66}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x76}, 0x0, 0x0) [ 68.973355][ T4857] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 12:37:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=@updsa={0xf0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {@in6=@mcast2}, @in6=@dev}}, 0xf0}}, 0x0) 12:37:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000140)={0x2, @hci, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}}) 12:37:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) unshare(0x40600) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x80080, 0x4) 12:37:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) [ 69.056971][ T4870] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 12:37:18 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000140)={0x2, @hci, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}}) 12:37:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=@updsa={0xf0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {@in6=@mcast2}, @in6=@dev}}, 0xf0}}, 0x0) 12:37:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) unshare(0x40600) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:37:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x80080, 0x4) 12:37:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='unhide,norock,map=off,nocompress,unhide,mode=0']) 12:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x35) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, @multicast2}}}, 0x90) [ 69.152197][ T4885] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 12:37:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x80080, 0x4) 12:37:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=@updsa={0xf0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {@in6=@mcast2}, @in6=@dev}}, 0xf0}}, 0x0) 12:37:18 executing program 0: setrlimit(0x9, &(0x7f0000000000)) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000025d000/0x2000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) syz_io_uring_setup(0x4404, &(0x7f0000000080), &(0x7f000025d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:37:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 12:37:18 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x2a) [ 69.252493][ T4900] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 69.276160][ T4895] ISOFS: Unable to identify CD-ROM format. 12:37:18 executing program 0: setrlimit(0x9, &(0x7f0000000000)) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000025d000/0x2000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) syz_io_uring_setup(0x4404, &(0x7f0000000080), &(0x7f000025d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x35) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, @multicast2}}}, 0x90) 12:37:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x2a) [ 69.327404][ T22] audit: type=1400 audit(1635338238.841:182): avc: denied { write } for pid=4909 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 12:37:18 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x2a) 12:37:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='unhide,norock,map=off,nocompress,unhide,mode=0']) 12:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x35) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, @multicast2}}}, 0x90) [ 69.372371][ T4895] ISOFS: Unable to identify CD-ROM format. 12:37:18 executing program 0: setrlimit(0x9, &(0x7f0000000000)) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000025d000/0x2000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) syz_io_uring_setup(0x4404, &(0x7f0000000080), &(0x7f000025d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x35) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, @multicast2}}}, 0x90) 12:37:18 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x2a) [ 69.448933][ T4924] ISOFS: Unable to identify CD-ROM format. 