[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ 38.668175][ T8170] sshd (8170) used greatest stack depth: 24728 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2020/12/15 11:13:56 fuzzer started 2020/12/15 11:13:56 dialing manager at 10.128.0.26:42175 2020/12/15 11:13:57 syscalls: 3495 2020/12/15 11:13:57 code coverage: enabled 2020/12/15 11:13:57 comparison tracing: enabled 2020/12/15 11:13:57 extra coverage: enabled 2020/12/15 11:13:57 setuid sandbox: enabled 2020/12/15 11:13:57 namespace sandbox: enabled 2020/12/15 11:13:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 11:13:57 fault injection: enabled 2020/12/15 11:13:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 11:13:57 net packet injection: enabled 2020/12/15 11:13:57 net device setup: enabled 2020/12/15 11:13:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 11:13:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 11:13:57 USB emulation: enabled 2020/12/15 11:13:57 hci packet injection: enabled 2020/12/15 11:13:57 wifi device emulation: enabled 11:16:26 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x800, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000040)={0x4, 0x9, [0x3, 0x6, 0x8], 0x2}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0xe0, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000000}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x75}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3c}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xac}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x100}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xb004}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x70c3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8001}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_REG_RULES={0x40, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xd9ed}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffff9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5c0}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000300)={0xf, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x20, 0x4, 0x1, 'queue0\x00'}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440)={0x19, 0x0, 0x800d, 0x9, 0x3, 0x3, 0x8001, 0x10000}, &(0x7f0000000480)=0x20) r2 = socket$tipc(0x1e, 0x55e1169943b6bb38, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000500)={0x8, &(0x7f00000004c0)=[{0x3, 0x2, 0x81, 0x7ff}, {0x1f, 0x3, 0x20, 0x9}, {0x401, 0x40, 0x7, 0x81}, {0x800, 0x7e, 0x4, 0x9}, {0xe38f, 0x9, 0x9, 0x6}, {0x7, 0x7, 0x92, 0x8}, {0xafa, 0x1, 0x6, 0x71f5}, {0x7b00, 0x7a, 0x0, 0x4}]}, 0x10) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f0000000540)="ed6c0ea4abcf595768b992a5e66c58448aec652cdf7dea") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='cmdline\x00') ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@local, 0x1c}) preadv2(r3, &(0x7f0000000740)=[{&(0x7f0000000600)=""/230, 0xe6}, {&(0x7f0000000700)}], 0x2, 0x5, 0x7fff, 0x14) write$FUSE_ENTRY(r3, &(0x7f0000000780)={0x90, 0x0, 0x0, {0x3, 0x2, 0x1, 0x100000000, 0x7, 0x400, {0x4, 0x7, 0x800, 0x1e, 0x6, 0xffffffffffffffff, 0x19a80, 0x20, 0x9, 0xc000, 0x5, 0xee00, 0x0, 0xffffff81}}}, 0x90) r4 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x3, 0x646d40) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000880)={0x3, 0x80, 0x2c, 0x1, 0x80000000, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000008c0)={0x8, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000900)={r5}) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x34, 0x3, 0x7, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40880) 11:16:27 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x39, 0x3, 0x6, 0x8, 0x1, 0x7, 0x2, 0x5e}}) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0x40, 0xfffffff9, 0x1, 0x1, 0x7, 0x7}, {0x3, 0x401, 0x3ff, 0x6, 0x5}], [[], [], []]}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$romfs(&(0x7f0000000240)='romfs\x00', &(0x7f0000000280)='./file0\x00', 0x5, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="f2efa74261472f2e1f86f836564b9d33b565a4fe5e95924abed7034885bf0a692a749acb807c952a0fc8b8921872d164ffaf6716203d6c05117714bd631ebc", 0x3f, 0x81}, {&(0x7f0000000300)="0a23289c647e23de72df703c17a5d9baec05bed51e61e26cd46b7e8d46b083d68a1986a76013f3a74e401213345e1a642dd84bb3757937e2bd1f57728954122fa72332fc3e4d176c75872158dc001761301619b4acae44fbf7fd0fb5631bf6d1de25824135270b8214b3425a3bba0415e5c235e60babf03a5778925cb528dd01486aefdefced1eb42ec374892582538647d200cb125fb414b1813e2e7e50325f3b191bd1068ce574e141d6b9a10565536a92867870d3aeba78e67645e9b3d6fa1abe4054e73fe53fdc92a911fa0ed175af2fd5b54f303122e89c0aa3", 0xdc, 0x7f}, {&(0x7f0000000400), 0x0, 0x6}], 0x0, &(0x7f0000000580)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'%'}, {'#'}], [{@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, r2}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_measure='dont_measure'}]}) r3 = io_uring_setup(0x715c, &(0x7f0000000700)={0x0, 0x58f5, 0x6, 0x2, 0x162, 0x0, r0}) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) fchmod(r0, 0x2d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x2a0041, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x80000, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r5, &(0x7f00000009c0)={&(0x7f0000000800), 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0x100, r6, 0x3, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x20}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x401}, {0x5}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x101}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xaf}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7d}, {0x8, 0xb, 0x2cee}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4014}, 0x4) accept$unix(r0, &(0x7f0000000a00), &(0x7f0000000a80)=0x6e) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0xd5, "5a063c12f097b1a261cb96dafc383942fd40b8c7bf1aaba9497779544f0da4d1641b61068df55a0a75cb86d29c930bac4858133541b0304b4f51d98bc45fc58412df602245a07290c7184ad4b29a7621bc178b1bda67993340c17d8a8b9dd445f87d10dab4c15d45e4c7dd9692f1175e40dd838cd0ed0124f2cdd9d69f80bc9067d5ad19f8d81bc95a7935488901e3453a54e5f3332256ea338d5c03a4edede803a079c7ab0383f9526e7aa4a0e2edfd3c2e511e148d32615f38c922d18fbfd84680dbeee8ed0a31940aa529a02f6be0df1f17dc9c"}, &(0x7f0000000bc0)=0xf9) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000c00)=0x1, 0x4) flock(r3, 0x1) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000c40)={0x7, 0x0, 0x5}, &(0x7f0000000c80)=[{}, {}, {}, {}, {}]) 11:16:27 executing program 2: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0x8392}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x868e9bb36f904ec8}, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x3110c0, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004004}, 0x1) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x2000, @fd=r1, 0x0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/1, 0x1}], 0x1, 0xa, 0x1}, 0x8) accept4$rose(r3, &(0x7f0000000700)=@full={0xb, @dev, @remote, 0x0, [@rose, @netrom, @netrom, @null, @rose, @rose]}, &(0x7f0000000740)=0x40, 0xbe53fca9b0c682a5) r6 = syz_open_dev$dri(&(0x7f0000000780)='/dev/dri/card#\x00', 0x2, 0x4282) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f00000007c0)={0x7, 0x6}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000800)={0x7, 0x7, 0x80}) r7 = fsmount(r1, 0x1, 0x8) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r7, 0x7b0, &(0x7f0000000840)={@hyper, 0x7}) 11:16:27 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x4, &(0x7f0000002240)=[{&(0x7f0000000080)="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", 0x1000, 0xfffffffffffffff8}, {&(0x7f0000001080)="da297af8d38c1699c909dfe2b87e0337b7fa9099f05e7b21e78a9350c8e7a6e67caa08f5fc1b1d326fce9a5031555f1111dc807dc872e5803a1fb7d8ed785c37eda52d0327957e072f446ae9392de4eaac1ec9f4aa572d08e60da48cc276b12c3f4759616743ee83e1a411203e6c414d4781f5436088d290909531a8d86c4c2b5e1f", 0x82, 0x9}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="4797a74b6fb766e469fabe31f38c9febf8cf09363d11c184d25ef0f86531bbf8b09afe83f82082b1674c261a948e068cb3b5d26e09d82499487f98676bbd6d500c74cd9caf60d8ad2dae144017c1a8e2582d76884020a080798e1ec6f7d93723229ccf6541c628474af60d0fe2215721e35d56d91f891c9d5a8fc6f2fea604a5b7e1aa1779d71be1ec8c58658ab5b6b2b7736eef366413e3f3d3344b70a232f335bfe5008081036418da30f1ea97ed7b07495d11caf1af84b00aeee96bf892a774ebdef2026bbf", 0xc7, 0x109ff27f}], 0x0, &(0x7f00000022c0)={[{@huge_never='huge=never'}, {@uid={'uid', 0x3d, 0xee00}}, {@mode={'mode', 0x3d, 0xc4}}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x32, 0x39]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x30, 0xb27c6fff1dc381e8, 0x31, 0x31, 0x74, 0x33, 0x0, 0x70, 0x6b]}}, {@huge_always='huge=always'}, {@huge_always='huge=always'}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000002400)={r0, 0x2, 0xd, 0x4}) fstat(r0, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$squashfs(&(0x7f0000002440)='squashfs\x00', &(0x7f0000002480)='./file0\x00', 0xfffffffffffffff8, 0x5, &(0x7f0000003780)=[{&(0x7f00000024c0)="05e3c5e7a909ea3070fe28e0505ddc7164a17259883d9ce2b4ab86a4733ca00138c02a4f8baee0fcb4b2c3f624227d31fcecaff8aadd6418b0cfe21dc7617524ad4a5a638c189b81f7139dfa6a05e367e1a50b4e32f7db9de93f3b58a5abda84acf98683f21ed6571ff87f65c609", 0x6e, 0x1}, {&(0x7f0000002540)="84d161942ec6dc9564bac1afc89b3126f858a788eb0732259336515064172351a1b32fefda2e8ef0ef7f39c1ecf2160ade78396c8203207ae039c1b50d06da9f9bd5a451b946c824cde271cda0bffcf7fc7921b097079f110f7afe6062", 0x5d, 0xfffffffffffffff9}, {&(0x7f00000025c0)="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", 0xfd, 0x8}, {&(0x7f00000026c0)="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", 0x1000, 0x3}, {&(0x7f00000036c0)="b29b5a9b6b3c4ae1b86b8955a59bdd7d7781acfb33b268d35eb24467fae9cab51bcdbbdba365864cc123cb867d02de77b1c034a36186c074761f47557d834541f94d44312149585259b39d3410efd3cc28d7d0ce5ccf086d64529e95ec12104a9bcc7ec05f35a92a79459999f43950642f5559723bafa7741a8efbb6b5a8d9a2b7a2a8f8098ee27fc86421cb2539d0d26af97817b5887912d63a64222fe3", 0x9e, 0x5}], 0x42000, &(0x7f0000003880)={[{'tmpfs\x00'}, {'$\''}, {'CREDS_CHECK'}, {'tmpfs\x00'}, {'huge=never'}, {}, {'func'}, {'$)-\xe0('}, {'euid'}, {'euid'}], [{@euid_eq={'euid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000003940)='rdma.current\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000003980)='\'{($\x00', &(0x7f00000039c0)='./file0\x00', r0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000003a00)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000003a40)={0x0, 0xec, "ac700037694d03918e6b3605a0e4349bec26f3a6e4b09ee9d89e1b91245a7caf34f9434443eeb046d7bf30794b6425807b80307818f33659f0d7dd308e4585141137b9a6250a956f3c88306a30964a3b859eff6f361ca8eef28e8217c1fc437726f9ac0f2744cad1d41b5731e4bca2405c7f20094344c2705503a5dc4eb5575530da220ce0c4e10a67aaebdfba768643430c57cedb26e0a99429b5fe08b10d6078269de3483a1ead3eb6f4fd7811c4618b22fbec5c5d9cef8b71d6f18f05037b2a15a70bee9164ef400f031323cf5c49201bce0e285649bffe4ff3fa7f0c744056bcfbef4366987704fda131"}, &(0x7f0000003b40)=0xf4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003b80)={r4, 0x2, 0xf5}, 0x8) r5 = open(&(0x7f0000003bc0)='./file0/file0\x00', 0x20001, 0x6f) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000003c00)="c3da9ea72a0c99c9e20240a5ee373a8b", 0x10) getresuid(&(0x7f0000003f40)=0x0, &(0x7f0000003f80), &(0x7f0000003fc0)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000041c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, r1, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000004180)='./file0\x00', 0x200, 0x100, 0x1}, 0x3) syz_mount_image$befs(&(0x7f0000003c40)='befs\x00', &(0x7f0000003c80)='./file0/file0/file0\x00', 0x3e, 0x3, &(0x7f0000003ec0)=[{&(0x7f0000003cc0)="0866199755a76cd388ba3eda049eccb28e7b03d65ca3d7896dde63c50d6bbc603a15147b0c279523d1407825fedc4793f15d4f5ebfbda2d444e5ad30a17abd49b4ee9df9cb856aa4168b02d9777ae26c911d9fd234469b571c0ae3fc565fe5058ad87b3303efeb55164aab25d61298803898c90d79a3df54c5fa6fdfdbfdf00db882c49c7bd5c549072b293c24d21746429210", 0x93, 0x81}, {&(0x7f0000003d80)="1a2c971374e038b080fbc68254b5fe787a227684757481195e789fc7d4b6dd89f66057f71c1d41e999bc0e", 0x2b, 0x4}, {&(0x7f0000003dc0)="7cd2403b86a7838323c89d688633c6663b3554c5f4ca2bc0ea1e87723c1d9c1c5f7fe13102944e3026a55906273393d24287c9c836273692f95802693635b631fce2c8a3533f8bfb8c1d727292ddf595c3262e3daffc1aa1e6c539b3b623f686b72186bb9195ac843f88592b3050032e6a8d18056e871765e2ad6ab42235610bab5494f0743cf83bbc864d047d905b8e3bdfb00944987e446ee021eddeff538744a1a7ca35fb540c322f1886a0aecab2614dd78dc9a3308684a335cf6119cbbab76693fcc6d1f44ab1ec29b1bf52f123dbc8", 0xd2, 0x6}], 0x7800, &(0x7f0000004200)={[{'+]}{(.'}, {':'}, {'@'}, {'-'}], [{@uid_gt={'uid>', r6}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@dont_appraise='dont_appraise'}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@uid_gt={'uid>', r7}}]}) r8 = syz_open_dev$audion(&(0x7f0000004280)='/dev/audio#\x00', 0x1ff, 0x329c42) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f00000042c0)=0x10000) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004300)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f0000004340)={0x0, @reserved}) 11:16:27 executing program 4: ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x311000) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x88c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x25}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @private=0xa010100}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8080}, 0x40) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x2}, 0x16, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x6, 0x400000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x4}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000400)={0xe0000000}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000440)={'team0\x00'}) openat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x60000, 0x4, 0x8}, 0x18) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x220000, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xf8, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xaf6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, 0xd, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840)={r2}, 0x8) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x60, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x60}}, 0x4004080) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000a40)={{}, "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"}) 11:16:27 executing program 5: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9b0000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa3098f, 0x0, [], @p_u32=&(0x7f0000000040)=0x6}}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000140)={0x0, {0x0, 0x8}}) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2bc, 0x5, 0xa, 0x801, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0xa}, [@generic="5206", @generic="7f41fe32ca6bfb4ee1344867de8df581b02b3939b236", @generic="d318", @generic="51451d6b5706a905d05aa498", @typed={0x8, 0x76, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x2e}, @nested={0x214, 0x8d, 0x0, 0x1, [@generic="f17a09da1f38581c76319ddabb7f3db0486baa6efc80fb2c5d54b162349b626b965b5d7574205a48bf8415ead963d0b8c5bdcd813c3ef9f4aeb1a4abc856eb67eda4399dc7c44e37f8fca17bdbab107a4d6be288230529bd747e74efde980103d3931cbe28b7d18d6fcbd06d881056f68ef6b2e6e8415e8a1391c93a2a127f4a64cfbcbbb529fa1577d2c75bd53f05bfe8991a5d08b01aa9e24302939c127901cb00dd8abf9a225a7713d9c2e3861c4762e04fe447d8ab185a6deeb9b818ac339898b7f9fbd3e154cd5cf4525dfc484bc6a5f91b5c4e887eac175763b1b3cc1aba91b3d7268ee9a973ae9a4a15a34dba8ea691", @generic="63510e60f2d728a229ce4c9edf1fea865f8bb9851c0c36fd5f297e0f6bc2ecc4ff8d64812230b5bec8b7e7c46a082dceab5e20ad9ca0125ac118a4c2dc8e758a27818e9c3bd01d09bf0c711d21f2e07a1ec12064facf4fc2885c52740282fec9fc06b2a98f829e218914f222a266d040bc946401c912e8247c0ef120ee6d94ff5900a52281eb0641e9b69463641fca", @typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @generic="63a06064d97ff225034868f35ee726bb46a4d2aa1457f13c6b0ef50d418767b7bf311b6b95c18fa65f0efa2a136fa960c6e6bcda02f7baba37341f2a49c071fe22e81c931644989add8effe4df9833d7ea4878daff17ae8da76a564589e41fe3cfcac9500d9524d867d5d06283d8cced250ad772362a2cd4a19bb198c46b", @typed={0x8, 0x8f, 0x0, 0x0, @fd=r0}]}, @typed={0x5f, 0x81, 0x0, 0x0, @binary="bac229a52ddd42f7dc73fbe0eb2d02a4be7a8f52b4e91ee28c3589212dc0be48118282a5b57ad65b4f21ba56e672374f834b02dbd2d17f9d919ee7cc6c1ae91564fead4a8f126a4e95628eee481984ba0c5a4ed6f9af7362e4a15d"}]}, 0x2bc}}, 0x1) getcwd(&(0x7f0000000500)=""/4096, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000001500)=0xc6, 0x4) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0xa2, 0x1}, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000015c0)=r1, 0x1) syz_extract_tcp_res$synack(&(0x7f0000001600), 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000001640)={0x1}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000002b40)=[{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000016c0)="971d68d4780b8f88dc6eeb7139a55874111a965ed282e33a597813a6cf667660bc84d34732025f32f98ef57be61db9210187fd0277bbe9ade645da55487fe1ce3389421e3be6bae34af459803909ca93b996eaa5bf6c922a8dc785b676596f6233d447dd0bedb670d6b5c08a2a630ee36bcc9454c51b7b85c3af09ad805faceaf0cff408", 0x84}, {&(0x7f0000001780)="ce5abe843757bab3880dd07223d856e7c16ade3be4c029d05699c62c9eaa194d3e418759fdfb31b2cdbc0cc7667225841cd39390aa4c0be0937d5526592ce1002a5bd5b9907ee89d8c82841f56a6e9b4eb96c94f9d7174bc0e5e9b", 0x5b}, {&(0x7f0000001800)="7c1dd60655c01a67338557a7ed", 0xd}], 0x3, &(0x7f0000001880)=[@assoc={0x18, 0x117, 0x4, 0x6dd}, @op={0x18}], 0x30, 0x400c050}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000018c0)="337328c823053dd928c43e97f6759a2fc76d52a9abaf08d2c1b6d25ae3a1", 0x1e}, {&(0x7f0000001900)="572bb4d1a4126d827252014d3a8250583eeca6ff2545161177577b4b0c936052764042dea050525ca2e981", 0x2b}, {&(0x7f0000001940)="874da52bb1bad8ebd8e3737b733b1a7c18f7014d59cadee6483b440c", 0x1c}, {&(0x7f0000001980)="251526c14c1e16c326f3ce05aa42d039338c8507ab62110aa4c301ab80433a920ab9e2c1e85b8f2d996166c3fc93b34c", 0x30}], 0x4, &(0x7f0000001a00)=[@assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}], 0x30, 0x20048000}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001a40)="f2034b5d3f8c3581d3f0915d69a155f1b91c624c8eb0e60d4b1982af194ab0e37d5b2fb9ef9538ea9813b9f9de444d469e9be455ff1a358b8da55da94b5baef408ab90edcc7e564faa3fed9c49a072adc0cc620d50ca364bcf02a78126e5996161ad5bf8c9cd155bc2f6fd912865dfe9732e65364650dc782702ec772b101abb6607e776a7c01e0bb5cef38062c9b4f16507716d0c9e1461848babd4b58f51ae567c44d17873e4bc371dd17268f75a58d39e197efe50d085c7942e", 0xbb}, {&(0x7f0000001b00)="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", 0x1000}], 0x2, 0x0, 0x0, 0x4010}], 0x3, 0x4c8c0) write$smackfs_load(r1, &(0x7f0000002c00)={'$+(\'%%(', 0x20, '.)