7fff, 0x10000}, {0x5, 0x0, 0x3f, 0xffff}, {0x5b3d, 0x7f, 0x4, 0xb3}, {0x3, 0x7, 0x4, 0x9}, {0xff, 0x5, 0x401, 0x800}, {0x4, 0x7, 0x2, 0x80}, {0xfffffff9, 0x7f, 0x2, 0x400}, {0x8, 0x7, 0x6, 0xfffffffd}, {0x0, 0x8, 0x3}, {0x3, 0x6, 0x3, 0x5}, {0xb4, 0x2, 0x3, 0x3}, {0x7153bf3a, 0xfff, 0x101, 0x3a024fe6}, {0x7, 0xe8, 0x6, 0x1}, {0x20, 0x8, 0x48, 0x2}, {0x7fffffff, 0x1000, 0x6, 0x7}, {0x81, 0x1d0e, 0x3, 0x6}, {0x3c, 0xffffffff, 0x1, 0x1}, {0x27, 0x4, 0x3, 0x5}, {0xb57f, 0x5, 0x80, 0xe}, {0x3, 0x8, 0x10000, 0x800}, {0x8001, 0x7, 0x80, 0x800}, {0x1, 0xea0a, 0x1, 0x6}, {0x5, 0xfffff800, 0x4, 0xffffb03d}, {0x200, 0x6, 0x1, 0x7ff}, {0x3, 0x800, 0x7, 0x8001}, {0x6, 0x0, 0x1, 0x80000001}, {0x7, 0x5f22, 0x7, 0x3f}, {0x48, 0x24000, 0x0, 0x750278b}, {0xfffffffc, 0xfffffff9, 0x4, 0x8}, {0x2, 0x2, 0x9, 0x9}, {0x3f, 0x6, 0xffff8b3e, 0x4}, {0x7f, 0x1e, 0x9, 0xce2}, {0x4, 0x4, 0x0, 0x3}, {0x2, 0x800, 0x7, 0x6}, {0x735d5424, 0x17f2dbdd, 0x3, 0xfff}, {0x3, 0xff, 0x9, 0xf}, {0x7fff, 0x642, 0xe8d, 0x81}, {0x7fff, 0x40, 0x3000000, 0xf84}, {0xf61, 0x5, 0x80000000}, {0x0, 0x9, 0x200, 0x5}, {0x8, 0xa08, 0xff, 0x1}, {0x2, 0x9, 0x5, 0x1}, {0x6778, 0x7ff, 0x80000000, 0x8000}, {0x0, 0x9, 0xbfd, 0x6}, {0xe173, 0x2, 0x0, 0x2}, {0xe543328, 0x7fff, 0x733, 0x8000}, {0x20000, 0x3, 0x3, 0x16}, {0x5, 0x3c6421ea, 0x5, 0x4}, {0x20, 0x8569, 0x2, 0x3ab07e5b}, {0x80, 0x9, 0xffffffb2, 0x3}, {0x8, 0x2, 0x5, 0x4}, {0xffff8000, 0x1f, 0x2, 0xaee}, {0x9, 0x3ff, 0x1, 0x2}, {0x4, 0x80, 0x3, 0x9cc}, {0x40, 0x7fffffff, 0x8, 0x3}, {0x6, 0x1, 0x4, 0x846e}, {0x9, 0x3ff, 0x100, 0x80000000}, {0x80000001, 0x90, 0x10001, 0xfffffff9}, {0xb4, 0x5, 0x3f, 0xad5}, {0x234800, 0x16, 0x9fa, 0x1}, {0x7fff, 0x77ae, 0x4, 0x1}, {0x9, 0x5, 0x4, 0x7}, {0x9, 0x4, 0xc953, 0x1}, {0x9, 0x2, 0x8000, 0x101}, {0x1, 0x6, 0x0, 0x1}, {0x800, 0x3ff, 0x4, 0x9}, {0x4, 0xfffffffd, 0x25, 0x8}, {0x9, 0x6, 0x7, 0x1}, {0x6, 0xfffff671, 0x5, 0x78885c84}, {0x0, 0x8, 0xfffff09d, 0x3}, {0x1, 0x401, 0x10c, 0x4}, {0x2, 0x40, 0x55d, 0xfbc}, {0x9, 0x80000001, 0x2, 0x1}, {0x1, 0x3, 0x4, 0x1000}, {0x9, 0x6, 0x3, 0x4}, {0x0, 0x6, 0xfff, 0x5}, {0x7fff, 0x800, 0x351, 0x7}, {0x6, 0x9b7, 0xfff, 0x5}, {0x2, 0x9, 0x646c, 0x1}, {0x8001, 0x9, 0x0, 0x10000}, {0xd39e, 0x6, 0x9, 0x3}, {0x1, 0x1, 0x3, 0x3}, {0x2, 0x7, 0xad, 0x80}, {0x80000000, 0x6, 0x81, 0x5}, {0x9, 0x1000, 0x4, 0xd7d}, {0xd6c, 0xb664, 0x1, 0x182b}, {0xff, 0x9, 0x401, 0x3}, {0xc8, 