12:37:19 executing program 0: setrlimit(0x9, &(0x7f0000000000)) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000025d000/0x2000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) syz_io_uring_setup(0x4404, &(0x7f0000000080), &(0x7f000025d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:37:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='unhide,norock,map=off,nocompress,unhide,mode=0']) 12:37:19 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:19 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) [ 69.570553][ T4944] ISOFS: Unable to identify CD-ROM format. 12:37:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) 12:37:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 12:37:19 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='unhide,norock,map=off,nocompress,unhide,mode=0']) [ 70.259091][ T4918] cgroup: fork rejected by pids controller in /syz5 12:37:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) 12:37:19 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) dup2(r0, r0) 12:37:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 12:37:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 70.317109][ T5054] ISOFS: Unable to identify CD-ROM format. 12:37:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) 12:37:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 12:37:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) 12:37:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x35, 0x0, 0x0, 0xee9}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 12:37:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 12:37:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 12:37:20 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 12:37:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r1, 0x9e558c86103c1f29, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:37:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2201, &(0x7f0000002140)) 12:37:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 12:37:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r1, 0x9e558c86103c1f29, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:37:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 12:37:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2201, &(0x7f0000002140)) 12:37:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r1, 0x9e558c86103c1f29, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:37:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x42d6, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x76}, 0x0, 0x0) close(r0) 12:37:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r1, 0x9e558c86103c1f29, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2201, &(0x7f0000002140)) 12:37:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:22 executing program 5: syz_open_dev$loop(&(0x7f000000c540), 0x0, 0x12000) 12:37:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fadvise64(r2, 0x0, 0xfffffffffffffff8, 0x0) 12:37:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2201, &(0x7f0000002140)) 12:37:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x64}, {0x4}, {0x16}]}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) 12:37:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fadvise64(r2, 0x0, 0xfffffffffffffff8, 0x0) 12:37:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fadvise64(r2, 0x0, 0xfffffffffffffff8, 0x0) 12:37:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:23 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46c00) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) read(r0, &(0x7f0000000000)=""/210, 0xd2) 12:37:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x64}, {0x4}, {0x16}]}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) 12:37:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') io_setup(0x8, &(0x7f0000000900)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000140)}]) 12:37:23 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06fa5c59d268ef3886cb4c749c12cf53600000000000005cf8818cd77a72aae"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 12:37:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x64}, {0x4}, {0x16}]}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) 12:37:23 executing