*+', 0x20, 'rwa'}, 0x11) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000002c40)=[@in6={0xa, 0x4e20, 0xffff, @mcast2, 0xff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x5, @empty, 0x6}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast2}, 0x1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @local}], 0xa4) write$FUSE_LSEEK(r4, &(0x7f0000002d00)={0x18, 0xfffffffffffffff5, 0x0, {0x6e8}}, 0x18) getdents(r4, &(0x7f0000002d40)=""/187, 0xbb) writev(r3, &(0x7f00000030c0)=[{&(0x7f0000002e00)="2851fa624a79d5", 0x7}, {&(0x7f0000002e40)="d63667a6dcd35c285cc553e34bfff0d90db1b1f4801fa05a0db98992c02b4020dce9e3953bfd3bf7fdb90d029060a4f62b54ed173bb5b8d2f1d39cf0ee764f75062ea55d16b32d0f18d400077a3cccc98e81e1d395507fd25479b5289c3f077125c9385018691dac2531d0961ba5e9c8107bd6f441b0c6ec7ef331d091d6e769221c3f1cf8bda6d9daaf6e13ae4c7b390ee971edbe1b79c0f9b9f4331b98f25867453945a3d5eb6afbb2c5f47c036ea16ddb71b8018591ec7f8ede1edcab7f3e04aa474daa6b143d40ebeb6ce14e040b54", 0xd1}, {&(0x7f0000002f40)="cf0ed859dd46a44ffb78b857b53db83761ff7ccd98a33a62537bdc112b5810e1ed9f3ad92af51bce193f145147b79af3cfcc0a4d62e4946fc41caace0d944a929423f22048887ac25af1d28707423d1a555d8af41c0ebac49689dbc4f9c66b9692fdf44f6f2b1b9da0963bf27a754354c6651db3a54d5280019cbdff2c535d94f172f6bd9646ad16eb70a3dd8789671f86d443d755d9889db7631f222193bd006f74c6b172274be8ed0334dc", 0xac}, {&(0x7f0000003000)="9c73daadf95c39dbc64fba573347983b2248a280847f9c8d2b48d09a4faed6bde099a77225cd521111d87cb3d26612b6f601af3be8fe308b04a475e04822a9cdc6d698acaddfd2680254c63ee79f4e01559dd1fd5f6a765e3d5d42c89e672d5f0eef88ede0f825bf162fef503e8aaebbcc034d946f86ed7ed6eec0ae30689b426dd975e38e70458f2f17fd547283446585572f", 0x93}], 0x4) syzkaller login: [ 200.672590][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 200.958475][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 200.996660][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 201.051136][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.058251][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.067253][ T8467] device bridge_slave_0 entered promiscuous mode [ 201.100942][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.108035][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.130239][ T8467] device bridge_slave_1 entered promiscuous mode [ 201.188916][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 201.215811][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.237387][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.299134][ T8467] team0: Port device team_slave_0 added [ 201.337530][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 201.357067][ T8467] team0: Port device team_slave_1 added [ 201.456178][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 201.510250][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.517236][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.547590][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.679220][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.686690][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.712761][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.774871][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 201.811650][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.827460][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.863721][ T8469] device bridge_slave_0 entered promiscuous mode [ 201.874885][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 201.913135][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 201.924632][ T8467] device hsr_slave_0 entered promiscuous mode [ 201.934687][ T8467] device hsr_slave_1 entered promiscuous mode [ 201.943665][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.951502][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.960869][ T8469] device bridge_slave_1 entered promiscuous mode [ 202.018172][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.074977][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.169242][ T8469] team0: Port device team_slave_0 added [ 202.178972][ T8469] team0: Port device team_slave_1 added [ 202.199857][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.207622][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.215571][ T8471] device bridge_slave_0 entered promiscuous mode [ 202.244067][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.251762][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.280014][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.295253][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.303680][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.314278][ T8471] device bridge_slave_1 entered promiscuous mode [ 202.335191][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.342526][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.369206][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.450952][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.463872][ T8469] device hsr_slave_0 entered promiscuous mode [ 202.471583][ T8469] device hsr_slave_1 entered promiscuous mode [ 202.478801][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.487572][ T8469] Cannot create hsr debugfs directory [ 202.524184][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.670732][ T3120] Bluetooth: hci0: command 0x0409 tx timeout [ 202.693428][ T8471] team0: Port device team_slave_0 added [ 202.804390][ T8471] team0: Port device team_slave_1 added [ 202.811695][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 202.833365][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 202.862862][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 202.909540][ T3120] Bluetooth: hci1: command 0x0409 tx timeout [ 202.962547][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.969560][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.995903][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.036465][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.043571][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.080337][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.149508][ T3183] Bluetooth: hci2: command 0x0409 tx timeout [ 203.170345][ T8471] device hsr_slave_0 entered promiscuous mode [ 203.177212][ T8471] device hsr_slave_1 entered promiscuous mode [ 203.184494][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.192690][ T8471] Cannot create hsr debugfs directory [ 203.216402][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.252491][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.260442][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.268157][ T8475] device bridge_slave_0 entered promiscuous mode [ 203.296429][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.306805][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.315429][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.323989][ T8473] device bridge_slave_0 entered promiscuous mode [ 203.336869][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.346288][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.355436][ T8473] device bridge_slave_1 entered promiscuous mode [ 203.364070][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.372300][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.381446][ T8475] device bridge_slave_1 entered promiscuous mode [ 203.389550][ T55] Bluetooth: hci3: command 0x0409 tx timeout [ 203.395972][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.404550][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.412860][ T8489] device bridge_slave_0 entered promiscuous mode [ 203.421091][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.462586][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.471227][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.481511][ T8489] device bridge_slave_1 entered promiscuous mode [ 203.496263][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.538446][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.562825][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.582256][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.598724][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.627706][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.639639][ T55] Bluetooth: hci4: command 0x0409 tx timeout [ 203.647273][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.660992][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.726719][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.736752][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.762674][ T8475] team0: Port device team_slave_0 added [ 203.775484][ T8489] team0: Port device team_slave_0 added [ 203.788089][ T8473] team0: Port device team_slave_0 added [ 203.795205][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.815069][ T8475] team0: Port device team_slave_1 added [ 203.822335][ T8489] team0: Port device team_slave_1 added [ 203.829280][ T8473] team0: Port device team_slave_1 added [ 203.882381][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.886200][ T2991] Bluetooth: hci5: command 0x0409 tx timeout [ 203.892305][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.922819][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.967705][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.980340][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.007252][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.022958][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.033443][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.062565][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.085111][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.092113][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.121196][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.135416][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.142959][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.169103][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.196338][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.203937][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.231620][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.265724][ T8473] device hsr_slave_0 entered promiscuous mode [ 204.272981][ T8473] device hsr_slave_1 entered promiscuous mode [ 204.279743][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.287299][ T8473] Cannot create hsr debugfs directory [ 204.352477][ T8475] device hsr_slave_0 entered promiscuous mode [ 204.359215][ T8475] device hsr_slave_1 entered promiscuous mode [ 204.366996][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.374694][ T8475] Cannot create hsr debugfs directory [ 204.403699][ T8489] device hsr_slave_0 entered promiscuous mode [ 204.411845][ T8489] device hsr_slave_1 entered promiscuous mode [ 204.418390][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.428410][ T8489] Cannot create hsr debugfs directory [ 204.493559][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.505935][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.528403][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.553395][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.618020][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.683715][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.692174][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.735461][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.750274][ T3183] Bluetooth: hci0: command 0x041b tx timeout [ 204.802713][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.813936][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.824622][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.831985][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.843064][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.870901][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.889797][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.901784][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.911551][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.918719][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.952976][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.973004][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.990175][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 205.016091][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.025019][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.033705][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.064909][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.088503][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.104742][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.114638][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.121775][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.130187][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.138668][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.147970][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.155088][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.163819][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.172946][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.218138][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.228178][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.240098][ T3183] Bluetooth: hci2: command 0x041b tx timeout [ 205.252685][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.260867][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.268557][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.277717][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.286387][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.296433][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.305872][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.314912][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.323882][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.345761][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.354523][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.381307][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.391785][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.400619][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.408927][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.425176][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.434273][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.463836][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.470859][ T3183] Bluetooth: hci3: command 0x041b tx timeout [ 205.490315][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.498661][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.509280][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.518119][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.560086][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.588694][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.598025][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.612269][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.620088][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.627682][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.637606][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.671083][ T8489] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 205.695599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.703450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.711460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.720222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.728527][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.735695][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.743503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.752442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.761243][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.768291][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.782919][ T3183] Bluetooth: hci4: command 0x041b tx timeout [ 205.783012][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.805148][ T8489] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 205.832751][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.842257][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.852807][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.863566][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.908140][ T8489] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 205.918490][ T8489] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.940771][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.949636][ T3183] Bluetooth: hci5: command 0x041b tx timeout [ 205.968601][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.978961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.992320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.007006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.016209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.026285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.036915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.046485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.058432][ T8467] device veth0_vlan entered promiscuous mode [ 206.080712][ T8467] device veth1_vlan entered promiscuous mode [ 206.102883][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.113188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.124959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.134491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.143560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.152391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.161808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.171652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.180784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.226161][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.242570][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.256114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.264564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.281804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.293680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.303947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.322336][ T8469] device veth0_vlan entered promiscuous mode [ 206.352636][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.375057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.387588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.396364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.409695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.420577][ T8467] device veth0_macvtap entered promiscuous mode [ 206.438074][ T8469] device veth1_vlan entered promiscuous mode [ 206.457775][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.483933][ T8467] device veth1_macvtap entered promiscuous mode [ 206.493694][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.507601][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.517226][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.526952][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.536143][ T9476] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.543360][ T9476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.553831][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.563616][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.572486][ T9476] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.579623][ T9476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.595985][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.631962][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.641309][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.648760][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.657148][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.666427][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.676129][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.685257][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.694464][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.703591][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.714721][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.759709][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.768159][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.778558][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.787861][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.800585][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.829885][ T3183] Bluetooth: hci0: command 0x040f tx timeout [ 206.847599][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.864798][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.884981][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.897976][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.919712][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.960553][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.980339][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.988496][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.998663][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.009672][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.028825][ T8469] device veth0_macvtap entered promiscuous mode [ 207.041181][ T8469] device veth1_macvtap entered promiscuous mode [ 207.051393][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.062104][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.076441][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.086035][ T2991] Bluetooth: hci1: command 0x040f tx timeout [ 207.093772][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.110463][ T8471] device veth0_vlan entered promiscuous mode [ 207.120040][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.130470][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.138278][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.150216][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.158789][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.169758][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.220048][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.227549][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.247254][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.281168][ T8471] device veth1_vlan entered promiscuous mode [ 207.310063][ T2991] Bluetooth: hci2: command 0x040f tx timeout [ 207.333759][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.350712][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.363002][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.374842][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.403748][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.415730][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.436701][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.455173][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.472397][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.497100][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.514443][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.540918][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.555583][ T3183] Bluetooth: hci3: command 0x040f tx timeout [ 207.562470][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.590798][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.647270][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.657254][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.666206][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.675217][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.698641][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.708707][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.718117][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.727431][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.736637][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.744922][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.756095][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.765872][ T8471] device veth0_macvtap entered promiscuous mode [ 207.777174][ T162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.785891][ T162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.800357][ T3183] Bluetooth: hci4: command 0x040f tx timeout [ 207.834727][ T8471] device veth1_macvtap entered promiscuous mode [ 207.846226][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.862976][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.872109][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.882227][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.891196][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.900690][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.908999][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.916145][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.924255][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.933119][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.941871][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.948930][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.957175][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.966885][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.975808][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.030051][ T3183] Bluetooth: hci5: command 0x040f tx timeout [ 208.042430][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.053604][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.065100][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.076745][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.088124][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.137046][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.148470][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.157488][ T8309] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.164609][ T8309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.176955][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.186575][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.197337][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.206657][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.215923][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.225059][ T8309] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.232204][ T8309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.241008][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.250076][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.294842][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.308328][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.318023][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.332788][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.346079][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.357850][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.371739][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.382803][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.395817][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.406265][ T1613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.427008][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.444307][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.454335][ T1613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.465895][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.476067][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.484841][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.494536][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.503697][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.513556][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.522870][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.552800][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.574681][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.584942][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.594501][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.604905][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.614660][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.623818][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.638624][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.649116][ T8475] device veth0_vlan entered promiscuous mode [ 208.668057][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.683888][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.694272][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.703691][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.712692][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.756755][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.768901][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.788486][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.798436][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.816152][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.828116][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.870039][ T1613] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.878017][ T1613] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.901448][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.910530][ T3183] Bluetooth: hci0: command 0x0419 tx timeout 11:16:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) timerfd_create(0x0, 0x80800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f000006a780)={0x0, 0x0, "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", "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"}) pwritev(r3, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {}, {0x0, @struct}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200400, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) fcntl$setown(r4, 0x8, 0xffffffffffffffff) [ 208.966031][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.988125][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.000276][ T8475] device veth1_vlan entered promiscuous mode [ 209.007696][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.017936][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.026184][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.034106][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.053004][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.153406][ T8309] Bluetooth: hci1: command 0x0419 tx timeout [ 209.177299][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.189370][ C1] hrtimer: interrupt took 46520 ns [ 209.219238][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.248424][ T8475] device veth0_macvtap entered promiscuous mode [ 209.271225][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.298239][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.308339][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.319212][ T9843] romfs: Unknown parameter '/sys/kernel/debug/binder/failed_transaction_log' [ 209.331874][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.351383][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.374304][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.387933][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.436359][ T8309] Bluetooth: hci2: command 0x0419 tx timeout [ 209.630147][ T2991] Bluetooth: hci3: command 0x0419 tx timeout [ 209.661669][ T8475] device veth1_macvtap entered promiscuous mode [ 209.693100][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.704402][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:16:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000045c0)={0xc68, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0xc04, 0x8, 0x0, 0x1, [{0x350, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adcf7858ffb7c9966661aadba895024322b1dcc60e69d95d329d736a34804b6a"}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x4}, {0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x28c, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x2ff0, @local, 0xffffffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a2c051484065a0f513fa27c8772f8d7109494cf4864ed4b6a71a6a6e25d40111"}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3d}}, {0x5, 0x3, 0x2}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x80000000, @ipv4={[], [], @local}, 0x6}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x4148f83d, @private0={0xfc, 0x0, [], 0x1}, 0x6}}]}, {0x440, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8000, @empty, 0xf5f5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @local, 0x3}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_ALLOWEDIPS={0x360, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}, {0x160, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x30}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @empty}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}]}, 0xc68}, 0x1, 0x0, 0x0, 0x1}, 0x8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 209.779979][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.869500][ T3183] Bluetooth: hci4: command 0x0419 tx timeout [ 209.916251][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.948229][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.948678][ T9878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.984793][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.010796][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.024874][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.045133][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.057784][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.067557][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.080372][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.105338][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.118462][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.120240][ T3183] Bluetooth: hci5: command 0x0419 tx timeout [ 210.138482][ T4586] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.141708][ T8473] device veth0_vlan entered