0x200, 0x8, 0x8}, {0x6, 0x8, 0x8001, 0x356}, {0x0, 0x1, 0x8001, 0x933}, {0x5, 0x5, 0x10000, 0x1}, {0x8000000, 0x6, 0x2}, {0x3, 0x0, 0xfffffffe, 0x9}, {0x7, 0x3ff, 0x3, 0x7fffffff}, {0x9, 0xa94, 0x1f, 0xbed0}, {0x101, 0x9cb6, 0x5, 0x1}, {0x81, 0x9, 0x4, 0x7}, {0x3, 0x0, 0x7fff, 0x1000}, {0x2, 0x2, 0x7, 0x8}, {0x2a, 0x5, 0x8, 0x7fffffff}, {0x8001, 0x2, 0x1ff, 0x9}, {0xffff, 0x6, 0x80000000, 0x200}, {0x8, 0x6, 0x400, 0x30}, {0xfffffffe, 0x4, 0x3, 0x1}, {0x7, 0x2, 0x1ca9, 0x8}, {0x8, 0x7f, 0xa, 0x29}, {0xfffffffd, 0x2, 0x5, 0xfffffff9}, {0x3201, 0x3, 0x1, 0x433}, {0x0, 0x0, 0x1ff, 0x6}, {0xb1, 0x1ff, 0x7, 0x4c}, {0x6, 0xffff, 0x8, 0x2}, {0x7, 0x6, 0x40, 0x9}, {0x1f, 0x2, 0x3d0, 0x800000}, {0x1ff, 0x5, 0xfffffffd, 0x400}, {0x649, 0x9, 0x0, 0x4}, {0xb5, 0x5, 0x7, 0x80000001}, {0x80, 0x5, 0xfffffffc, 0x8000}, {0x1, 0x3f, 0x3, 0x4}, {0x1, 0x3, 0x4, 0x316af4e9}, {0x4, 0x401, 0x2, 0x100}, {0x8, 0x4, 0xffff073c, 0x429}, {0x9, 0x10000, 0x80000001}, {0x1, 0xad, 0x6}, {0x7, 0x7, 0x7, 0x1}, {0x0, 0x6, 0x1, 0x9}, {0x200, 0x7, 0x8, 0x2e}, {0xfff, 0x7, 0x8000, 0x8}, {0x7, 0xa3f, 0x2, 0x1000}, {0x400, 0x0, 0x1, 0x2}, {0x2, 0x10001, 0x400, 0x2}, {0xb06b, 0x4, 0x1, 0x937f}, {0x800, 0x100, 0x80000001, 0x591}, {0xffffb254, 0x8001, 0x6, 0x2}, {0x9, 0x9, 0x0, 0x2}, {0x80000001, 0x8, 0x3, 0x38}, {0xd7, 0x3ff, 0x2b8, 0xfffff801}, {0x4a, 0x0, 0x1, 0x1}, {0x1ef9, 0x7fff, 0x9, 0xc0}, {0x4, 0x6, 0x20, 0x21}, {0x80, 0x7, 0xfff, 0x800}, {0x4, 0x0, 0x2, 0xfffff000}, {0x0, 0x100, 0xb4f, 0x1}, {0x6, 0x54, 0x5, 0x1}, {0x79, 0x0, 0x0, 0x2}, {0x0, 0x1ff, 0x80, 0x2}, {0x6, 0x3f, 0x3, 0x3}, {0x2, 0x4e, 0xffff03fb, 0x1ff}, {0x46bd, 0xffff, 0x4bc6f649, 0x2f}, {0x4d, 0x8, 0x4c9, 0x8001}, {0x2, 0x6, 0x0, 0xb89}, {0x4, 0xff, 0x20000000, 0x3f}, {0x4, 0x4, 0x1, 0x1}, {0x3, 0x0, 0x100, 0x9}, {0xfff, 0xff, 0xdf3, 0x1}, {0xac9c, 0xfff, 0x1, 0x8}, {0x9, 0x0, 0x7, 0x8}, {0x1, 0x0, 0x8001, 0x8}, {0x4, 0xcc44, 0x4, 0x90}, {0x6, 0xfa3, 0x867a, 0x3a9}, {0x37, 0x20, 0x35, 0x8}, {0x8, 0x8c8, 0xc9b3, 0x5}, {0x3, 0x1ff, 0x0, 0x7}, {0x1, 0xffff, 0x1, 0x100}, {0x8, 0x8, 0x100, 0x4}, {0x1f, 0x5, 0x8001, 0x1a}, {0x2, 0x3, 0xe2c0, 0x8}, {0x3, 0x6, 0x0, 0x1}, {0x6, 0x200, 0x0, 0x3e7}, {0x10001, 0x12, 0x5, 0x1}, {0xffffffff, 0x401, 0x7e91, 0x5}, {0xaf3, 0x4, 0x1, 0x9}, {0x9, 0x300000, 0x8, 0x3}, {0xd9, 0x1000, 0xeb0, 0x5}, {0x20b082ea, 0x6, 0x8001, 0x5}, {0xffffff0f, 0x10001, 0x3ff, 