program 4: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fadvise64(r2, 0x0, 0xfffffffffffffff8, 0x0) 12:37:23 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06fa5c59d268ef3886cb4c749c12cf53600000000000005cf8818cd77a72aae"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 12:37:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x64}, {0x4}, {0x16}]}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) 12:37:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 4: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') io_setup(0x8, &(0x7f0000000900)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000140)}]) 12:37:23 executing program 5: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06fa5c59d268ef3886cb4c749c12cf53600000000000005cf8818cd77a72aae"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 12:37:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 4: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06fa5c59d268ef3886cb4c749c12cf53600000000000005cf8818cd77a72aae"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 12:37:23 executing program 5: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 4: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) 12:37:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) 12:37:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') io_setup(0x8, &(0x7f0000000900)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000140)}]) 12:37:23 executing program 5: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents(r0, 0x0, 0x18) [ 74.109152][ T511] ================================================================== [ 74.117327][ T511] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / ext4_orphan_del [ 74.125117][ T511] [ 74.127419][ T511] write to 0xffff888104ae89dc of 4 bytes by task 508 on cpu 1: [ 74.134935][ T511] ext4_orphan_del+0x579/0x730 [ 74.139721][ T511] ext4_evict_inode+0xb1e/0xdb0 [ 74.144559][ T511] evict+0x1c8/0x3c0 [ 74.148431][ T511] iput+0x430/0x580 [ 74.152216][ T511] dentry_unlink_inode+0x273/0x290 [ 74.157303][ T511] d_delete+0x78/0xe0 [ 74.161262][ T511] vfs_rmdir+0x2e6/0x300 [ 74.165482][ T511] do_rmdir+0x18d/0x330 [ 74.169612][ T511] __x64_sys_rmdir+0x2c/0x30 [ 74.174177][ T511] do_syscall_64+0x44/0xa0 [ 74.178627][ T511] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 74.184501][ T511] [ 74.186808][ T511] read to 0xffff888104ae89dc of 4 bytes by task 511 on cpu 0: [ 74.194236][ T511] ext4_mark_iloc_dirty+0x87c/0x1700 [ 74.199501][ T511] __ext4_mark_inode_dirty+0x4ec/0x5c0 [ 74.205027][ T511] ext4_ext_remove_space+0x1059/0x12b0 [ 74.210468][ T511] ext4_ext_truncate+0xfe/0x170 [ 74.215295][ T511] ext4_truncate+0x76e/0xa80 [ 74.219863][ T511] ext4_evict_inode+0xa54/0xdb0 [ 74.224690][ T511] evict+0x1c8/0x3c0 [ 74.228578][ T511] iput+0x430/0x580 [ 74.232365][ T511] dentry_unlink_inode+0x273/0x290 [ 74.237457][ T511] d_delete+0x78/0xe0 [ 74.241414][ T511] vfs_rmdir+0x2e6/0x300 [ 74.245643][ T511] do_rmdir+0x18d/0x330 [ 74.249773][ T511] __x64_sys_rmdir+0x2c/0x30 [ 74.254339][ T511] do_syscall_64+0x44/0xa0 12:37:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) 12:37:23 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x660c, 0x0) [ 74.258734][ T511] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 74.264606][ T511] [ 74.266909][ T511] value changed: 0x000004c1 -> 0x000004fb [ 74.272599][ T511] [ 74.274905][ T511] Reported by Kernel Concurrency Sanitizer on: [ 74.281031][ T511] CPU: 0 PID: 511 Comm: syz-executor.2 Not tainted 5.15.0-rc7-syzkaller #0 [ 74.289591][ T511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.299622][ T511] ================================================================== 12:37:23 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/33, 0x21) [ 74.347826][ C0] sd 0:0:1:0: tag#4209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 74.357681][ C0] sd 0:0:1:0: tag#4209 CDB: opcode=0xe5 (vendor) [ 74.364041][ C0] sd 0:0:1:0: tag#4209 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 74.373091][ C0] sd 