promiscuous mode [ 210.161435][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.168810][ T4586] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.180565][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.188405][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.213301][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.223926][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.235427][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.246564][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.256807][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.267509][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.279323][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.305103][ T8473] device veth1_vlan entered promiscuous mode 11:16:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000900), 0x8) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000000)={&(0x7f00000003c0)=""/232, 0xe8, 0x40, 0x7}) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000900), 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT, @ANYRES64=r6, @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+'}, 0x16, 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000004c0)={0x8, 0x4, "21fdc9f1f063da363c5e2755aa2095f92c4cfa448938a3e0", {0x1, 0x55}}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 210.322122][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.332511][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.342624][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.352385][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.362457][ T3183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.378336][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.387494][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.401494][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.411048][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.511355][ T8489] device veth0_vlan entered promiscuous mode [ 210.529864][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.544937][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:16:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8084}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380)={0x4, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x88) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) write$P9_RWALK(r0, &(0x7f0000000100)={0x30, 0x6f, 0x2, {0x3, [{0x80, 0x1, 0x5}, {0x0, 0x0, 0x6}, {0x30}]}}, 0x30) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x400) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x80) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000280)) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 210.570899][ T9889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.583796][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.626646][ T8489] device veth1_vlan entered promiscuous mode [ 210.660890][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 11:16:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000900), 0x8) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000000)={&(0x7f00000003c0)=""/232, 0xe8, 0x40, 0x7}) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000900), 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT, @ANYRES64=r6, @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+'}, 0x16, 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000004c0)={0x8, 0x4, "21fdc9f1f063da363c5e2755aa2095f92c4cfa448938a3e0", {0x1, 0x55}}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 210.680188][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.707255][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:16:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 210.784441][ T8473] device veth0_macvtap entered promiscuous mode [ 210.788211][ T8473] device veth1_macvtap entered promiscuous mode [ 210.825662][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.826287][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.827038][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.827545][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.841191][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.871240][ T9902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.945761][ T9908] Cannot find add_set index 0 as target [ 210.967775][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.967804][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:16:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x78) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @mcast2, @ipv4={[], [], @empty}}}) [ 210.967814][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.967821][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.967831][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.967838][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.967849][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:16:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 210.967856][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.975025][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.981879][ T8489] device veth0_macvtap entered promiscuous mode [ 210.987940][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.988566][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.992763][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.175455][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.187972][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.204174][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:16:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='\x00', 0x359841, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200)=0xbfc, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x8, 0x2, 0x46a}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 211.229231][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.250118][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.285510][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.296911][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.308562][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.336499][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.357929][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.371367][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.387453][ T8489] device veth1_macvtap entered promiscuous mode [ 211.396483][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.411837][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.420699][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.435023][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.452985][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.469020][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.485253][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.501343][ T9928] Cannot find add_set index 0 as target [ 211.528834][ T162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.556749][ T162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.606121][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.628300][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.641427][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.678411][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.692082][ T9942] IPVS: ftp: loaded support on port[0] = 21 [ 211.704979][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.719038][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.730588][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.746822][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.766849][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.783168][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.808778][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.835544][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.877184][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.894406][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.902670][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.913295][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.923671][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.951984][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.964003][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.974273][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.985112][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.995372][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.007764][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.018718][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.030589][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.040889][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.052249][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.063922][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.083800][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.093594][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.127686][ T8489] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.138769][ T8489] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.149171][ T8489] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.158066][ T8489] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.385038][ T4586] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.405208][ T4586] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.447127][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.481466][ T1613] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.529841][ T1613] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.539672][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.577338][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.602116][ T162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.613710][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.634682][ T162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.646376][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.670690][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.776480][T10013] tmpfs: Bad value for 'mpol' 11:16:40 executing program 0: ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x0, 'veth0\x00', {0x3}, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) pipe2(&(0x7f0000000180), 0x4000) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000080)) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x5c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0x9, 0x3, "36edfb65d5996ea8"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="51c7c7a684cda104398e237038cfa14f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="4701a3bc01af40d68f7803da30ddbdd10e2274e46e905595"}]}, @NL80211_ATTR_REKEY_DATA={0x0, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x0, 0x2, @kck_ext="62106acbf59d8254ce69b9e59c4d9d0d927e3e3177e2ecad"}]}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x930, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x248, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x104, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x8, 0x3, 0x81, 0x9, 0x7, 0x5]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xb, 0x60, 0x18, 0x12, 0x18, 0x9, 0x24, 0x18, 0x36, 0x9, 0x1b, 0x18, 0x48, 0xc, 0x16, 0x6c, 0x30, 0x7e]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x3, 0x2}, {0x3, 0x2}, {0x4, 0x5}, {0x2, 0x2}, {0x7, 0x4}, {0x0, 0xa}, {0x4, 0x5}, {0x2, 0x6}, {0x4, 0x2}, {0x7, 0x2}, {0x1, 0x5}, {0x2, 0x2}, {0x6}, {0x4, 0x9}, {0x5, 0x2}, {0x2, 0x9}, {0x0, 0x2}, {0x7}, {0x7, 0x3}, {0x4, 0x5}, {0x0, 0x5}, {0x5, 0x5}, {0x5, 0x3}, {0x1, 0x9}, {0x4, 0x1}, {0x7, 0x6}, {0x1, 0x5}, {0x5, 0x8}, {0x7, 0x6}, {0x0, 0x1}, {0x1, 0x2}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0xa}, {0x1, 0xa}, {0x1, 0x4}, {0x1, 0xa}, {0x6, 0x3}, {0x1, 0x6}, {0x1, 0x2}, {0x5, 0x6}, {0x4, 0x4}, {0x3, 0xa}, {0x0, 0x3}, {0x5, 0x7}, {0x4, 0x9}, {0x7, 0x2}, {0x0, 0x6}, {0x2, 0x2}, {0x3, 0x2}, {0x0, 0x9}, {0x0, 0xa}, {0x6, 0x2}, {0x1, 0x3}, {0x2}, {0x1, 0x3}, {0x6, 0x7}, {0x1, 0x8}, {0x2, 0x4}, {0x1}, {0x1, 0x1}, {0x7, 0x8}, {0x6, 0x6}, {0x7, 0x8}, {0x6, 0x7}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x6c, 0x1, 0x36, 0x36, 0x60, 0x9, 0x12, 0x30, 0x36, 0x48, 0xb, 0x6c, 0x30, 0x12, 0x6]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x0, 0x9}, {0x2, 0x2}, {0x4, 0x5}, {0x1, 0x2}, {0x1, 0x1}, {0x2, 0x5}, {0x4, 0x5}, {0x1, 0x6}, {0x1, 0x9}, {0x3, 0x9}, {0x0, 0x4}, {0x5, 0x4}, {0x6, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x4, 0x3}, {0x1, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x4, 0x9}, {0x5, 0x1}, {0x2, 0x8}, {0x5, 0x2}, {0x5, 0x4}, {0x4}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x1}, {0x7, 0x7}, {0x4, 0x2}, {0x5}, {0x2, 0xa}, {0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x6, 0x3}, {0x4, 0x8}, {0x2, 0x6}, {0x0, 0x3}, {0x4, 0x6}, {0x5, 0x2}, {0x3, 0xa}, {0x3, 0x5}, {0x7, 0x1}, {0x6, 0x2}, {0x5, 0x7}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x2}, {0x4, 0x1}, {0x6, 0x6}, {0x4, 0x9}, {0x6, 0x1}, {0x5, 0x6}, {0x6, 0x8}, {0x6, 0xa}, {0x1}, {0x1}, {0x5, 0x8}, {0x2, 0x9}, {0x1, 0x3}, {0x7, 0x4}, {0x4, 0x6}, {0x7, 0x7}, {0x6, 0x1}, {0x3, 0x7}, {0x7, 0x8}, {0x5, 0x1}, {0x7, 0x2}, {0x3, 0x8}, {0x1}, {0x5, 0x1}, {0x4, 0x5}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x5}, {0x5, 0x7}, {0x2, 0xa}, {0x7}, {0x7, 0x3}, {0x5, 0x9}, {0x1, 0x6}, {0x1, 0x7}, {0x0, 0x5}, {0x0, 0x6}, {0x4}, {0x1}, {0x1, 0x7}, {0x1, 0x9}, {0x1}, {0x3, 0x2}, {0x6, 0x7}, {0x0, 0x9}, {0x7}, {0x2, 0x9}, {0x6, 0x7}, {0x2, 0x5}, {0x1, 0x4}, {0x5, 0x3}, {0x0, 0x7}, {0x4, 0x7}, {0x1, 0x5}, {0x4, 0x4}, {0x1, 0x9}, {0x6, 0x5}, {0x3, 0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x2, 0x5}, {0x0, 0x4}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x9}, {0x2, 0x4}, {0x6, 0x5}, {0x2, 0x8}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x6}, {0x7, 0x3}, {0x4, 0xa}, {0x1, 0x1}, {0x2, 0x3}, {0x2, 0x3}, {0x4, 0x6}, {0x7, 0x9}, {0x6, 0x8}, {}, {0x3, 0x5}, {0x2, 0xa}, {0x0, 0x5}, {0x0, 0x6}, {0x2, 0x9}, {0x7, 0xa}, {0x0, 0x2}, {0x1, 0x4}]}]}, @NL80211_BAND_5GHZ={0x9c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x5, 0x12, 0x5, 0x60, 0x12, 0x12, 0x6, 0xb, 0x5, 0x3, 0x4, 0x30, 0x6c, 0x12, 0x48, 0x48, 0x24, 0x3, 0x1b, 0xb, 0x5, 0xdb, 0xb]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x4}, {0x6, 0x3}, {0x3, 0x9}, {0x7, 0x2}, {0x5, 0x9}, {0x6, 0x4}, {0x0, 0x8}, {0x3, 0x9}, {0x6}, {0x5, 0x9}, {0x3, 0x9}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x0, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x4, 0x7}, {0x3, 0x5}, {0x6, 0x2}, {0x2}, {0x7, 0x5}, {0x5, 0x8}, {0x7, 0x7}, {0x1, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x1, 0x5}, {0x1, 0x7}, {0x4, 0x5}, {0x4}, {0x1, 0x2}, {0x4, 0x8}, {0x0, 0xa}, {0x3, 0x9}, {0x2, 0x4}, {0x4, 0x4}, {0x5, 0x8}, {0x1, 0x8}, {0x5}, {0x4, 0x9}, {0x0, 0x2}, {0x2}, {0x4, 0x9}, {0x0, 0xa}, {0x1, 0x9}, {0x4, 0x5}, {0x5, 0xa}, {0x3, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x5, 0x36, 0x16, 0x1b, 0x5433bf81441a22d5, 0x36, 0x24, 0x6c, 0x6, 0x3, 0x9, 0x36, 0x2, 0x6c, 0x30, 0x30, 0x6c, 0x1b, 0xc, 0x60, 0x6, 0x1b, 0x36, 0x5, 0x13]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x3ff, 0x6, 0x4, 0x1, 0x0, 0x6]}}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc390, 0xbc, 0x5, 0x1, 0x7030, 0x4, 0x1, 0x200]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xe1fe, 0x6, 0x5, 0x3, 0x2, 0x1000, 0x9]}}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x6, 0x1}, {0x7, 0x3}, {0x1, 0x9}, {0x1, 0x7}, {0x3, 0x3}, {}, {0x1, 0x7}, {0x4, 0x8}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x7}, {0x4, 0x7}, {0x5, 0x3}, {0x5, 0x2}, {0x1}, {0x4, 0x9}, {0x0, 0x1}, {0x6, 0x5}, {0x6, 0x2}, {0x1, 0x5}, {0x0, 0x2}, {0x2, 0x3}, {0x4, 0x5}, {0x2, 0xa}, {0x0, 0x1}, {0x1, 0x3}, {0x1, 0x3}, {0x3, 0x7}, {0x3, 0x8}, {0x2, 0x8}, {0x6, 0x4}, {0x7, 0x9}, {0x1}, {0x3, 0x6}, {0x2, 0x7}, {0x0, 0x6}, {0x3, 0x3}, {0x2, 0x9}, {0x0, 0x7}, {0x0, 0x7}, {0x6, 0x3}, {0x6}, {0x1, 0x9}, {0x7, 0x2}, {0x3, 0x1}]}, @NL80211_TXRATE_HT={0x18, 0x2, [{}, {0x1, 0x2}, {0x0, 0x4}, {0x1, 0x5}, {0x0, 0x6}, {0x1}, {0x6, 0x7}, {0x3, 0x6}, {0x0, 0x1}, {0x1, 0xa}, {0x0, 0x1}, {0x7, 0x4}, {0x3, 0x5}, {0x7, 0x4}, {0x4, 0x8}, {0x4, 0x1}, {0x3, 0x4}, {0x7, 0x6}, {0x5, 0x3}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x244, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x7, 0x1, 0x7fff, 0x4, 0x2, 0x800, 0x1]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x5, 0x7}, {0x3, 0x1f}, {0x5, 0xa}, {0x1, 0x4}, {0x4, 0x1}, {0x3, 0x4}, {0x0, 0x3}, {0x5}, {0x0, 0x2}, {0x0, 0x8}, {0x3, 0x9}, {0x7, 0x4}, {0x1, 0x3}, {0x2, 0x7}, {0x2, 0x1}, {0x4, 0xa}, {0x5, 0x9}, {0x7, 0x8}, {0x3, 0x8}, {0x1, 0x9}, {0x0, 0x8}, {0x5, 0x9}, {0x1, 0x9}, {0x3, 0x9}, {0x2, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x7}, {0x4}, {0x0, 0xa}, {0x7, 0x7}, {}, {0x1, 0x6}, {0x6, 0xa}, {0x1, 0x3}, {0x4, 0x4}, {0x7, 0x9}, {0x3, 0x4}, {0x7, 0x3}, {0x1, 0x3}, {0x3, 0x2}, {0x0, 0x8}, {0x1, 0x3}, {0x5, 0x2}, {0x3, 0x8}, {0x6, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x2, 0x2}, {0x3}, {0x3}, {0x6, 0x2}, {0x4, 0xa}, {0x1, 0x6}, {0x5}, {0x1, 0x8}, {0x4, 0x5}, {0x6, 0x9}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0x2}, {0x6, 0x2}, {0x2, 0x7}, {0x1, 0x9}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x16, 0x60, 0x12, 0x2, 0x24, 0x9, 0x12, 0x4, 0x1f, 0x60, 0x30, 0x9, 0x1, 0xc, 0x1b, 0x24, 0x4, 0xb, 0x4, 0x48, 0x16, 0x48, 0x0, 0x2]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x1}, {0x3, 0x2}, {0x1, 0x5}, {0x2}, {0x6, 0x7}, {0x5, 0x7}, {0x6, 0x9}, {0x7, 0x7}, {0x2, 0x4}, {0x4, 0x3}, {0x7, 0x8}, {0x4, 0x6}, {0x0, 0x9}, {0x1, 0x2}, {0x4, 0x4}, {0x1, 0x6}, {0x0, 0x6}, {0x5, 0x9}, {0x5, 0x2}, {0x1}, {0x0, 