0xdbbe}, {0xffffffff, 0xfa27, 0x5, 0x800}, {0x5, 0x2e, 0x1000, 0x1}, {0x9, 0x1, 0x1, 0x6}, {0xffffffff, 0x6, 0x6, 0x9}, {0x7f, 0x3, 0x5, 0x4}, {0x401, 0x3ff, 0x1f, 0x100}, {0x4, 0x13f9, 0x1, 0x100}, {0xffffffff, 0xfff, 0x0, 0xfffffffe}, {0x5, 0x0, 0xbb2d, 0x9}, {0x1000, 0x7, 0x6}, {0x7f, 0x0, 0x3, 0x70}, {0x1, 0x525, 0xfffffff7, 0x2}, {0xffffffff, 0x400, 0x9, 0x9}, {0x3, 0x1, 0xffffffff, 0x8001}, {0x6, 0x0, 0x16, 0xfffff32d}, {0x6, 0x32b, 0xe4d1, 0x3b35}, {0x7, 0xc0000000, 0x74dc, 0x6}, {0x0, 0x40, 0x0, 0xd9d}, {0x80000000, 0x6, 0xa974, 0x1}, {0x0, 0x6, 0x0, 0x8000}, {0x401, 0x972e, 0x3f, 0x7fff}, {0x1ff, 0x2, 0xfffffffd, 0xffffff84}, {0x1, 0x6, 0x4, 0x6747b440}, {0x2e, 0x2, 0x7, 0x1}, {0x5, 0x49, 0x10001, 0x8}, {0x7ae0951e, 0xc6, 0xe, 0x8}, {0x4, 0x162, 0x6, 0x4}, {0xbfbf, 0x902a0f03, 0x3, 0x8}, {0x1, 0xffffffff, 0x40, 0x9}, {0x0, 0x312, 0x3, 0x3ff}, {0x8, 0x1, 0x5}, {0x8001, 0x81, 0x6, 0x7ff}, {0x588d, 0x7ff, 0x0, 0x3}, {0x20, 0x7, 0x7f, 0x2}, {0x5, 0x80000001, 0xa52, 0x1}, {0x1, 0x2, 0x2, 0x100}, {0x3, 0xc0000000, 0xe5b8, 0x3}, {0x4, 0x80, 0xffffffff, 0xa278}, {0xffffffff, 0xfffffff7, 0x1, 0x3ff}, {0x5, 0x6, 0x200, 0x1}, {0x0, 0x867c, 0xfffffff9, 0x9}, {0xa2, 0xffffffff, 0x2, 0x3}, {0x0, 0x1, 0x80000000, 0x8000}, {0x4, 0x2, 0x0, 0x7}, {0xffff7fff, 0xffffffff, 0x0, 0x4cba}, {0x0, 0x0, 0x2, 0x3}, {0x0, 0xdf24, 0xffffffff, 0x5}, {0x20, 0x0, 0x8}, {0x81, 0x0, 0xd079, 0x8}, {0x6, 0x5, 0x400, 0x7}, {0x3, 0x7f, 0xc812, 0x2}, {0xffff, 0x188, 0x5, 0x2e}, {0x2, 0x4, 0x7ff, 0x8}, {0x28, 0x1, 0x6, 0x401}, {0x8, 0x0, 0x94f3, 0xc1}, {0x2, 0x8, 0x1, 0x9}, {0x2, 0x9, 0x5, 0x3}, {0x6, 0x200, 0x77, 0xcc}, {0xbe, 0x81, 0x9, 0x2}, {0xffff, 0x4, 0x4}, {0x9, 0x211f099f, 0x3, 0x9}, {0x40000, 0x5, 0x1f, 0x9}, {0x1, 0x2c1f, 0xfffffffa, 0x3ff}, {0x400, 0x4b6, 0x0, 0xffffffff}, {0x354, 0x5, 0x3, 0x100}, {0x4a, 0x9, 0x9, 0x9}, {0x2, 0xa9, 0x1, 0x4}, {0x1f, 0x8, 0x3, 0x81}, {0x8, 0x3, 0x80000001, 0x5}, {0x57, 0x5, 0xbb1, 0x4}, {0x8, 0x1fe000, 0x9, 0x7fff}, {0x1, 0x1, 0xff, 0x7}, {0x2, 0x41, 0x7, 0x80000001}, {0x9, 0x3, 0x9, 0xfffffff8}, {0x5bbd, 0x3, 0x8000, 0x7}, {0x0, 0x6, 0x8372, 0x10040}, {0x0, 0x20, 0x4}, {0x0, 0xffff8000, 0x2, 0x92a}, {0x4, 0xfffffff8, 0xffffffff, 0x669}, {0xfffffff8, 0xf6, 0x6, 0x3}, {0x4, 0x4, 0x7, 0x9}, {0x7f, 0x9, 0x51b, 0x6}, {0x1, 0x4, 0x8, 0x7}, {0x9, 0x9, 0x8, 0x1f}, {0x6943, 0xe1, 0x1, 0xffffffff}, {0xfc, 0x3, 0x1ff, 0x7}, {0x1, 