0:0:1:0: tag#4209 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 74.382194][ C0] sd 0:0:1:0: tag#4209 CDB[20]: ba 12:37:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') readlinkat(r0, &(0x7f0000000080)='./mnt\x00', &(0x7f0000000280)=""/215, 0xd7) [ 74.388905][ T22] audit: type=1400 audit(1635338243.871:183): avc: denied { cpu } for pid=5223 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.415702][ T5221] loop3: detected capacity change from 0 to 512 12:37:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') readlinkat(r0, &(0x7f0000000080)='./mnt\x00', &(0x7f0000000280)=""/215, 0xd7) 12:37:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 74.439461][ T22] audit: type=1400 audit(1635338243.921:184): avc: denied { watch watch_reads } for pid=5225 comm="syz-executor.5" path="/proc/5225" dev="proc" ino=18476 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 74.480926][ T5221] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 74.498830][ C1] sd 0:0:1:0: tag#4211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 74.508696][ C1] sd 0:0:1:0: tag#4211 CDB: opcode=0xe5 (vendor) [ 74.515070][ C1] sd 0:0:1:0: tag#4211 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 12:37:24 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x660c, 0x0) 12:37:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') io_setup(0x8, &(0x7f0000000900)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000140)}]) 12:37:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') readlinkat(r0, &(0x7f0000000080)='./mnt\x00', &(0x7f0000000280)=""/215, 0xd7) 12:37:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) [ 74.524094][ C1] sd 0:0:1:0: tag#4211 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 74.533170][ C1] sd 0:0:1:0: tag#4211 CDB[20]: ba [ 74.562161][ C0] sd 0:0:1:0: tag#4213 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 74.572173][ C0] sd 0:0:1:0: tag#4213 CDB: opcode=0xe5 (vendor) 12:37:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') readlinkat(r0, &(0x7f0000000080)='./mnt\x00', &(0x7f0000000280)=""/215, 0xd7) 12:37:24 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x660c, 0x0) 12:37:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:24 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x660c, 0x0) [ 74.578523][ C0] sd 0:0:1:0: tag#4213 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 74.587599][ C0] sd 0:0:1:0: tag#4213 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 74.596638][ C0] sd 0:0:1:0: tag#4213 CDB[20]: ba 12:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 74.656078][ T5351] loop3: detected capacity change from 0 to 512 [ 74.708788][ T5351] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:37:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) [ 77.496619][ C1] sd 0:0:1:0: tag#4181 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 77.506489][ C1] sd 0:0:1:0: tag#4181 CDB: opcode=0xe5 (vendor) [ 77.512828][ C1] sd 0:0:1:0: tag#4181 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 77.521892][ C1] sd 0:0:1:0: tag#4181 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 77.530946][ C1] sd 0:0:1:0: tag#4181 CDB[20]: ba 12:37:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) [ 77.550289][ T5368] loop3: detected capacity change from 0 to 512 [ 77.582077][ T5368] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:37:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 77.617113][ C0] sd 0:0:1:0: tag#4182 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 77.626971][ C0] sd 0:0:1:0: tag#4182 CDB: opcode=0xe5 (vendor) [ 77.633302][ C0] sd 0:0:1:0: tag#4182 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 77.642377][ C0] sd 0:0:1:0: tag#4182 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 77.651418][ C0] sd 0:0:1:0: tag#4182 CDB[20]: ba 12:37:27 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:27 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$unix(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 77.674073][ T5387] loop5: detected capacity