0x2}, {0x2, 0x2}, {0x5, 0x9}, {0x1, 0x9}, {0x3, 0x2}, {0x5, 0x1}, {0x6, 0x3}, {0x4, 0x9}, {0x7, 0x2}, {0x2, 0xa}, {0x2, 0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x3}, {0x3, 0x1}, {0x5, 0x7}, {0x5, 0x7}, {0x6, 0x8}, {0x0, 0x2}, {0x5, 0x3}, {0x2, 0x3}, {0x1, 0x2}, {0x5, 0x9}, {0x1, 0x1}, {0x5, 0x1}]}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6c, 0x4b, 0x6c, 0x24, 0x6, 0x16, 0xb, 0x18, 0x60, 0x18, 0x3, 0x60, 0x36, 0x1, 0x16, 0x7f, 0x60]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x16, 0x1b, 0x6, 0x1, 0x60, 0x4, 0x32, 0x36, 0x12, 0x6c, 0x24, 0x60, 0x16, 0x6, 0x3, 0x9, 0x36, 0x2c, 0x12, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x18, 0x16, 0x6c, 0x1b, 0x4, 0xc, 0x36, 0x3, 0x3, 0xc, 0x0, 0xc, 0x6, 0x18, 0xc]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x0, 0xff, 0xff80, 0x6a, 0x0, 0x0, 0x9]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7, 0x5}, {0x1, 0x7}, {0x4, 0x2}, {0x5, 0x8}, {0x0, 0x8}, {0x5, 0x8}, {0x4, 0x5}, {0x1, 0x3}, {0x0, 0x2}, {0x5, 0x5}, {0x0, 0x1}, {0x2, 0x3}, {0x1, 0x9}, {0x4, 0x9}, {0x0, 0x5}, {0x1, 0x1}, {0x5}, {0x4, 0x7}, {0x1, 0x1}, {0x1}, {0x0, 0x3}, {0x1, 0x4}, {0x4, 0x6}, {0x3, 0x4}, {0x7, 0x9}, {0x0, 0x9}, {0x1, 0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0xa}, {0x6, 0x7}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x2, 0x7fff, 0x10, 0x6, 0x4, 0x9, 0x9]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x30, 0x5, 0x1, 0x18, 0x12, 0x52, 0x9, 0x4, 0x12, 0x30, 0x6, 0x9, 0x0, 0x60, 0x6, 0x3, 0x4, 0x3, 0x60, 0x24, 0x3, 0x10, 0x6, 0xb, 0x1, 0x4, 0xc, 0xb, 0x30, 0xb, 0xa]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6}, {0x5, 0x4}, {0x4, 0x3}, {0x3, 0x7}, {0x6, 0x5}, {0x4, 0x4}, {0x6, 0xa}, {0x1}, {0x6, 0x7}, {0x5, 0x7}, {0x0, 0x5}, {0x4, 0x4}, {0x4, 0x5}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x18, 0x12, 0x36, 0x16, 0x12, 0x24, 0x12, 0x1, 0x25, 0x48, 0x0, 0x30, 0x6, 0x1b]}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x48, 0x60, 0x5, 0x48, 0x16, 0x5, 0x48, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x5, 0x30, 0x18, 0x6c, 0x9, 0x12, 0xb, 0x3e, 0x5, 0x5, 0x12, 0xb, 0x72, 0x1b, 0x6, 0x3, 0x2, 0xb, 0x24, 0x36, 0x48, 0x1b, 0x2]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x6}, {0x2, 0x2}, {0x3}, {0x6, 0x2}, {0x2, 0x2}, {0x5, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x5, 0x5}, {0x3, 0x1}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x9, 0x4b, 0x18, 0x1, 0x2, 0x2, 0xf, 0x24, 0x1, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x4, 0xe933, 0x5, 0x800, 0xc638, 0x5, 0x96]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcb, 0xab, 0x7, 0x3, 0x1ec1, 0x3, 0x7fff, 0x4]}}]}]}, @NL80211_ATTR_TX_RATES={0x1e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfec, 0x101, 0x69, 0x1, 0x4, 0x5, 0xffff, 0xfffc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x2}, {0x4}, {0x0, 0x7}, {0x5, 0xa}, {0x2, 0x4}, {0x3, 0x8}, {0x3}, {0x0, 0x9}, {0x6, 0x6}, {0x2, 0xa}, {0x7, 0x3}, {0x7, 0x3}, {0x6, 0x7}, {0x3, 0x6}, {0x4, 0x7}, {}, {0x0, 0x4}, {0x5, 0x8}, {0x0, 0x4}, {0x4, 0x8}, {0x1, 0x1}, {0x5, 0x6}, {0x0, 0x6}, {0x1, 0x4}, {0x0, 0x4}, {0x1, 0x1}, {0x5, 0x5}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x73, 0x1b, 0x6c, 0x4, 0x12, 0x1b, 0x6, 0x1, 0x0, 0x48, 0x18, 0x24, 0x36, 0x2b, 0x36, 0x63, 0x5, 0x1, 0xb, 0x5, 0x60, 0x1b, 0x4, 0x6c, 0xc, 0x3, 0xb, 0x60, 0x7a, 0x1b]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x8, 0x2, [{0x7, 0x6}, {0x0, 0xa}, {0x3, 0x9}, {0x6, 0x7}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x5, 0x8}, {0x0, 0x2}, {0x0, 0x4}, {0x2, 0xa}, {0x2, 0x5}, {}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x6}, {0x1, 0x7}, {0x0, 0x3}, {0x3, 0x6}, {0x0, 0x5}, {0x4, 0x9}, {0x1, 0x5}, {0x0, 0x2}, {0x5, 0x6}, {0x1, 0x9}, {0x1, 0x5}, {}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x5}, {0x7, 0x9}, {0x2, 0x6}, {0x4, 0x7}, {0x3, 0x8}, {0x5, 0x6}, {0x0, 0x3}, {0x0, 0x3}, {0x1, 0x8}, {0x6, 0x4}, {0x1, 0x4}, {0x5, 0x4}, {0x7, 0xa}, {0x7, 0x3}, {0x3, 0x4}, {0x5, 0x4}, {0x4, 0xa}, {0x0, 0x2}, {0x1}, {0x5, 0x6}, {0x1, 0x5}, {0x4, 0x5}, {0x4, 0xa}, {0x1, 0x5}, {0x1, 0x2}, {0x6, 0x7}, {0x5, 0x5}, {0x0, 0x6}, {0x4}, {0x6, 0x3}, {0x3, 0x1}, {0x7, 0x5}, {0x7, 0x1}, {0x7, 0x9}, {0x1, 0x3}, {0x6, 0x9}, {0x3, 0x5}, {0x6, 0x9}, {0x6}, {0x0, 0x9}, {0x7, 0x6}, {0x2, 0x8}, {0x4, 0x1}, {0x6}, {0x7, 0x6}]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x18, 0x2, [{0x5, 0x7}, {0x5, 0xa}, {0x2, 0x6}, {0x0, 0x5}, {}, {0x1, 0x5}, {0x2, 0x7}, {0x0, 0x4}, {0x2, 0x9}, {0x5, 0x2}, {0x0, 0x4}, {0x2, 0x8}, {0x4, 0x6}, {0x0, 0x5}, {0x0, 0x7}, {0x6, 0xa}, {0x7, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x7, 0x7}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1b, 0x5, 0xb, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x2, 0x3, 0x1, 0x4, 0x0, 0x8]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x5, 0xb, 0x2, 0x1b, 0xc, 0x48, 0x9, 0x9, 0x30, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x4, 0xfe01, 0xffff, 0x1f, 0x2, 0xc00]}}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x3ff, 0x4, 0x9, 0x73, 0x1, 0x6, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x3ff, 0x7f, 0x1, 0x3, 0x2, 0xfffa]}}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0xa}, {0x4, 0x3}, {0x1, 0x4}, {0x6, 0x7}, {0x3, 0x8}, {0x0, 0x4}, {0x0, 0x1}, {}, {0x6, 0x1}, {0x6, 0x5}, {0x3}, {0x2, 0x7}, {0x5, 0x4}, {0x1, 0xa}, {0x1, 0x1}, {0x7, 0x7}, {0x7, 0xa}, {0x5, 0x8}, {0x1}, {0x0, 0x6}, {0x3, 0x5}, {0x6, 0x8}, {0x6, 0x9}, {0x0, 0x7}, {0x1, 0x6}, {0x1, 0x9}, {0x3, 0x8}, {0x2, 0x5}, {0x6, 0xa}, {0x1, 0x7}, {0x1, 0x3}, {0x3, 0x1}, {0x6, 0x6}, {0x7, 0x6}, {0x6, 0x1}, {0x5, 0x8}, {0x5}, {0x7, 0x3}, {0x7, 0x9}, {0x5, 0x9}, {0x1, 0x8}, {0x2, 0x3}, {0x3, 0x3}, {0x7, 0x6}, {0x0, 0x8}, {0x7}, {0x2, 0x3}, {0x0, 0xa}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x8}, {0x6, 0x2}, {0x3, 0x1}, {0x4, 0x5}, {0x6, 0x1}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x8, 0x0, 0x80, 0x34, 0x800, 0x1, 0x8]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x1, 0x1}, {0x6, 0x6}, {0x7}, {0x5, 0x4}, {0x1, 0xa}, {0x7, 0xa}, {0x7, 0x1}, {0x5, 0x6}, {0x2, 0x1}, {0x5, 0x5}, {0x4, 0x6}, {0x2, 0x3}, {0x3}, {0x3, 0x5}, {0x7, 0x4}, {0x2, 0x8}, {0x4, 0x5}, {0x1, 0x9}]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0xfff, 0x1ff, 0x5, 0x1, 0x7f, 0x7ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x2ac, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xe8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x36, 0x16, 0x60, 0x36, 0x5, 0x30, 0x60, 0x18, 0x24, 0x48, 0xb, 0x48, 0x1d, 0x1, 0x4, 0x48, 0x48, 0x3a, 0x3, 0x1b]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x7, 0x1}, {0x2, 0x1}, {0x1, 0x4}, {0x2, 0x8}, {0x1, 0x3}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x8}, {0x4, 0x3}, {0x6}, {0x0, 0x6}, {0x5, 0x7}, {0x1, 0x2}, {0x2, 0x6}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0x9}, {0x1, 0x1}, {0x7, 0x3}, {0x5, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd2, 0x5, 0x1, 0x0, 0x7fff, 0x1, 0x9, 0x100]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x1, 0x3}, {0x6, 0x7}, {0x1, 0x2}, {0x1, 0x3}, {0x7, 0x3}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x5}, {}, {0x7, 0x3}, {0x5, 0x5}, {0x2, 0x7}, {0x1, 0x3}, {0x2, 0x3}, {0x2, 0x4}, {0x2}, {0x7, 0x2}, {0x1, 0x8}, {0x6, 0x4}, {0x4, 0x2}, {0x7}, {0x7, 0x7}, {0x1, 0x5}, {0x6, 0x2}, {0x4, 0xa}, {0x3, 0x9}, {0x1, 0x2}, {0x4, 0x7}, {0x6, 0x9}, {0x4, 0x1}, {0x2}, {0x1, 0x8}, {0x5, 0x7}, {0x6, 0x4}, {0x1, 0xa}, {0x4, 0x8}, {0x1, 0x9}, {0x2, 0x5}, {0x7, 0x7}, {0x3, 0xa}, {0x5, 0x9}, {0x3, 0x4}, {0x6, 0x9}, {0x3, 0x5}, {0x0, 0x7}, {0x4, 0x4}, {0x5, 0x5}, {0x3, 0x8}, {0x3}, {0x6, 0xa}, {0x3, 0x9}, {0x6, 0x1}, {0x6, 0x5}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x8}, {}, {0x1, 0xa}, {0x1, 0x8}, {0x0, 0x3}, {0x1, 0x9}, {0x5, 0x5}, {0x4, 0x5}, {0x1, 0x8}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x5}, {0x1, 0x1}, {0x5, 0x3}, {0x0, 0x6}, {0x4, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x7, 0x7}, {0x0, 0x5}, {}, {0x7, 0x2}, {0x1, 0x8}, {0x4, 0x4}, {0x2, 0x2}, {0x5, 0x2}, {0x3, 0x2}, {0x2, 0x4}, {0x4, 0x3}, {0x2}, {0x5, 0x5}, {}, {0x1, 0x7}, {0x6, 0x8}, {0x0, 0x1}, {0x4, 0x2}, {0x3, 0x5}, {0x6, 0x5}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x5, 0x2}, {0x2, 0xa}, {0x2, 0x1}, {0x1, 0xa}, {0x1, 0x8}, {0x5, 0x8}, {0x4, 0x9}, {0x4, 0xa}, {0x4, 0x7}, {0x3, 0x3}, {0x3, 0x4}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x18, 0x3, 0xc, 0x36, 0x36, 0x3, 0x16, 0x16, 0x5, 0x5, 0x36, 0x16, 0x36, 0x60, 0x6, 0x18, 0x48, 0x60, 0x4, 0xb, 0x6c, 0x1b, 0x60, 0x30, 0x48, 0x11]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x24, 0x0, 0x24, 0x2, 0x2, 0x5, 0xb, 0x18, 0x36, 0x36, 0x12, 0xc, 0xc, 0x36, 0x6, 0x2, 0x16, 0x25, 0xb, 0x4, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x8, 0x2, 0x4, 0x2e88, 0x81, 0x6, 0x80]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x0, 0x400, 0x0, 0x9aa, 0x0, 0x20]}}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x8e4a2f23b99aebfb]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x1, 0x2}, {0x3, 0x7}, {0x4, 0x1}, {0x7, 0x7}, {0x1, 0xa}, {0x1, 0x2}, {0x7, 0x4}, {0x0, 0x8}, {0x0, 0x7}, {0x7, 0xa}, {0x1, 0x3}, {0x7, 0x6}, {0x7, 0x1}, {0x3, 0x8}, {0x7, 0x4}, {0x1, 0x9}, {0x4, 0x3}, {0x3, 0x2}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x1}, {}, {0x6, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x3}, {0x2}, {0x3, 0x7}, {0x4, 0x7}, {0x1, 0x4}, {0x3}, {0x3, 0x1}, {0x7, 0x4}, {0x4}, {0x1, 0x5}, {0x1, 0x4}, {0x5, 0x1}, {0x0, 0xa}, {0x1, 0xa}, {0x5, 0x2}, {0x0, 0xa}, {0x6, 0x6}, {0x6, 0x1}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x48, 0x1e, 0x48, 0x48, 0x1, 0x2, 0x24, 0x12, 0x60, 0x60, 0x12, 0x5, 0x60, 0xb, 0x24, 0x0, 0x6c, 0x1, 0xc]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x4, 0x9}, {0x3, 0x3}, {0x6, 0x7}, {0x3, 0x6}, {0x3, 0x6}, {0x6, 0x6}, {0x3}, {0x1, 0x4}, {0x7, 0x4}, {0x0, 0x5}, {0x4, 0x9}, {0x5, 0x1}, {0x5, 0x5}, {0x0, 0x4}, {0x5}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x16, 0x3, 0x30, 0x60, 0x48, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x2, 0x1}, {0x0, 0x3}, {0x1, 0x3}, {0x0, 0x8}, {0x6, 0x8}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x2}, {}, {0x0, 0x4}, {0x6, 0xa}, {0x4, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x4, 0x6}, {0x7, 0x4}, {0x2, 0x7}, {0x4, 0xa}, {0x6, 0xa}, {0x0, 0x4}, {0x6, 0x7}, {0x7, 0x7}, {0x1, 0x2}, {0x1, 0xa}, {0x4, 0x3}, {0x1, 0x1}, {0x2, 0x2}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0x3}, {0x5, 0x9}, {0x6, 0x5}, {0x1, 0xa}, {0x3, 0x1}, {0x4, 0x3}, {0x3, 0x8}, {0x2, 0x1}, {0x0, 0x9}, {0x6, 0x2}, {0x7, 0x6}, {0x7, 0x9}, {0x7, 0x3}, {0x3, 0x6}, {0x6, 0x6}, {0x7, 0x7}, {0x5, 0xa}, {0x7, 0x5}, {0x3, 0x4}, {0x0, 0x2}, {0x7, 0xa}, {0x0, 0x2}, {0x6, 0x6}, {0x4, 0x1}, {0x6, 0x4}, {0x7, 0x8}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0x1}, {0x4, 0x4}, {0x0, 0x6}, {0x6, 0x9}, {0x6, 0x9}, {0x2, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc2, 0x2, 0x2, 0x101, 0x5, 0x8, 0x5843, 0x1]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x60, 0x16, 0x6, 0x5, 0xb, 0x30, 0x6c, 0xb, 0x9, 0x5, 0xc, 0xb, 0x18, 0x24, 0xb, 0xc, 0x6, 0x6c, 0x5, 0x18, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3, 0x7, 0x9, 0x3, 0x800, 0x4]}}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x1, 0xa}, {0x1, 0x5}, {0x3, 0x7}, {0x7, 0x12}, {0x2}, {0x1, 0x1}, {0x2, 0x5}, {0x1, 0x3}, {0x4, 0x7}, {0x4, 0x5}, {0x4, 0x3}, {0x7}, {0x1, 0x5}, {0x4, 0x5}, {0x1, 0x1}, {0x0, 0x2}, {0x4, 0x2}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0x8}, {0x5, 0x1}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x3, 0x12, 0x1, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x11, 0x3f, 0x401, 0xd94b, 0x2, 0x9, 0xff98]}}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x1ff, 0x0, 0x9, 0x100, 0xffff, 0x9]}}]}]}]}, 0x930}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 11:16:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x3}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x3d, 0xfffffffffffffffb) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080), 0x4) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$reject(0x13, r1, 0x5, 0x6, r2) unshare(0x6c060000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003ff, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x401}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x1) r4 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000000)=0x80, 0x80000) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000200800000444db7b101000000080001007063690011000200303030303a30303a31302e3000000000080100010063690011000200303030303a30303a2e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000000"], 0xa4}}, 0x8000) syz_open_procfs(r3, &(0x7f00000000c0)='net/llc/socket\x00') ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000480)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchdir(0xffffffffffffffff) 11:16:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x4c, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008010}, 0x40000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x8940, 0x20) r6 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x100) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xff490500, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 11:16:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='\x00', 0x359841, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200)=0xbfc, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x8, 0x2, 0x46a}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:16:40 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc42, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x128, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000111) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000900), 0x8) close(r2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2100, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vcsa(0x0, 0x8001, 0x60800) bind$x25(0xffffffffffffffff, &(0x7f00000003c0)={0x9, @null=' \x00'}, 0x12) r5 = signalfd(r3, &(0x7f0000000300)={[0x9]}, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000340), &(0x7f0000000380)=0x28) 11:16:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000515f73702137399bcf00", @ANYRES16=r4, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32=r3, @ANYBLOB="40007a800900030036edfb65d5996ea81400010051c7c7a684cda104398e237038cfa14f1c0002004701a3bc01af40d68f7803da30ddbdd10e2274e46e90559500007a800000020062106acbf59d8254ce69b9e59c4d9d0d927e3e3177e2ecad"], 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x44}, @val={0x8}, @val={0xc, 0x99, {0x10001, 0x6c}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) [ 213.113607][T10036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.117659][T10034] encrypted_key: insufficient parameters specified [ 213.220907][T10037] IPVS: ftp: loaded support on port[0] = 21 [ 213.285112][T10036] device bridge1 entered promiscuous mode [ 213.311288][T10033] IPVS: ftp: loaded support on port[0] = 21 [ 213.430413][T10040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:16:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000200)='net/ip_mr_cache\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x400040, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x4e21, 0x1ff, 0x4e21, 0x6, 0x2, 0x0, 0x80, 0x62, 0x0, 0xee00}, {0x4, 0x8, 0x810, 0x0, 0x5, 0x3, 0x4, 0xffff}, {0x7, 0x10000, 0x9, 0xa5df}, 0x8, 0x6e6bb1, 0x2, 0x1, 0x3}, {{@in=@private=0xa010100, 0x4d2}, 0xa, @in=@local, 0x34ff, 0x4, 0x3, 0x3, 0x6, 0xfff, 0xcd6}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) [ 213.520883][T10031] IPVS: ftp: loaded support on port[0] = 21 11:16:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000ec0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="68010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x168}}, 0x0) 11:16:41 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc42, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x128, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000111) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000900), 0x8) close(r2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2100, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vcsa(0x0, 0x8001, 0x60800) bind$x25(0xffffffffffffffff, &(0x7f00000003c0)={0x9, @null=' \x00'}, 0x12) r5 = signalfd(r3, &(0x7f0000000300)={[0x9]}, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000340), &(0x7f0000000380)=0x28) [ 213.824325][T10034] encrypted_key: insufficient parameters specified [ 213.992064][T10038] IPVS: ftp: loaded support on port[0] = 21 11:16:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x4159, 0x3}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x3, 0x2}) 11:16:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000ec0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="68010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x168}}, 0x0) 11:16:41 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000005300000000080002c0526425157bf9bf45204c5d9900d14b11cfcaaa60308a79583c3ea5f8ce2147708dfd66bb970fc65914c81a0793613036a1", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) syz_genetlink_get_family_id$wireguard(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x125601, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000280)={0x1}) socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)) 11:16:46 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r5, 0x80045002, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @aes128, 0x0, @desc2}) 11:16:46 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='\x00', 