0x6d597842, 0x465d, 0x1d8}, {0x0, 0x2, 0x4, 0x4}, {0x100, 0xfff, 0x40, 0x3}, {0x4, 0x0, 0x3, 0x20}, {0x8000, 0x7f, 0xc0c, 0x7fffffff}, {0x2, 0x7, 0x6, 0x200}, {0x2, 0x7f, 0x1, 0x91}, {0x6570, 0x7ff, 0x0, 0xfff}, {0x4, 0x6, 0x4, 0x1}, {0x3, 0x5, 0x1, 0xffffffff}, {0x9, 0x7ff, 0x52d, 0x1ff}, {0xffffffff, 0x4, 0x5, 0x2}]}, 0x18cf) r8 = openat$cgroup_ro(r7, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"/1137], 0x471) 12:44:13 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x22) 12:44:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x700000000000000) 12:44:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x800000000000000) 12:44:13 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x22) [ 1015.950956][T28722] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000007fffffff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1016.015546][T28727] loop4: detected capacity change from 0 to 512 [ 1016.019134][T28728] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:13 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x40) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000100)={{r2}, "25624c8cbd9b15097420bc8add151a7b2b2a402b07f4a8050df416bea0aa3d3237dbb743c538e55f9daf50fdaf9dc65a3706f904a19d37ab3c2d17208000425348e29d5cd51a0f8c59d6e698c3309cd4412acbf0bb63025c7aaffada8c2556eb3bd7492581f783bdbf3ec2b2a331cf60733f5dc26b3d74a681369eb19db118767c301a11a6a680ac52ea97b67b36a05526bb8bd6c48a668af3209d3b719ed3d9dea7b29c7f6ebff051012257ca2a91f8139b282c0f58b13e60bff28ecb26ffea51ddfed72a225bff762ab376977835173f0504be7a3174278369d168c69665faec8de5e40f38b355bf16422aac5797f76f21a920daa95eb0c69282d9010897790d09198cf108cdbea9500c183e5f78fd16356529a667044832df7819472b5df98e2d49610209079fb86e07af89b3c14c53ac7882556c2e607d86766308c43a7a777df581be08bb603faa9b3ab5e50257efc3f16108b206d0e7e5a1471218943a388d11f6799386ca46d560ec9c1f7c15e13802e09a8dc0831ab482cb0dd4bdb5e682a5920f3ce2c6f4f8488d9554eb6e6501c0d6648baa5f42a3a10b9b57bef65bf2b447bbffa9d496c4170d43c9b3465e9fa7999a2b3348dc20da4deca92f8445b37e5f5c7f9000e5fbe385890f48e608d31d1d3b5b51bba1fa0e178973b130e0391459db6821233ac43c48d4acdbcdba23a412fd8cbc55dbe0f5e650a9acb1e613a9a9e642a5293df3ca267ddf88581d27b354f7c1fe9983e7561fd18193bd9345d041dc68f3bca850346cede1c52d6e79e1ae4664d4bd1d0a45c88dfbfac1e42731ed502efb47a83ea33708822bd3c955691cac3d03d225ef45faa4ebb628b93b50affc1dbb7af1a36f7f5d2d