change from 0 to 512 [ 77.713390][ T5387] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 77.763943][ T22] audit: type=1400 audit(1635338247.271:185): avc: denied { confidentiality } for pid=5395 comm="syz-executor.0" lockdown_reason="xfrm SA secret" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 77.787226][ T22] audit: type=1400 audit(1635338247.271:186): avc: denied { ioctl } for pid=5395 comm="syz-executor.0" path="socket:[18572]" dev="sockfs" ino=18572 ioctlcmd=0x941f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 77.812948][ T22] audit: type=1400 audit(1635338247.271:187): avc: denied { write } for pid=5395 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 12:37:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:37:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$unix(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 12:37:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = fork() r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xe3348cf9415ac3) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c5c) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:37:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) 12:37:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) 12:37:30 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) [ 80.573868][ C1] sd 0:0:1:0: tag#4183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 80.583725][ C1] sd 0:0:1:0: tag#4183 CDB: opcode=0xe5 (vendor) [ 80.586507][ C0] sd 0:0:1:0: tag#4184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 80.590068][ C1] sd 0:0:1:0: tag#4183 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 80.599889][ C0] sd 0:0:1:0: tag#4184 CDB: opcode=0xe5 (vendor) [ 80.608905][ C1] sd 0:0:1:0: tag#4183 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 12:37:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$unix(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 80.615214][ C0] sd 0:0:1:0: tag#4184 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 80.624243][ C1] sd 0:0:1:0: tag#4183 CDB[20]: ba [ 80.633247][ C0] sd 0:0:1:0: tag#4184 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 80.647355][ C0] sd 0:0:1:0: tag#4184 CDB[20]: ba [ 80.656499][ T5411] loop3: detected capacity change from 0 to 512 [ 80.665329][ T5413] loop5: detected capacity change from 0 to 512 12:37:30 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$unix(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 12:37:30 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) [ 80.735144][ T5413] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 80.735751][ T5411] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:37:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 12:37:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002100)={r4, 0x0, "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", "08c1ad799202dff9a327186dd2b9f98478cb1571ff3971570a720871b09093833763c8e4c6c5d75891a0b45cd46950699d2ceb0c1633d71ce1d8162bba1c8d46bf1845f82cf16766a7e10dd164a0de019e508a9b7cdb2ddf2c7b8f3a3d59078c5193220636a6bc75b40b8376033f02e3ca9c36cd73e57eecbddd2a0b5e1efc1c98b9cd9e434572a95d3aff28e6a835699363eb332ddb57c935dcba32257d2dd697ccada77e0ca7e8881db8b43fd8959c3a318397785575b9391a7207b568b76c397d187c7c36a808a21b9daecb95209bd36d96f0a60ebe04675c72fca73580910d50b765c31b44eb18952e620e6f35797b9ca0b6d0f800f8001306dc9e862601f239db4521c028336f4bcae6ba9fed7ae2cee89264872fc0704d1d344b72be47c8607177b6c7e2388f46e5c37f1951cdbb36ce03b44fc53add2a85caba8a8d10a7fcf0b3e3e17b2724538321bdbeb14939a973aaf626807695c5933fb618301b931715741c1944b30cceaf130f34863677180a8c186db003cd3bbaa8d668be9a28d330a20eae5311a47f9f37507a5b79fd7a182a8bba8e24bf6e30f4f6e37b5adaa6015e445a4e9d5adf4cf7ea57a64870a792dff50f217c083bbff3e88cf9474fbd50d4759b2e4bfa2f5850067b7382c5e214d0e23bade4323a7581dee366712a2ce7cb808cb4c21721f0368550b9568b74f56623aada2fbe402dee95bde8f9a6a04301cbff534b4489f4e31a6ab86b898ece65842cd7c41a6a2318a025275c10000eafc112726543a6989febf9c6e9b1098b1e9ea0e4ca477c1b12f41fe15bae7d125d629a825581