0x359841, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200)=0xbfc, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x8, 0x2, 0x46a}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:16:46 executing program 0: syz_open_dev$char_raw(0x0, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) tkill(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x828, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x10000000, 0x12) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r3, 0x9b527ed193f1dcd9, 0xfffffffe, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0020000", @ANYRES16=r3, @ANYBLOB="00082abd7000fcdbdf25150000001800018014000200726f736530000000000000000000000028000180080003000000000008000300020000001400027467726513099d7f0000000000000000003c00018014000200000000000000000000000000000000000800ffff01000000080003000200000014000200000000000000000000000000000000002000018014000200766c616e3000000000000000000000000800030000000000138e1fbe3cd7db6f84141ae6d2d5a2de68a44e632805f3f9f30b92e84861963a7da0a44f3c99a0c2c4d8587c8f522b7ca02c6292fb943abc6ad223c4c9f74585094bb914859f11d80e2137195398263ac435001583"], 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x24004004) accept$inet6(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 11:16:46 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) r7 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) inotify_rm_watch(r3, r7) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:46 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 219.222457][T10164] IPVS: ftp: loaded support on port[0] = 21 11:16:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:46 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d07fdf5e45717d4c520a0000530109021200010000000009041fa279204d74ddb9755954c1117694"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 219.458783][T10191] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 219.574314][T10209] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:47 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) r7 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) inotify_rm_watch(r3, r7) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 219.759739][ T3120] usb 5-1: new high-speed USB device number 2 using dummy_hcd 11:16:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:47 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:47 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) r7 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) inotify_rm_watch(r3, r7) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 219.946698][T10234] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 219.957579][ T3120] usb 5-1: device descriptor read/64, error 18 11:16:47 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 220.229833][ T3120] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 220.527339][ T3120] usb 5-1: device descriptor read/64, error 18 [ 220.649886][ T3120] usb usb5-port1: attempt power cycle [ 221.359550][ T3120] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 221.459843][ T3120] usb 5-1: Invalid ep0 maxpacket: 94 [ 221.609466][ T3120] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 221.700150][ T3120] usb 5-1: Invalid ep0 maxpacket: 94 [ 221.705699][ T3120] usb usb5-port1: unable to enumerate USB device 11:16:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='\x00', 0x359841, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200)=0xbfc, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x8, 0x2, 0x46a}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:16:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:50 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) r7 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) inotify_rm_watch(r3, r7) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:50 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x1, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x40004) 11:16:50 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0052800b0001006772650c000280080001000000000000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) [ 222.887091][T10276] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:50 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 223.197194][T10281] IPVS: ftp: loaded support on port[0] = 21 11:16:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 223.264708][T10298] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:51 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:51 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) socket$key(0xf, 0x3, 0x2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:51 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x5c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0x9, 0x3, "36edfb65d5996ea8"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="51c7c7a684cda104398e237038cfa14f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="4701a3bc01af40d68f7803da30ddbdd10e2274e46e905595"}]}, @NL80211_ATTR_REKEY_DATA={0x0, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x0, 0x2, @kck_ext="62106acbf59d8254ce69b9e59c4d9d0d927e3e3177e2ecad"}]}]}, 0x5c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x38, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x96, 0x2}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xbe7}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x806) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 11:16:51 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 223.894626][T10339] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:51 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:51 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000100) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 224.145123][T10355] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:51 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:51 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 224.399811][T10368] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:52 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x280, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000140)={0xb, @raw_data="49d3a1ea0cc7dc4d0c21334cb496baf300fb2aecff4aeb6c0cccb32911c5d1ba39b49da7873a947a75b1a341de2f0b1cf5665e7f908cedbd2caf3ac926a56df4ab84ff27d7852a248f3cfeafa3685c16549292d92f1afa152be9368e37386c2b4f033c615accc482961fd7612e0f32f0ca79f3b23c520221e4fc3f8dd15e9d5c1e29f347d5f444c055b7532078c5bff343d663978d750950e3a8fbb9294336a108db9eb6462a0c7fa151d400a93d612b0702850a7a14b43db05740833bfae18aa3217072a999b773"}) r3 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, &(0x7f00000008c0)=0x84) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001900)=ANY=[@ANYBLOB="b800000000011905000000010044d479d38172a57d7d4cd1a9cb5a75d20001002c0001001400030016f8bcd383af14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe8800"/122], 0xb8}}, 0x0) close(r2) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0x139, 0x0, &(0x7f00000003c0)="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"}) 11:16:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:52 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000900), 0x8) r6 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f00000001c0)={0x1}) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:52 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 224.631941][T10379] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) [ 224.768619][T10387] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 11:16:52 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 224.858419][T10394] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 11:16:52 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) socket$key(0xf, 0x3, 0x2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004800)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000280)="b8", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}], 0x2, 0x8800) [ 224.973104][T10399] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:52 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) [ 225.247601][T10415] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:53 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:53 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 2: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) [ 225.734857][T10430] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:53 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:53 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:53 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:53 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x43, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 226.104612][T10448] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:53 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x5, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x48}}, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x40, 0x6, 0x4, 0x0, 0x6, 0x22080, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x4a601, 0x4, 0x75e0, 0x0, 0x6, 0x8001, 0xfff7}, 0x0, 0x8, r2, 0x1) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 11:16:53 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:53 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 226.494361][T10466] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:53 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:54 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 226.839220][T10484] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:54 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:54 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 227.291929][T10506] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:54 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:54 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:54 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 227.548904][T10520] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:55 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:55 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:55 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) unlink(&(0x7f0000000100)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x81000000}}}}]}, 0x78}}, 0x0) [ 227.867636][T10535] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:55 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:55 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:55 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 228.178414][T10562] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:55 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:55 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) 11:16:55 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 228.466638][T10578] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 228.558316][ T2042] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 11:16:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:56 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 228.610940][T10589] hfsplus: unable to find HFS+ superblock 11:16:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 228.675912][ T2042] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 228.689668][T10592] hfsplus: unable to find HFS+ superblock 11:16:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 228.829120][T10600] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:56 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:56 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x40003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x81, 0x401, 0x2, 0x1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x344) [ 229.297198][T10622] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:56 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:56 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x18301, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 229.685343][T10645] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:57 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:57 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:57 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 230.076276][T10665] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:57 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 230.487238][T10687] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:58 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:58 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:58 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 230.932743][T10712] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:58 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:58 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:58 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:58 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 231.549579][T10742] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:59 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:59 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:59 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:16:59 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='virt_wifi0\x00', 0x1, 0xfffffffffffffffd, 0x40}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) dup3(r2, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x24, 0x37, 0x1, {0x1, 0x0, 0x0, 0x0, 0x6, 'msdos\x00'}}, 0x24) 11:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:16:59 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 232.326954][T10782] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:16:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:16:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 232.497155][ T33] audit: type=1804 audit(1608031019.888:2): pid=10790 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999441458/syzkaller.IoLV0N/28/file1/bus" dev="loop2" ino=3 res=1 errno=0 11:16:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:16:59 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 232.745252][T10808] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 232.781148][T10795] attempt to access beyond end of device [ 232.781148][T10795] loop2: rw=2049, want=92, limit=87 11:17:00 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 232.793193][T10795] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 232.821027][T10795] attempt to access beyond end of device [ 232.821027][T10795] loop2: rw=2049, want=94, limit=87 11:17:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 232.863092][T10795] Buffer I/O error on dev loop2, logical block 46, lost async page write 11:17:00 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) [ 232.928710][ T33] audit: type=1804 audit(1608031020.318:3): pid=10795 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999441458/syzkaller.IoLV0N/28/file1/bus" dev="loop2" ino=3 res=1 errno=0 [ 233.003897][T10818] attempt to access beyond end of device [ 233.003897][T10818] loop2: rw=2049, want=98, limit=87 11:17:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='virt_wifi0\x00', 0x1, 0xfffffffffffffffd, 0x40}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) dup3(r2, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x24, 0x37, 0x1, {0x1, 0x0, 0x0, 0x0, 0x6, 'msdos\x00'}}, 0x24) 11:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:00 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:00 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 233.231920][T10833] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:17:00 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:00 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:01 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000900), 0x8) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='virt_wifi0\x00', 0x1, 0xfffffffffffffffd, 0x40}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) dup3(r2, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x24, 0x37, 0x1, {0x1, 0x0, 0x0, 0x0, 0x6, 'msdos\x00'}}, 0x24) 11:17:01 executing program 0: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:01 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:01 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:01 executing program 0: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 233.960399][ T33] audit: type=1804 audit(1608031021.358:4): pid=10884 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999441458/syzkaller.IoLV0N/30/file1/bus" dev="loop2" ino=5 res=1 errno=0 [ 234.078767][T10884] attempt to access beyond end of device [ 234.078767][T10884] loop2: rw=2049, want=92, limit=87 [ 234.119917][T10884] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 234.170875][T10884] attempt to access beyond end of device [ 234.170875][T10884] loop2: rw=2049, want=94, limit=87 [ 234.214327][T10884] Buffer I/O error on dev loop2, logical block 46, lost async page write 11:17:01 executing program 2: socket$tipc(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x4010041}, 0x80) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="6cdb694040dd1c58d792d724b912816ad10c811db4eae86598016c55c9cc364ecd237cd7b0f16297c4b6b4bb6f4683f744407378017d2964e5705d5b380554a8e3631b28cb4f49358d903776789fe3014c00901783f189ca44e5752127f52c5c78b8280300307fc8e5246a483c0c1740211dde1eee4c59e6cc00"/147, @ANYRES16=r1, @ANYBLOB="00042cbd7000fddbdf250300000005002e000100000008003a0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000001c0)={0x7, r2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000040)={0x3, r2}) 11:17:01 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 0: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:01 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) 