93c06579b919eb219993be5c940196da52b3f0987cc81880ed5e326bb13269d42ff5bcdf86473046e81ef40c18c88dd8a73451025d95f073170335293b643c382c002027e270aabd5b2384919ea33299b5ee1ea8c428901ee9f3879ed27e7ebb09a2c4a375e99dd026113783ac8037a186c51722e4c3c4bb07a3a538b18a4d2ac9d7eb6b0fd8e342f31543d7ffade7a786ba746dbf2380bc7c0d57fe37bf11e2a2c04c0e40b901988106e83081954c7dcad9351bffde7653c175c3375dee970798d2c398044b72519077267ab9fa0253dcb1ba535df1e7faba93d45f34f12025f269e28e470b97aedfc2da2b17a440a0fb39dde2e25a2579fcac233107835a1ce9cd5d1f64f6170166ed5a69bdb7abbb2622edafdabb22f2c05101c60b1eb55826a560691bd13447e06ae5a9cebaf7a34fa773b1604550eca728c98f46ceae903096f843646648f743ffe9d7714e7cd172648d321e5b043187a2f9e47d3bc2afaf962720895fb651a103a7096ae0533c71ef246a3584267f971b09801142d42310ecc7d7f8494f6e1a4a4746444de10b2024c9a0b2cad88c1689d95be443769aeee4591b07594eb405582d314c23694067e773ca6e9c3891986601ccb60aa59564d2ac53393b39c80e6270d14ee7624837790bd8f2dfb49475ca3c62c28da7de2197d45e665b7da3509674c946859bcdd7d97d8b372e4d3cd71db5a4519583c8f819609136da1c241280937a51d905edda7d122e60415e0abd0f3e8ed5ab9970e9949bcf5d2120f7b0de5c468e9919af190acc91576b00308e89a988e1d73c227718fddcce0c8253becc170e8aeaba65b8ead248f26184037134a25856cf7b1091d8de474c097d9dc446fe8de614151463a02fa4e9a1dfa4b0d36f583bd3b483312dcfabb265cb0e9e8b2722499f1a7c5861ef256de9bc6772507482ab80850d0b414cac115d8834b09a1a78fe17dd2b890c8d1e44987838a78cf700b0cadf72e32c8ae8b40b6d5ea3d0e9ae4dedac2b5b7bf59116fdf6416bb49b225c9b112b2023e41bb0d521a7a9b9a23c0fa9342d9896059381e718fab1a795ac8958683d8d23e8bd4439c6ce42c04d373a9e124da12e35606fad2ddd99d6b7f168e8e19ec09d16167ad292ef82e389f789d8fe7621a4e8f9c1451bda8b843e9138aebf0c18fb99149cef1adff268b4c02c2177385b55fae037f4857f00e2fe1f91e507a3331609363f0962ebf1cc9e600f018ba1337f87b9026ffc3defc60c0aac9b6d3cbac3094a761de8bf0e957d3d123277032aa5df2ff002517237671a6df1f82f4a1350a4538bb5e100665b27e5d12852f87299736a08158e10d6a97f98b4c1c78cc2b12d167dfbea193c4f9662e1040750620897bf6dda8b0479ad50faf02111bc172253edda656c118bb3fbdf6f3da73150eac496e5886238318214877f85442212f2b10dedd09b1e53dfd9e1cff299cf2400ee565a7dcb5f35448c0342df34761f4d816e9ca9753b400aa806d9ca301817cc7608f62f6707b9be454c8430b7200df6024e553ee86b70ff4e8516d37c96e69587d042ea2cf1fda80d0656afe97051bce631ba531898ff945c4ff996d2e12045446a779e141ffa2f5b740ba8717435cf4fe5da2266ac1b4b0c9ba4c54a8647875561b6774d7749b81d5e154f55ef1c2