560624c67ef824eb2d3d0de9e3ab67da3b0cd417a031ba0be72206acd61f239ead3365f8b09ca8e6a88914ad8d714e2515405fa3a2b7be993ffcd051f0c542a481978f1226d15cc714df46d6e5ca34e9bbaa5954dec01b914273441cf3213605cd3f9494d4e519ab64417e3971397a19e9198a50f2e3f7db93aec886b285d6888bb1c333ea6fc4e3858ac4baf487eb28243bb66f02980c3b9281581555e50b1f32625b2a134df9d4165f15a7d756e99fd25315b3b3265022381c7472cb93624c76f46cc72b5a232a2938bc5640b98c65b791aa4cd1d7f1e8a10b4b9c2d3479dfb818eeadc0c0facaa7f1b5be7f17dac2b6a33fd46b8ad439686e4e3ae38cfd6075df2a8229985df84f33e355639283688733a5aaed7feb5ec6735ece11171ab2a422c673051a1488f37a878edc968f71bbe27fd8b7f7650957203fdc90c600950bd8bf79f56f72f46743b020172aa26d294c5119a0367959b7c7c327520cee886ddc67180628fac405ec696a9c69b6fc990df6acc4f07831c1d85e987d254549c9fc29bfd7285a0fe61fc73537b652114234872cf1859897142898720d052c6bc75c8b31ca7c958653bd0c12a479a5794f26593fa56e27a0d674a36ff575b0c9ecc93d6d5afc96f8b518118494489b9e0c6addf9c073a9e17bfeae58858bb3bbbe079725bf549cd4fd72ed87491267b3543af7d11331eb26b172714272422efbb2ec298f8dc116482fce92f914124a3d8e6375e76b223efd3b50ffe3a9aed70c5c6b4e106258087a2d2bf78aa5d53285d5bdc2ec9b622b1597a33c9a0041da36095ace789ea0a86e9476bfe0c15b0d7db11eccdf5a511ef007c5a54aa26cabf9734e12cf12c422a696c5b1a7d3b9e7299441f4084ac034e2e70b993f89c008642ffe06a6496dd721bad586eb09cc4a5a8928a0cc7695c19a0cb670b7fb795bd4a8d146adfe4d4cac775afe7e3d42efe71521b06af1e60ed8f998d9ff33da7f72b8e3bb2e24bf1a8ce255ae15a9708f99e2771a2f5052d729a77e9ec4096ad0274fcf9dc86984572f6c3fb8a2e070b3d8f675779abecb902f555587426d54319916b0640b1f0d050186c71949985ce2014fc8a0dcb6dee44e65a4415d8c775fc132fa2ba0428e4d6836f8a73f9c35148f9d06b720e75441aa8578c725bf1fb4ea9ec46a82ad952cd2064d61bbb1db0490d9492f3a0273da10dce3b1a26dbfbb825cdba1f578b7496d24ea1b08dd26d4332d19f9004ffe23e81af593c2beed6c8b4c5bb5fa225e49275c6e9975d61932c346aed6bd9dae762f41f9b217b10a61563349a2963ce98a29ddbcd688e29ee78520faebe6e477a604743b82508b2cca5cc37d3ab693ecaa13c463027669e9d61880af907f1e9cf0db6440ed2c3aefb958960c36f157ab61be486eb4d57b5c7c135bd7fc8e4d011c6b5705b2c6a80cdc7b3482a641165352e4ec61672cbc12cd81c070ef097946aedc762a360ebf4825ceca8c35fad84dd699667628d6a628156b2b10f4eb13eb6fc867e4502dcb50f1d396352c777484293e1c7300113726d3092495967eb398bcdd44788fd4fee0d7b67d02d8bdfc19bc0adf6edcc6b4b7fd49e6d1c20c18b6b585be23cec4b7b533319e7b295c595778501412803998f07342490e47505c4d74e1cb98089ab6b14f3c1e1526755e461d0aa500da7472be871375ff28fce75ada91ef830779f48e975bd333cafeab061e3dc925e2550a72565f9eb8858477c7ce911f5da38c36714d06178655daecf5bdaab1eb2bf7f8854a428137d8ac8719456e74b925af4ed63024e5a285fadc99ae94c65683ef0898f3f19ce4ed9828242b4c7cc6619a063b8586657b9e14c893d29031253fe07f4fe20845e4bc864cb0767d17043b3141774f653bc8d85e706a1bdb082087309d7f29e8480dcfea4205b37e93a4b66d6568c0eaba88a0b58cb99a43a45ec22730e1e1267f1ddf8f9be16721ae21cc693d13792f441171049a651feb7d66636bfacc44d138569b11b19a01fec8dc373f594ddb1106b390f4e6881f7a2e2c54ba76ba4229854e4f29e83857f9ee57a247332d41e3ee16f5a0b430c8fe7c0a8ce5a0c9c1c474cd3319fdceef38335ce8a04376fea2ba53b2a8e3c0ef2b00b8d27aa5693594b4ee44f3886324fea46302dd025adc7d8c24ce14961143232a4b41074d365b501fd1896a71839d22cf49a70e1cd3f5b76fd69b8185d238f0b07f3cca84dc540635f5fbbcb0b86e37d01f517acf38a879147bd61431ae6ebfebcbdab68ebd8aab3c3757255f8dd672e0bae6303d7afa5d6aef4fe63e95e9a0e0fad0728033e9805aaa921afc3a95106ddb6d827056afabb3b517b7dc727bce97d6f87391527fa44039fd85f0092e87d0ce932ebbeb9fdb0664cd1095dad81d71c8ed6e662c56ffa79d31438da26564f3bd00539a4d71c02c5e0b4b42a4423668ca1d57ff307728b5b1220d5769b686224ace439ad3fb603f9d2a8c71761e034ab4968091b6b847b002a40ef557a1bac30953892cf5a554a9db63a23aa56ecaff7ed8749c896d517db520b56f70a232a631c53695e4912f84e9cf347190c16747b19eb1817232936ff55b12495364574e540c733cd2e36b8c8bcfe8b26e631f23fc164900197b2ab0ed285d2e771ce379117b288cbee26f4ec23133bf0d219cc863aaefc8306c97425887780b6ae166664195d6ad06b94ffcf8be5badcfcac635acbbecd1535ff5906f3b646753ef93d2d30839eae1b8bb6d18976ef00be436a757ff31aee5d3e7e9d64f101549596cc1273653d7261611884753bdfc27e50ac3b5e531347c73f0dd0beda72caac5f15835335a