11:17:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:01 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000043c0)=ANY=[@ANYBLOB="50010000100000078e106bebfff40606e6000040041200758a184c8ddb7c723043c52f6f1a41b84531dbb6976c88867da13eac01a07be784402ff0a014de0984b32f7eb58a52f244ca7e9243a49f0879c42367784d12e40a1bad0f6595e45e986cee99b9ab813685997a0ed6f678bc8f77fa51addfe971340b0aec7c9f5e46aef8278664edf3092f34ca898edf6dad4ccc7682983a242ee396cf175a2bd1d3e6c01e5f30bcffc33ec9a2225e73a64a781a9e0439bdd46413a463da49d0933e6544bb6d61ee083a8647589f358e31a286cf6baaab06f6f0ad4fa2484aafe63bdaee436ba08bf779f06aa4f8", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0684113, &(0x7f0000000240)={0x0, 0x6, 0x4, 0x2, 0x80000000, 0x0, 0x3, 0x10000, 0x8, 0x97c, 0xfffffff7, 0x4}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000300)="151a6db2fe817fb0fc17b9b75e61f46fcc36e5cd391eabfcb19006a157502ea6a7c0774859790ff2da6ff65d050a1929a19714fd5321126f69e62dd004ad81331e23ba075cc6037e9a9dab8cf5a0170cc1693abd3a9615466181b03a73e3ed2d8c9ade4ef936c743d35775bcd75a309a6891ed78fa9bd446fa4942f6f09f8559e494b6104b15ce9511c86f474dac5d5700aa69eebd508376f1aaf01c3dfee46ab969dc31fc31f675ae2a3bfb85cb408b8d915c6d8a28478312b3e526615038", 0xbf, 0x8}, {0x0, 0x0, 0x8a0}, {0x0, 0x0, 0xfff}], 0x84, &(0x7f0000000400)=ANY=[@ANYBLOB="646ecd8ec3e040a99d814f98867e2ef9146d61736b3d30303030303030303030303030303030303030303030312c646d61736b3d30303030303030303030303030303030303030303031302c757466382c666d61736b3d30303030303030303030383033373737373737373737372c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030", @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f757365723d2c726f6f74636f6e746578743d73797361646d5f752c636f6e746578743d757365725fd88c66"]) r2 = signalfd4(r1, &(0x7f0000000080)={[0x3]}, 0x8, 0x80800) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000200)=@req3={0xff000000, 0x9, 0x1d2, 0x0, 0x5, 0x1f, 0x3f}, 0x1c) r3 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x8, 0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000780)={0x0, 0x4f6}, &(0x7f00000007c0)=0x8) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, 0x8) sendmmsg$inet_sctp(r3, &(0x7f00000042c0)=[{&(0x7f0000000540)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000740)=[{&(0x7f00000005c0)="64c840f2bd75906cc29096b592f24eedb8", 0x11}, {&(0x7f0000000600)="68fd53251a76aad87b9a9076e3f0b871d5121a7cfb61c6a3a760ba0e901630083945833a9e94b5c8ba170914149b68440747232f", 0x34}, {&(0x7f0000000640)="72d14b20eba443b507006e821fd2e39df12d3148b8419087e7b26d3a85be2562e10a7394e655452dc07a261d1471c81539bcb515042c2813b5ac34aa1aeedf915c56cce783d2406d26658a2509224b0d80437a077550f3e35c66e3b3ba6647ceca574438c3736ade624c644d94f99b1b0a62b4c8d56aa9a1930c34a4e6192aad2dc7c9a54812075976664c83e8123425152cafe185245ca88e5c30a4597b5487804f47aeffae9cbce20db01f00f87a54e8486d2011635ce8ce532581a1eb7be23677c1082ed2be5ca18d5a2b7b02e8d59142ba153bdb2281f29673d608ef1d60642b1bd646d342a6814202bd221b7d73", 0xf0}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="20000000000000008400000008000000ff01000000000000000000000000000118000000000000008400000005000000803c0000070000001800000000000000840000000000000001fe0000eb00030030000000000000008400000001000000bc00090000000000010400001f000000430000000100000004000000", @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000500000010000000000000c020000000000000080000000000000000f8ff08000008000008000000", @ANYRES32=r4, @ANYBLOB="18000000000000008400000007000000ac1e000100000000"], 0xd0, 0x40801}, {&(0x7f0000000900)=@in={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000940)}, {&(0x7f0000000980)="933d3cd11cf57152eee50746bf8f28791dc97414d02ff63cb889dbefdc83c66cf617b11779b2f0bf044c229dcf4b0474d9b20be1b6ec51772ef252dd8f93ae42d8955d302dad", 0x46}, {&(0x7f0000000a00)="fdf4d34c428bf141fba980ad64b61315b912f3b199d5fa86c4ba3eb44a91e233937498e3bc33da447dbf", 0x2a}], 0x3, 0x0, 0x0, 0x850}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00', 0x83c1}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000000b00)="02403f4467bce9e1d0ea558e54010c2bf2bb92a149f0a0bea67939f16f868c763cb5467ba4914310eccfd1f469d3c806cc61662d2c24e19b654b571210158332b6df4bdf15a50041fa6f062df1458423c08d4dede4dfd1679088cc561e1a423b2715679cdd9cb72ea00026cd26a9e0a2896616918d5c519ad01b2939ca0c29fe18faea5aa36a7f538037ef8b20e25c6335ff8be715d430fb0323f3a8ad0335e3af3b3141d9f87d3a01dd3d2f6a24e5467d312527eefa726b14e5af9e74bf95202b2299e098498d7b1a218458319b131fe5b9b6336774764d", 0xd8}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="2227da13a5a80691a031798ba3d58c728eff26a3920248a274e32f7e24deb473769a1cf96223713cd0e0189dafb04185bfb001e04d911b2ad210b355831aa8af41f04821daea499c28cc1044ee08b445fa2c77770308faf7ed8d5e2cedc17d308f6eceb17f28afdd9e77a86a0a7cf117bd17c5b7418ea0bd1db6bb35bd67d50e91003355bae6df039d70f0f235ae36207d3f1da4a34bead4ed5a508c91a1273631f31fae3bc90b463d55fe6a30f8186f1673c80d94dc99125b3ca66d844bf512d2ccf493761362c53c74c11cbcb173d6b6c77d8034c0d44f", 0xd8}, {&(0x7f0000001d00)="de2f9f8b40911a01df8fbc7f2754e242f1433a838bd66ba8c3cc3996158b0834dd467d23f14dbb615abd1899fb5ea3ddc69ec306bdd487563cb510b4894e8e6048acbfd425511ec61f50ba6814e4dbeae4bd4755f16ad8b97b028675bad7896b0cb81babfeaa23b0f6120f197cf05c394096d2e1263ff7461ad191c97b8c704341bd7d275a8eadeff7853eb87cdb3ac4c88a884a71602cb06f5cf3fca8dd8b57ecdc2e1427506dcd33441f453b53ae4f5355e3a3bcb582d02542ec7171c411830da780b321df3d11600c9b705bc5a418381c75360b2a55d0f42200a5a6312130fe6f7191fcfd3c682a5730d5f9", 0xed}, {&(0x7f0000001e00)="bf9a1fba90c855f55191b7638a10f7e1adbeb386fcb6dbeb7d57a839e7de4f916aedf061f64c7a48bd5ebd715a3a035dea703b9341ec71be967467a2a214b43a40c318b065c3087d07b711305c418ca28c826478ba403be6e7a927e3dfcbef31b534c457c8747de0dae6cf639bfa828c3add321974846555d4bbe1808a609fb3038707bcbe1cc9b7fd45fc696687a1832eee42ab034e190bebc2d7226aad06fce6174aefb659b45081f9cde12d5f0bb9e9a63efcc10c7c261393ce2fcc89f528079d1db4d4d8524d1bc5604a184b0703d26dfe92e5", 0xd5}], 0x5, &(0x7f0000001f80)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x8001, 0x2, 0x2, 0x2, 0x8, 0x6, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x88, 0x80}, {&(0x7f0000002040)=@in6={0xa, 0x4e20, 0xb8, @rand_addr=' \x01\x00', 0x7fffffff}, 0x1c, &(0x7f0000004240)=[{&(0x7f0000002080)="4029cc5cde9fa58e3e0626d0a0bec718874ae7101b7580074d0ad7540021fab9645f342ed53e840837b4de0ce8caca706156944bba7f18eca53146e275ba4e6c3a1808fac9d12d58b3e6f13d64b426617780d273787f1d32091836538ff9621b49fc7f76ec1692678be86156cf04bf133dad0ff44fffaaed9e04bedee5c525fddbc69a5da5aee718e5db4628db47e968eb1ca91e1fd030ec315ef1d0c11029424334c21063c3c9c3eae9a8773e6595fea0f37a958320a7fe3f5cf759f404", 0xbe}, {&(0x7f0000002140)="17432c6baddd70297f35e8cf89c803f20f7ce858c9b7b99d691e314db5bb4c0b8f97e51d1ba2d278cf44ebccb175837c3d3b9f279e89b68e602aecca95b64f7a17457edf115b58f369a80fccb35b7ceac2ca2887dcd378e5be5b2652299c83079821f187a6df3c15f5bebd1eb75c829665b2040f8de074815d99ebccf855ab87a402562fb055530b333e810033efc0ec3f3413f7b164ac7415b9e1ef7d17aa4e8161bdb39bd8ddc9ffa3fadff8d359c5db0b7aed25153b6d9d0d91c101a38e4148cad2568da8870d37dd1eff245d8b0b57c8e88a5f440e6fcf84fc9f0fabd5afae899c431834aaba3fd03ab47f3063ca64d8f457150d2a046c7586cf57255007037bb810c1ec9a8192a62107cf4ea577e228f5f3723926e48517104776737c4e4570f195fd662ca3d1e83860c55bd13e98defc38edf4aecab426413c8df85e1285dad8cef5157b6a292110c8effefe6ba4183d7639c7f5f72223648fe48a8a46d0c6b0e842606ddb157ae3c4b511aad058d3351982d1b23d0f05b63df25f37311b45823f742c7dd602a0e85e5806781028724fb79b1f70f48d9bfb6efaf130eab99c13b39d3fa2b29be55a9fb7969ef535917c3334a226e8a053a31bd9b137b9f90ae1b9722e4cef4caaf65b8c7205e5d69385526f794db9531a53d84d9098a3135292bab7b8f7f5610de9b1c57123568122011c604b3dc2f1936034169b795f4adbc50be97c991366c2458b8e6b62fd17f8cab7bbae8b9e3f718ce62dcd296b113fcea3db8a1f012aadf35730de5f99f8648fc1c5ea978b95a2a94889089e0500a941c001b0df98722b64a6d18b99518c1a5ef976f354d8618315146e3afd16afd084eb54a9f1742d0bf3ee57e77d9ac3b81e7a9ffbfed6f947c7997f021c39673ef151bb554a8281fad268b375db756dba6d20c82abbdd00ee6b7e14a7818f56a6516012f412d99c9d68aeca77dcf3b5e124ef861524610ec237833c3b9e37162719221270b71ba65d715b775c489d6bfe1a6f99e6b0a9893877eeb137faa9e72cc335a7c38581f7d51a86c80e7dd8d72749431e632c0caf42fc66c970bfa5b73fd59df43e143d65eb7358076f61556bc5c8eb2025ea3721f784462e1dadaac7ea4e585f43bbc27c5e71b044b8d98134faca2ee8e9faee86274c0303058e0d2294a7a8f570a5d75bd0562978edd203def50057ce2cb54b0df8fabccb22939ccd442b1fe51075e77e828be56313b2e03ea4c4f7247a8e768c3d526a61d436c20ab44e1ce0cc9fd0be31a78df45140b5186376de466a20fea8c3375f611188614f458962364394e4ff11b75a7c131326a8941d8a2807eb35fd012c4c3955bdacb966ca6650f4f139dbf286ed95e60bf60a4c409cf4c5adc7215c9a64baae8e63e2ed3d8e9b17bdb24a7196cff52948221b37e35f5518b8131cf2441478f8f93674eadae783c116c8f209e2b4fc6765f53633730a3f1b26b49109064d0a3f295b604c7e3a196c1537e2175210b93302833e4c3cbed1adfc0fdcd036bf41dc5becd3c7b481e6e0df5bfc6fd91174275b102f24b108f33333966abc046dc5f24c1cdea300ead4673f1b0d528489272e1fab9497fce7cd71aeb5580a69b8b38c7ec41f0c489f81437cb9237f958249c06d2e279a76140777573572687931959356405f5924778f2502922a0c6909ebfa63147cad3eff568a1bf668142625957a29c2f72d7f7134197c1941f1ef8333b6ef8065d8e069624fcaea81a38b06efb21f7234fb9efcf23e472fc1f3c54eda9624fb1e500e06b857f4bea1b6efab7677b89fc86d98f65368f255b084a10e8c54ebae1899da61fda822258a298d1eef9a9e7c1c5056857bf736cc1203647ea952dc94597abb1821c9169f6f59060448b3ddeab00282e482572ef4e5f656fecdbeb433131d0bd3e513ed8e9ef9d5a28134cc125005c1a64608719882dd150cdd2648b7e2a78e2010be9e60139299b2a7d4d9e795e3f05b2a89332b13cabaad708c0eb2bee93a31897b3202e170829888d7ce8fc3ce426c84ad4fb305c992f21e689635355fb1f2a44570108b25c8352b7e973059a8cc240fcc729a79f3fa8939475a6767bc24a4ecc2900856935b51586a79f935b3f5c035021f891c283180572f6737d6abd9e467123ceff2f853265f62f87340a7b3444a4d3cf3cf58116cbe899d6133e6f8c0fd3f9def57ddd0da644a00a514e2ff2b55eee2fe1711162204fa91a9c85dec4a4a29be5829ad671f2d37b6bf829708572fde7c60100628fc2d90d6f9219461d8fc3a6b4ae7290bcef7c7f5291eee048e94fbdbdf9880add20ae7290246c31001c16cbd02a2892b1f4c0681a80460e1a88d25f5817866a253e6a9581734d1a2c20927980ffb4a89fb8acc79e279736b211168d62e72ba82f7c0e3e8fdb475d6369fb744b96f093757e56b8574d8364a8559e3607e630faef0634a292cc8558f9a95be81cba4e2acad16b80b7a74af5ba5e7687cb488ec16a411c599a093abc7fc388d3792f2965ac713ae70c691fa23690a69a566fc5c013e20c27675217fa60acf6544a408f57ea6e7e74c958eb3572cda7a58dee04661049153cb657df44c627a1fd863a1a31706d4246dc6a4675ade889258804ceefb41b55132d40f919dc1ae249d1d1600b19f73e62f9f66b98ab540ee901ccf88389723e2760ec2f94f0236b7216609259e9c6da96346539c498bf8f838cf050607d472289bdb23bf780372a3c465da7f6aea07c394081ab7b52419371c7d06524957ba3e008c0085465034fef77527475d042b8cf63803751b1c3e1150c6978416157d2e22671b67565a43f8447410fdc255c53c32bf0fb8b1ba23c9e994955f901d39246aca64afe0e5201a6b5d240b859e7cdf555c6fd6174caa87403c5c8488792fa9e3a62643ecc7ae7a7a308bc5922cbdb7f3d01deea4b6d64200bd98027fb8ed414fb351b35743ef6a83af723c97b96e0a4d001972b5816499a9f58cd2236f363b5c43717e4bc1f1c4814b799f145aa3aec5737cc3d6e80fea186c76276d6f29114762855e7a88f4dedee7f99f639ce223878af1c224a4f018b538772047a397fe522ca43fe694b4b750617c6d25340c28e81e722c17a8e2ee04d56b037b977bddbcb59d7c8fb25f858203a71221401eb0671f7b0413db4c0fde8ff5d51a67eb558f3cfb1376dc89fb13f24fc2a4621bffd626c7fd0fe47f3979bcdab350a8ff1d546690b27abae2bcd9e5df1f5b1aeab207e43dcfd0f24ef749dd18a602458164dd09d1450cb704ee41af4693db6ee4b51ebcdc70c846aa0ff9dd403ab6f577e7e3bb26ad893a74580da4a044b09570f9bcc463ad593fac6b1f0b9b88e0a97f07abe1abe06fee0e9b2c9b8be69a361da702ee3d94e7552a962b7ea87ade351d1a23e6f322cda64d538f2162f5ce555775a6d616dd8b54024dbdbe2d5aa4f5efad89057f3d249ec4c97c56db8f261bc804c5f693fe1e6e260d389c4f77aedb853ffdf8b010edc5cd7f0c1bd61ca2ef7eaa7c236f2731cfa0efa1518cdfa9442394be2918ca064a926d76e7b4947287114e9ce2d8459f6fd4c1ca19f95697168bb7dbf9e640018287449f533c459e576b93266e1d46d694f2fe3adf3728761658ea3f0769842004f0456c702575aa2ed1789de17fed624bc855b4d9345ca8599c071c3a2333ca0c3eef830ada02907b32a9a6f374d767ac035eeda3043061e9b9dbc3207443927a5918c8431720265d89d5641ab7c32d19754fd888201460c9df014d29312a5b95d0a4c6b7443aa79bec10eb41d598d8a4e84d102723e1adbc96a728f88a6d217abf85fc2ffac51412ff3cada27835bf89386ebe0829fefe5d5724483674dfbf0f33a858b13b64d2528a4bb279bb86f8fdb0e5eb8243448ccb01c60d0281e9af25ad7ed79af1f07b8b67aa1fafec3c6ff76347a6ed07fc380986637b4022bed95327252347861e8ba33e73d64d25fde9e3708c190b57b7dd19352849c3eaadf836197402e1f1596895c6c009bb0c7d5f6d14ced4624640dd968460b499f5f5caeb46dc47039cd9bfc459732ee43733174a46b8ac5ebe2aab9099860f37a5ee924a69dd44ccc2604a4b9cc1bf00ef4436e071a2f6e0ea1965a8c267de3660c47b3108b7ff1e1bfc82447efdbd2999f97006a4ca8207f2fa301e83d0cb11ee5ed34dfcf6f2b06bd3761db5526c8ba5e3adcde6de9197b8db6f931aab1e5983e723cd24640949efc4341c045a1386cb5c34eaa55e26012c1a99ef6dad32a69c892d46503f064e771199e440a89d23df0d3db2736a3d05f595e56a39f0b09fec10da33c0df9e817c2d18000e4b5a0e3f402dff605fc173bf34fa11e23c6b865e13c3b6627ca7f027f9a75bc4b14bb8eb1c7c9926bac68fc19b9d8c2a85ea218512c7f1db8ab689f6b8c7eee520438dde94659fad11f5415a33ef4a7c346d142539b59f8ee50ce8a45d821623bff52d7e7c838449a4bc7cf43976a336dcc8298410492725de131b56954837205f485e23c30f4386bc90337bc4551f4c9b37e15d6406aff528d45c0a827562c82ac340e8560bd6ace99af7e1ccbd30f87973e0cf375d07e6af22a8b8de39f8687fc6d61db001991dfdec295e4f8d141d518344b026f1058f6c166a3bd3b6860058ee073f752d169461662a3024ce2f8c69a027910088fd386f9a38ca0aa8e5a7e69328d4ab9913a17ee7c8807b8a70255682ceedff5060a8b910fdd79287845c95b5270c5710739c4effeb34b4c4a821d1b4cda19a422a18fd55b77f3c2705374935d65ef50a2b398178bd852ec24e516061654cb7e78cc4d0597b5fe5d72ebe528292120e1c262ba8f0639f8177b73e6c82e0da77b39cf94b86aed55dce3d643f97d4a7e47d5ef6fa415a5b332ccc98d5f83e53eeaf5620cec02d0c3a88af927a806f1574af4c68a1879387b5120ee9d862692e7ba075b3f0b55d572c185af1b87963240617cfa9dc900dc21d87fb5f47b5279a98e20a501c1b0826e1940c12db7b1d3e212d96cf127408656bf23956cb6add6612c22a0c8712d2fea6428382f8f5450a3ece6edcc9065214399ec390c6401610f779be77abc8d68cb5978fca38dc4d2b22eaf6bfcfba3d177182f5328e3c51b03a9e61b3a29d77fdcd990550bef593dadf4db59555024a4c64a760f6e7e922e73929ca0ad703f4eb9e2fd19aab6ea1a679b748eb864318b05af6ba6a29d8e1a6d5c57fa3d399185c47dc3b698a246dfc5710d957bfdb474a72e9f8c34e611de76ed558e9ac843712232111eddb62d7d2b98d5d67150f1a60fc8504e3ff8ea5a8ca133e3274892bf009cc36cddf05e0e6b1ffe919706caa96ced04e37b9e1fe736e2d3daebdf7e6a20a54a85ba8a5d9eaaadc69c6e15096cc7b00e0a84abdd88144d122bfa46e7e8bdaceba631a0b523371e96f14a77ef39ebcd73afcf6d8c57c6845b41efe71bf304d320642579c5dc6129197bb64d527261ac9b5e04e7d8d741c277a63d53af610cdf7824e21967bc6de5033c319cdcd9bcbfd256ff0e6879363dc85242f8dcc55f4494f47890fbdce804ccb49f2a0846f760e54281d7a5ca0f7d96001fc831baa38de524f1f51e539b74961cda2becdcd21effe0d1d57c6083e8229d6ac765a8371772042f824c012f19a0fda61690a66d57273714e41ae8fba45512dc0916f00382a43566592a0b4c5f03ee722d729ac67c10ba350bfe0589a4ef8359f1f4107640c348ece8e88e2f1cc2338ef175319ced7ec7d54e6f9c79a00fc38870e5dd1552a925a28bad2", 0x1000}, {&(0x7f0000003140)="39c44637f5349ee8b792c5843acdd3e69d5fca04d61fb716c9f27659fdcb9437ef90ae0b33dcb849914ef87e37f6a91ce1b3d76dfb08ba26dc915c6bbbafa1b3f78cd7de9f6203074e4db8fefc8d89095dbad5eccc74de4e801d6536f0c662d2b84f2b81a206f3b7da15889f20b5483fc47612c92c390705d88c056aa67e8bee982fbc399a8d2c2d11e18c71021fd719fc", 0x91}, {&(0x7f0000003200)="bb9b662740bc02b131a556f3177ed8f7c2be2bd26e072b1b0b", 0x19}, {&(0x7f0000003240)="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", 0x1000}], 0x5, 0x0, 0x0, 0x44040}], 0x4, 0x800) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f00000002c0)) openat$ashmem(0xffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80100, 0x0) 11:17:02 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) 11:17:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:02 executing program 4: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:02 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) [ 235.005942][T10951] ntfs: (device loop2): parse_options(): Unrecognized mount option dnÍ. 11:17:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:02 executing program 4: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:02 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 235.229741][T10966] ntfs: (device loop2): parse_options(): Unrecognized mount option dnÍ. 11:17:02 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:02 executing program 4: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f726164796f23002000bd0c97c148054494925932c564f8"], 0xe) 11:17:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:02 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:02 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:02 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) 11:17:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 235.561106][T11009] FAULT_INJECTION: forcing a failure. [ 235.561106][T11009] name failslab, interval 1, probability 0, space 0, times 1 [ 235.587043][T11001] EXT4-fs (loop5): bad geometry: block count 512 exceeds size of device (2 blocks) [ 235.675768][T11009] CPU: 0 PID: 11009 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 235.684256][T11009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.694330][T11009] Call Trace: [ 235.697660][T11009] dump_stack+0x137/0x1be [ 235.702019][T11009] should_fail+0x384/0x4b0 [ 235.706450][T11009] ? smk_write_relabel_self+0xf4/0x450 [ 235.711920][T11009] should_failslab+0x5/0x20 [ 235.716438][T11009] __kmalloc_track_caller+0x86/0x310 [ 235.721741][T11009] ? rcu_lock_release+0x5/0x20 [ 235.726523][T11009] memdup_user_nul+0x26/0xf0 [ 235.731126][T11009] smk_write_relabel_self+0xf4/0x450 [ 