782ae3c7355103e4f75a558ab5de834e59896b40fb9533408b47db54c38e4d151e0c07385b35356d53766adcad62a2cf15616b85d9f9aedaba8d1369587397d31b4492439e9298fa1d0999a0a9e691d0648c0d796ccdf61ff36a660f54bb3729c97d5f46ebc12d34bfb129f5cb0cd2f9f11f6a5650843aa4be089acae657cfbaee9a362c8dc6e2f1ef2d9f1ee0a8ff114de986b93eae1efdb2c04a2eaf6513cfbe726dd18d610c05cfa54f6b95e50b6138984366e399a1205abd8dd7e1009bace53cc0a09b96fb14ae047a468fd8b9f871d55dee731b16eb685c437da34937f365cbf3d0a8d96028427e44c0a1e93181ec8102af5fcf1315adc454a63d26382e09bf250d05640dffd7949808d88b1441607b9a2c2f355f23c6f078a5f4e90fe3e1cd7a016faab1fd369c47f40ed6c63580ae32f70c3a21963e0e3011a0690ee363ccc33a01dae2f6ae9bb04ae99b2de5c60a44b76ab2190aa0fc191c955b2b9c159d376b997323a88e507ceb3eebe4de6079feb827e93bc52e4b0d466e8727e5cb58ff2907f459341adc18eb3ffc784936e577eedcc561c8019e2fb02ab22b24502b9fed8a47694eabb9c42491c463b0092cdaf40500893d4e379d93adc704268207755d28c8c79ece77bca764e350aa825ae49d568eeb33e4e2226d8df1dd820f5b9fe542371bc16bd5e8f68f34c5ff53e52eea411475448d1ac15042a2c891b6d1e4f12616df17fdff318c6fab8f809b1dedc7dc254e9ec03cff969fdda6e2a48c10dba5af2e94e8c689e5c416fd643a89476b536f5da7a47746df1b4233bb33ee405961cdfed26ff84a94ca14d174497f243811866664dc9fe0a5a9db5da600a9d18a086ea70064f676cefb28a9852580ee32f0ccb3bef069b530797bf0f2da77b259ed5d568f3b8927aaa911564d5726eec922a6cf03b12e35715ec7cf838dc939068165cf7ec1ab3ed9a6bc828fa05da50cab70675cb911b928dfd8fe3d2d6863b6c5323548ee782d68a080c0f535ec6dd5e1537d85976932a30f24ae4f44b87762644970da6173f113168d132b7b9614ce935134de81a5f4985b92f47471c1c6ac5b4d2a34f9cc7657354e04013a0a38c88ad74739c57bc7129d0b4864cd5bbe796ec749ec934a738f7f49c618b8027a93e6cc8a96f12c343d3f0c1a53202e59e034b397a025f937e8c84cd4104c368da02884e39ca6b49e87baf232eb336e8c39ac2f764e096498b930be1cce219ac5f0bf67827df0dd9c7bb80b1c8b42af925deda2b9ea4b386db4173fb181910d7ebe940ef3848d6baac813b804ba0a1a60e0a405ad7daf61791f1c8cad959dd27093c89a70606adac7d434c258a82cd7b93e7fdf28f5bd25fce804c4a76ea72c109b9ff0f76383fbce9bffd8768c5e351565ca3a978851a044629f777dd524bca75437c601826891342bc531a163470b739f15fcafd08855ca966cbf530d914cb5dbbcd47a787c8760142e49748618af675181526605a172232c05fda5cacfb1f904f84a0b2edec5b801714cdbd56457f7bccb028df66cea22b361f4fb6e485f089b04aa0814bae7598a9b80ee9ae22127b3b7079cd18bd8410e233a82cdf91136586eeabe467af90b3896d790c14a42767bafde0c6b348ab36092a56f47149a0ae5bd4b5a6e61920779065aeae56fe166d08c82e1537cd80064dcf53c4e293e5282770a7a7a1d800722fa7a22be4f6f6c88f27faad566e1a9b2fcde477e391b1aba0b339e196f6266666405c781d65985fdf8f68022fcbb9667ad4615cdb33cfe381c994e48b69721a33a6f0b0b9e6dc328c9f744c32da77adad857c151c0fc182f0f7d5958f2417eaa6f5aec806605038b0df21d68e0a9f01094ef3eba72768548b4fed7fd6ed4253250a43cea8347145d5e79146ca2cfe8ce9e9468576b89268b1dffd11fac51827e5666697d301f0b63e83eeef1e1213e9ec89f9218952ae9b28afe31625d52fade096baf5029a78a952fa8d74190fe887a826ce058c3c4d66d382a74fd9778b7e26cad089f757e8a3fa954eb7067998acfb5ea7b271bed818f65602f98081b5fbb571fd06facb577fea1ed4883eeb64947d11738445915502be084edaba2f36d51ce09699a2dcb68f86cb52de941cd267d961587689f45181a0cec7b1d9e9773ba2fa1f02fd8142da24dca16edaa2fb63e2fe7f498de0ef19bb33a67bfade58baf9d310ffe398a3a880e3873168eef39737f06b993ac7690a37bf565a154af35efe90b7b9cef87ec4f834c7729ada346b4a9ce7961a72a9b4c235ffb8d0de6ebae004007bf62ef183c87cdd0696576e7ef2db9640ac9f5eac83852a76b8951456cd83d15aac7fc7c7b04e103e2e4807ef0cbaf367f0222bc82df2ad7a617490009b75e4254b0cb71a17fb620d1e7ba2c29e7680b40fe8e198ee9a1799667b1241650a4756d4843a138970241ab70491972e5e9edc970d30dd6e95033c37ce9eee01f71d88286cf80f009fcf022266663fff73d508e2428b12633c7238f7b59362cd880fae749f625949cfe3ff7e59f0c50af5bf0195e2a9694bcc844247db142a0a8529643f84a97f40b6e0fcea147a8888de4bf3909443435bb9c41d278e5559d8936988ffd3274999a0c28525cfb16e3260ed92ec9edc008e8c1853dc0df568113a4da17cf6a5355337823293478b1c405c191c8ab7b0e27b9d116c2aad411473a1a39ca0fcd70f8ba55cb98057971ea4c06f798214d452169ecee62c709b2dfa50899c9b616800afbf3978a75f0179e9e1fb5adddd7568f9140c5cd236a38828040d54b6ff9e1f1bdd8a35ab7a64feca5e2bd0a8832062c36d874af0e6b2722ee953a07710b683d8fb0a1d4b1f564614d0fdaac476d3cc92a7eea979aee58c09cffdcd5fcbe685a7b2f478b28f618fc0743a816d4cb858b04bc964813355a63607fbb9cced6294882054c22eac6f923b7e096ef5958668888f909b2c20e996691f77edd04624ca0fad975939faf62fbb3009f27d5054c81761519c6f9d0a53695162ea142f7801dc2ffbf2f5d770d7669184db826c0f6069f9b37c11eb0285f0505bfcb42e5f30c502ce795b1e457905df3bde640a070fcee1ff720373b696ae5c7a3d7200d9cc87de1169c161dce6cae1e6a30f45162b36af780956151ae17ee95df189cf603de4d71ba2b340b49664bf45b9f315ab22a5455343cbbfd032829cb9d850704ad1b1d3abb592"}) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x1, 0x14) 12:44:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x900000000000000) [ 