6b7860bc3a27b5bd73775533ed85b5c90fdfa433b6dbafdb277274e7df82f3efce6cc7bffa40f78a9615d2cfe718c3c9446f1e2aa2f9054cdb919f5c21a1c60ba2dd6d5b677255d5e6376f1f3d3217650057a905fcb803cd0360c9f4c33052e2287f15ece7219d3ed2397f651021ceb2dc71679859d17e584bd66c078325d918a4dc96074e7f02bf6e719a472fbb19c85fe80f0140d72ca3b75d30f1e56f72c6c2bee7db6ddeda0c4a435a92e6a30c1ab3020cef44f7b56e141c069be686278a247acc747166846d12d613db5eac8996f7748cf5f2c43ef6fbc67ec5f08e883caba8433ed639bd8da5feea39679299b686c1a771bb1b614ff7923853e630375587e42827a6f5c2ca19a7785dc850a8c4adea1da0f537aca6c6a2fe250281b471b4aebaaa9884eb44b60090e6b0cdf15a1b246b6e5d2c84842dfc7ac58de76b5e17b62f4b89ae4448f11ec808263ef9c53c1a06230c8a80ad3e9dbe91690c76b139fbb7e9a327457443226314a85ab0e398e1c7c5ef8b2f939674f4436e63abfba782c51174bc73b9febaa06c855b9a76a2122d14bc6f35713011a44079f4f1afacf01793eb100c9e3378c478a38421f439f45256d1c8f02360af9aa9e6f21648ec966d997b14e067dc773c2997fdd027a49fa57d619ac3b2e42eb98deddad51655d9e3dab724f8fd041d6346289b7e506d173f85975eb1c8f88765517bfc6847bc4010a36a79760f1ec2596d00a11d09a8e6dab897e1592a1d083a4b31d08a92a565a68ab98ca69db2abd9a67d01b262568796a481e894008e0f6c520de620c8813236f4b6b0e981ac13073d7b73189fdb8ba70c56765571f2b60f203d5a99643e9cd6404ac247f42594d1ac171fd58590dd2f6dc452026ce7b80943969c497e5060a0c106e615c6a86844db5b322def6ac6ad680a79094e4a9e16c10d4b673d54106d958612441ba99f30e173905af20656f5144ceedd0ffefd6d88a8f56649734ee139786e07c35ddf14aacab5a4f3b9542fc66afa6d2c3d497ec04f711575033ba7f3fc635a32237e76e84806a235fe64db24b2e4c8b05a350e48b69b61400f54f3ad63716afc0c521a4bf487171c49c830559b1fe78b2c255d3ff4272c4284755a4c1f1b4e6b0031e499f8ba678107325b984ff783a1633070c935053e5e0b9ac66ddd3e763aff7848d3e4a79da78a28a3f10f18ffe113e466ed6eb2c8a08403b24d0219406e186a14d771e61e474f5b3dcc78f7690e9724b9d32dcb9189344b88c7f1af97b86c779eba1087f765a3bbcffded8b6b43c3232ed2c3c69145a6991136164fc1fa6c12a63d000611a3585a337a1f07c083b968319aede94194edbd3f983b91622132621116e259d9ff2a3a14d0c5a8019d375122820e76b04c767f65a383ddb36ce6deb5041ceae7b887314f636331d58a44c7bfefdd3ab54f2516f8c734be82fc291fadb1cdd88f9b3561abc4765495cbaba6fc003d0bcf04b3b761ab6a7b87c403694ff43cc54fd1e129f2bbe6e3cd339ab9bed173cdd1bc5bea0d12bd48f588bec6779965b456ab754a205dcb8f066ec164c9c3d04def5ae79bcb0e6a86281ea36c51668f8bbc71865ebc4a2f5b435e7753b645a8fc79c4adf5e5f7581e941bb970cb37d5e02ee711cbef09b086b025c8d8caaca131507897d9b086add70c1756ca60a945db666cd04da568ad6bc0b4b17c33e4979a6b4f402e9b7e3d67fce5178a14"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r4}, {}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r3}, {}, {r2}, {}, {r2}, {0x0, r4}, {}, {}, {r2}, {r3}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {r3}, {}, {}, {r2}, {}, {r2}, {}, {}, {r2}, {}, {r3}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {r3}, {r2}, {}, {r3}, {}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {r2, r4}, {0x0, r4}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2, r4}, {r3}, {}, {r2, r4}, {r2}, {r3, r4}, {}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2, r4}, {r3}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {}, {}, {r3}, {r2, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r3}, {0x0, r4}, {}, {r2}, {}, {}, {}, {}, {r2, r4}, {r3}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r3, r4}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r3}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r3}, {}, {}, {r2}, {r3}, {}, {r3}, {}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {}, {r3, r4}, {}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {r2}, {}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r2}, {0x0, r4}, {}, {r3}, {}, {r3}, {r3}, {r2, r4}, {}, {}, {}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {}, {r2, r4}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047b00)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000047d00)={{0x0, 0x5, 0x0, 0x2, 0x0, 0x200, 0x4, 0x9, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffe7d, 0x81, 0x0, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000048d00)={0x4a, [], 