235.736453][T11009] ? net6addr_seq_show+0xc0/0xc0 [ 235.741438][T11009] vfs_write+0x220/0xab0 [ 235.745712][T11009] ? mutex_lock_nested+0x1a/0x20 [ 235.750661][T11009] ? __fdget_pos+0x24b/0x2e0 [ 235.755253][T11009] ksys_write+0x11b/0x220 [ 235.759593][T11009] do_syscall_64+0x2d/0x70 [ 235.764052][T11009] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 235.769956][T11009] RIP: 0033:0x45e159 [ 235.773859][T11009] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.793485][T11009] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.801928][T11009] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045e159 [ 235.809915][T11009] RDX: 000000000000000e RSI: 0000000020000100 RDI: 0000000000000003 11:17:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 235.817903][T11009] RBP: 00007ff84f9ccca0 R08: 0000000000000000 R09: 0000000000000000 [ 235.826960][T11009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.834947][T11009] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c 11:17:03 executing program 2 (fault-call:4 fault-nth:1): r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) 11:17:03 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:03 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:03 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, 0x0, 0xe) [ 236.051686][T11033] FAULT_INJECTION: forcing a failure. [ 236.051686][T11033] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 236.101087][T11033] CPU: 1 PID: 11033 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 236.103443][T11034] EXT4-fs (loop5): bad geometry: block count 512 exceeds size of device (2 blocks) [ 236.109610][T11033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.109635][T11033] Call Trace: [ 236.109658][T11033] dump_stack+0x137/0x1be [ 236.109681][T11033] should_fail+0x384/0x4b0 [ 236.109702][T11033] _copy_from_user+0x2d/0x170 [ 236.109720][T11033] memdup_user_nul+0x63/0xf0 [ 236.109736][T11033] smk_write_relabel_self+0xf4/0x450 [ 236.109756][T11033] ? net6addr_seq_show+0xc0/0xc0 [ 236.109773][T11033] vfs_write+0x220/0xab0 [ 236.109801][T11033] ? mutex_lock_nested+0x1a/0x20 [ 236.109816][T11033] ? __fdget_pos+0x24b/0x2e0 [ 236.109835][T11033] ksys_write+0x11b/0x220 [ 236.109857][T11033] do_syscall_64+0x2d/0x70 [ 236.109871][T11033] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 236.109884][T11033] RIP: 0033:0x45e159 11:17:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:03 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 236.109898][T11033] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.109907][T11033] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.109926][T11033] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045e159 [ 236.109936][T11033] RDX: 000000000000000e RSI: 0000000020000100 RDI: 0000000000000003 [ 236.109945][T11033] RBP: 00007ff84f9ccca0 R08: 0000000000000000 R09: 0000000000000000 [ 236.109954][T11033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.109964][T11033] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c 11:17:03 executing program 2 (fault-call:4 fault-nth:2): r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:03 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 236.434908][T11052] FAULT_INJECTION: forcing a failure. [ 236.434908][T11052] name failslab, interval 1, probability 0, space 0, times 0 [ 236.471258][T11052] CPU: 0 PID: 11052 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 236.479812][T11052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.489882][T11052] Call Trace: [ 236.493189][T11052] dump_stack+0x137/0x1be [ 236.497573][T11052] should_fail+0x384/0x4b0 [ 236.502012][T11052] ? prepare_creds+0x3d/0x5e0 [ 236.506696][T11052] should_failslab+0x5/0x20 [ 236.511205][T11052] kmem_cache_alloc+0x62/0x2e0 [ 236.516002][T11052] ? __validate_process_creds+0x23f/0x3f0 [ 236.521737][T11052] prepare_creds+0x3d/0x5e0 [ 236.526252][T11052] smk_write_relabel_self+0x18f/0x450 [ 236.531632][T11052] ? net6addr_seq_show+0xc0/0xc0 [ 236.536577][T11052] vfs_write+0x220/0xab0 [ 236.540844][T11052] ? mutex_lock_nested+0x1a/0x20 [ 236.545790][T11052] ? __fdget_pos+0x24b/0x2e0 [ 236.550397][T11052] ksys_write+0x11b/0x220 [ 236.554769][T11052] do_syscall_64+0x2d/0x70 [ 236.559193][T11052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 236.565102][T11052] RIP: 0033:0x45e159 [ 236.569009][T11052] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.588623][T11052] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.597055][T11052] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045e159 [ 236.605043][T11052] RDX: 000000000000000e RSI: 0000000020000100 RDI: 0000000000000003 [ 236.613030][T11052] RBP: 00007ff84f9ccca0 R08: 0000000000000000 R09: 0000000000000000 [ 236.621010][T11052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 236.629000][T11052] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c 11:17:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 11:17:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:04 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:04 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:04 executing program 2 (fault-call:4 fault-nth:3): r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 236.835110][T11068] FAULT_INJECTION: forcing a failure. [ 236.835110][T11068] name failslab, interval 1, probability 0, space 0, times 0 11:17:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 236.893304][T11068] CPU: 0 PID: 11068 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 236.901755][T11068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.911818][T11068] Call Trace: [ 236.915128][T11068] dump_stack+0x137/0x1be [ 236.919512][T11068] should_fail+0x384/0x4b0 [ 236.923944][T11068] ? kzalloc+0x1d/0x30 [ 236.928030][T11068] should_failslab+0x5/0x20 [ 236.932541][T11068] __kmalloc+0x84/0x320 [ 236.936706][T11068] ? prepare_creds+0x3d/0x5e0 11:17:04 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) 11:17:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 236.941398][T11068] kzalloc+0x1d/0x30 [ 236.945305][T11068] security_prepare_creds+0x46/0x220 [ 236.950611][T11068] prepare_creds+0x3ff/0x5e0 [ 236.955241][T11068] smk_write_relabel_self+0x18f/0x450 [ 236.960628][T11068] ? net6addr_seq_show+0xc0/0xc0 [ 236.965585][T11068] vfs_write+0x220/0xab0 [ 236.969854][T11068] ? mutex_lock_nested+0x1a/0x20 [ 236.974804][T11068] ? __fdget_pos+0x24b/0x2e0 [ 236.979502][T11068] ksys_write+0x11b/0x220 [ 236.983853][T11068] do_syscall_64+0x2d/0x70 11:17:04 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 236.988912][T11068] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 236.994819][T11068] RIP: 0033:0x45e159 [ 236.998722][T11068] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.018342][T11068] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 237.026778][T11068] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045e159 [ 237.034757][T11068] RDX: 000000000000000e RSI: 0000000020000100 RDI: 0000000000000003 [ 237.042737][T11068] RBP: 00007ff84f9ccca0 R08: 0000000000000000 R09: 0000000000000000 [ 237.050708][T11068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 237.058676][T11068] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c 11:17:04 executing program 2 (fault-call:4 fault-nth:4): r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 237.111010][T11075] EXT4-fs (loop5): bad geometry: block count 512 exceeds size of device (2 blocks) 11:17:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000012f00)) 11:17:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 237.312515][T11091] FAULT_INJECTION: forcing a failure. [ 237.312515][T11091] name fail_usercopy, interval 1, probability 0, space 0, times 0 11:17:04 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) 11:17:04 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 237.393794][T11091] CPU: 0 PID: 11091 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 237.402695][T11091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.412763][T11091] Call Trace: [ 237.416067][T11091] dump_stack+0x137/0x1be [ 237.420423][T11091] should_fail+0x384/0x4b0 [ 237.424868][T11091] _copy_to_user+0x2d/0x130 [ 237.429386][T11091] simple_read_from_buffer+0xd9/0x160 [ 237.434775][T11091] proc_fail_nth_read+0x14c/0x1a0 [ 237.439809][T11091] ? rw_verify_area+0x198/0x340 [ 237.444673][T11091] ? proc_fault_inject_write+0x2b0/0x2b0 [ 237.450321][T11091] vfs_read+0x213/0xa80 [ 237.454511][T11091] ? mutex_lock_nested+0x1a/0x20 [ 237.459497][T11091] ? __fdget_pos+0x24b/0x2e0 [ 237.464108][T11091] ksys_read+0x11b/0x220 [ 237.468372][T11091] do_syscall_64+0x2d/0x70 [ 237.472801][T11091] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.478815][T11091] RIP: 0033:0x417a51 11:17:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 237.482721][T11091] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 237.502337][T11091] RSP: 002b:00007ff84f9ccc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 237.510774][T11091] RAX: ffffffffffffffda RBX: 000000000000000e RCX: 0000000000417a51 [ 237.518755][T11091] RDX: 000000000000000f RSI: 00007ff84f9cccb0 RDI: 0000000000000007 [ 237.526732][T11091] RBP: 00007ff84f9ccca0 R08: 0000000000000000 R09: 0000000000000000 [ 237.534721][T11091] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 11:17:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000012f00)) 11:17:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 237.542697][T11091] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c 11:17:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:17:05 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) 11:17:05 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:05 executing program 2: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000012f00)) 11:17:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, 0x0, 0x0) 11:17:05 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:05 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='/dev/radyo#\x00 \x00'], 0xe) 11:17:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 11:17:05 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) 11:17:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 11:17:05 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) 11:17:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, 0x0, 0x0) 11:17:05 executing program 2: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0x2000010e) [ 238.186467][T11142] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 238.218312][T11149] ------------[ cut here ]------------ [ 238.224135][T11149] WARNING: CPU: 0 PID: 11149 at mm/page_alloc.c:4930 __alloc_pages_nodemask+0x43d/0x4f0 11:17:05 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[], 0xe) [ 238.234261][T11149] Modules linked in: [ 238.238398][T11149] CPU: 0 PID: 11149 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 238.247858][T11149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.259026][T11149] RIP: 0010:__alloc_pages_nodemask+0x43d/0x4f0 [ 238.265592][T11149] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 05 fe ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 10 fe ff ff e8 e8 20 09 00 e9 06 fe ff ff <0f> 0b 31 ed e9 1f fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f 11:17:05 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) 11:17:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 238.294722][T11149] RSP: 0018:ffffc90016ff7c48 EFLAGS: 00010246 [ 238.301688][T11149] RAX: ffffc90016ff7c50 RBX: ffffc90016ff7c7c RCX: 0000000000000000 [ 238.310774][T11149] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016ff7c78 [ 238.315753][T11142] EXT4-fs (loop5): group descriptors corrupted! [ 238.326780][T11149] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90016ff7c50 11:17:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, 0x0, 0x0) [ 238.340782][T11149] R10: fffff52002dfef8f R11: 0000000000000000 R12: 0000000000000cc0 [ 238.349030][T11149] R13: 0000000000040cc0 R14: 1ffff92002dfef8f R15: 0000000000000012 [ 238.358403][T11149] FS: 00007ff84f9cd700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 238.386419][T11149] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.412223][T11149] CR2: 000000000074e198 CR3: 00000000120ec000 CR4: 00000000001506f0 [ 238.439268][T11149] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 11:17:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xe) 11:17:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280), 0x0) 11:17:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000010000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef0100010000bdd4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 11:17:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) [ 238.482746][T11149] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.521273][T11149] Call Trace: 11:17:05 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_labels_list(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xe) [ 238.542398][T11149] kmalloc_order+0x3c/0x100 [ 238.566588][T11149] kmalloc_order_trace+0x13/0x40 [ 238.587326][T11149] __kmalloc_track_caller+0x229/0x310 [ 238.616918][T11149] ? rcu_lock_release+0x5/0x20 11:17:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280), 0x0) [ 238.649227][T11167] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 238.659309][T11149] memdup_user_nul+0x26/0xf0 11:17:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smackfs_labels_list(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xe) [ 238.711012][T11149] smk_write_relabel_self+0xf4/0x450 [ 238.719665][T11167] EXT4-fs (loop5): group descriptors corrupted! [ 238.737438][T11149] ? net6addr_seq_show+0xc0/0xc0 [ 238.747857][T11149] vfs_write+0x220/0xab0 [ 238.776306][T11149] ? mutex_lock_nested+0x1a/0x20 [ 238.792289][T11149] ? __fdget_pos+0x24b/0x2e0 [ 238.806194][T11149] ksys_write+0x11b/0x220 [ 238.855584][T11149] do_syscall_64+0x2d/0x70 [ 238.896984][T11149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.923329][T11149] RIP: 0033:0x45e159 [ 238.943751][T11149] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.976073][T11149] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 238.987097][T11149] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 238.997405][T11149] RDX: 000000002000010e RSI: 0000000020000100 RDI: 0000000000000003 [ 239.006369][T11149] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 239.033702][T11149] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 239.047723][T11149] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c [ 239.065786][T11149] Kernel panic - not syncing: panic_on_warn set ... [ 239.072398][T11149] CPU: 0 PID: 11149 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 239.080843][T11149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.090903][T11149] Call Trace: [ 239.094208][T11149] dump_stack+0x137/0x1be [ 239.098549][T11149] ? panic+0x1f3/0x800 [ 239.102631][T11149] panic+0x291/0x800 [ 239.106539][T11149] ? __warn+0x13e/0x270 [ 239.110712][T11149] __warn+0x26a/0x270 [ 239.114703][T11149] ? __alloc_pages_nodemask+0x43d/0x4f0 [ 239.120257][T11149] ? __alloc_pages_nodemask+0x43d/0x4f0 [ 239.125806][T11149] report_bug+0x1b1/0x2e0 [ 239.130154][T11149] handle_bug+0x3d/0x70 [ 239.134318][T11149] exc_invalid_op+0x16/0x40 [ 239.138829][T11149] asm_exc_invalid_op+0x12/0x20 [ 239.143691][T11149] RIP: 0010:__alloc_pages_nodemask+0x43d/0x4f0 [ 239.149849][T11149] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 05 fe ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 10 fe ff ff e8 e8 20 09 00 e9 06 fe ff ff <0f> 0b 31 ed e9 1f fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f [ 239.169458][T11149] RSP: 0018:ffffc90016ff7c48 EFLAGS: 00010246 [ 239.175535][T11149] RAX: ffffc90016ff7c50 RBX: ffffc90016ff7c7c RCX: 0000000000000000 [ 239.183513][T11149] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016ff7c78 [ 239.191496][T11149] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90016ff7c50 [ 239.199474][T11149] R10: fffff52002dfef8f R11: 0000000000000000 R12: 0000000000000cc0 [ 239.207453][T11149] R13: 0000000000040cc0 R14: 1ffff92002dfef8f R15: 0000000000000012 [ 239.215459][T11149] ? __alloc_pages_nodemask+0x63/0x4f0 [ 239.220938][T11149] kmalloc_order+0x3c/0x100 [ 239.225558][T11149] kmalloc_order_trace+0x13/0x40 [ 239.230532][T11149] __kmalloc_track_caller+0x229/0x310 [ 239.235918][T11149] ? rcu_lock_release+0x5/0x20 [ 239.240693][T11149] memdup_user_nul+0x26/0xf0 [ 239.245293][T11149] smk_write_relabel_self+0xf4/0x450 [ 239.250586][T11149] ? net6addr_seq_show+0xc0/0xc0 [ 239.255534][T11149] vfs_write+0x220/0xab0 [ 239.259794][T11149] ? mutex_lock_nested+0x1a/0x20 [ 239.264751][T11149] ? __fdget_pos+0x24b/0x2e0 [ 239.269352][T11149] ksys_write+0x11b/0x220 [ 239.273718][T11149] do_syscall_64+0x2d/0x70 [ 239.278142][T11149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.284041][T11149] RIP: 0033:0x45e159 [ 239.287975][T11149] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.307592][T11149] RSP: 002b:00007ff84f9ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 239.316251][T11149] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 239.325067][T11149] RDX: 000000002000010e RSI: 0000000020000100 RDI: 0000000000000003 [ 239.333050][T11149] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 239.341032][T11149] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 239.349013][T11149] R13: 00007ffc5c7015ff R14: 00007ff84f9cd9c0 R15: 000000000119bf8c [ 239.357732][T11149] Kernel Offset: disabled [ 239.362176][T11149] Rebooting in 86400 seconds..