0xf2, "0de72beeaf2521"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049d00)={{0x0, 0xb3, 0xde, 0x3ae, 0x8, 0x7, 0xffffffff, 0x7f, 0x0, 0x71e6, 0x92, 0xffffffffffffff7f, 0x4, 0x3, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)=ANY=[]) 12:37:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 12:37:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "1061e2bd76ab2250033e55d3f062a303ff1ef0"}) 12:37:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) [ 83.670417][ C1] sd 0:0:1:0: tag#4189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 83.680277][ C1] sd 0:0:1:0: tag#4189 CDB: opcode=0xe5 (vendor) [ 83.686615][ C1] sd 0:0:1:0: tag#4189 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 83.695635][ C1] sd 0:0:1:0: tag#4189 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 83.704676][ C1] sd 0:0:1:0: tag#4189 CDB[20]: ba [ 83.714322][ T5441] loop5: detected capacity change from 0 to 512 12:37:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 12:37:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "1061e2bd76ab2250033e55d3f062a303ff1ef0"}) 12:37:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "1061e2bd76ab2250033e55d3f062a303ff1ef0"}) [ 83.734680][ T5441] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 12:37:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000540)) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 12:37:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 12:37:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "1061e2bd76ab2250033e55d3f062a303ff1ef0"}) 12:37:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 12:37:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xd9, 0xff, 0x0, 0x3, 0x0, 0xda8, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x3805, 0xfff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x0, 0x401, 0x0, 0xffff}, 0x0, 0x7, r0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000004, 0x40010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x3) shmat(0x0, &(0x7f0000006000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) 12:37:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xdba, 0x0, 0x0, 0x9a4c3fb, 0x0, "b0473027a817d07a71765505d2d26ec6ce03ce"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 12:37:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x10) fallocate(r1, 0x0, 0x0, 0x2000402) r2 = syz_mount_image$nfs4(&(0x7f0000003bc0), &(0x7f0000003c00)='./file0\x00', 0x8000, 0x3, &(0x7f0000004e40)=[{&(0x7f0000003c40)="aa69392f5701b305083c0ee513bd2e148acfa339431c4ec40eb185fdee13632057a84f7c33af732bb0d8b052dc499faa188fa87e4967be495a8e23f15eebeb2923f778b53379d9023c93978c24dbd8bbd2ab2e869f2add122a304cd16ec909238dcd4329e9bd929fde5ecf1067767264b67244317cfd50ca3b988e6a3fce6f131cc3bd058541a776dd0a5d53fa85fed41345cb29143242ab0045c250c2938aad7d6130bb61935d7fd505da6160f105a6d74c21703fe23e551360887fd408012cc8369b38b3f7417cd7335b1fd0f2e38878f1234b890bc52aa04fac2234659d94de385d46f4e915079e61d4da84de39439f108d831ebe4715d09bc8bb11c9dba52611eb3973033defbdda5110f95ae2dc9b08f4a445017f1f1472c049924636cd55435fcfcbdb7e300a68c60ac5b4a14f5d9c79a02e721b9a1f327e48cfdcba9f5f7cefe0bd6f2ad4928a09190556d2ccfc07c1ec02122cb7552f6d82a1642278a0dfe032e1f4289dcc491b756f2102aeed7dc2662e2cc86a321e2634a64113e2b9ce6bb167ab4c3cc2843ac7d91e0c113524c05fba9c5513d12e6062ea3273dfc0ad8b936bc260b5e74cc7b5aa9f1de261a3a0881db1e275783ffb54fd17ab72b0fbf2f0a04a6effa25e7709b518880a9ceebcbcebd3a52bcc7664576136aac41e28633334d2b4a888a42ea829f19103c3e13330d2999a86df234b783152e05d6e4832cdddc445d52e374321c9c99438b7b7386115f3a02385ec42b8ec55cf3921211547aa185da6373f7037c025446c4763c94bf1a952076eae065195bbf1f8c76502dba6c98fabc08accd22c49ce8b7c5dd31ccf7642e8bcab4bae95abd67c35363718eeb61734f363148040cf78ac484319234e30b9364e52470989d2415a573dfaf615a1587843e371027d45eb2b71614cb41826f4a7cae67698b2c5473009aed9f4d9939e91a669bb843ec2ed468bee342abe49d58be5341d367fb4c3aaafa4cd8945af50c0d3484f63cb707b61e4f52d6eedf014aa9731c9b6d8252ba5ce5af441fd934a83352aca5fdc600abd0aea527865767eb4ed4af5