1016.139365][T28727] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:14 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1016.209901][T28727] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1016.312568][T28727] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1016.361526][T28727] EXT4-fs (loop4): get root inode failed [ 1016.405763][T28727] EXT4-fs (loop4): mount failed 12:44:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000a000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:14 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0x8457, 0x14) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) write$smackfs_cipsonum(r0, &(0x7f0000000000)=0x9, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) pwrite64(r1, &(0x7f0000000100)="02d90f8e99f74a4284a95b4de2b163063903513163ecfa4c1d8767e1e3adb59edad5ac733d88d434f98d030334ccedc8bdfa0163f38355c7bc27094ea6bce150b0a1cf587780c4f9", 0x48, 0x5) 12:44:14 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)={{{0xf, 0x1}}, 0x6, 0x2, &(0x7f0000000040)="a76041c9d466"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000100)=0x400, 0x14) 12:44:14 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000009effffff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x4000000000000000) 12:44:14 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000010c0)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0], 0x4a) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvfrom$rxrpc(r1, &(0x7f0000000040)=""/183, 0xb7, 0xa360a6de8877346f, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x9, @private1, 0x200}}, 0x24) [ 1016.599578][T28767] loop4: detected capacity change from 0 to 512 12:44:14 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1016.645114][T28767] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1016.653653][T28767] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x4612000000000000) 12:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000efffffff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1016.700508][T28767] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:14 executing program 3: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000080)={0xb76, 0x3, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) 12:44:14 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) [ 1016.767606][T28767] EXT4-fs (loop4): get root inode failed [ 1016.802129][T28767] EXT4-fs (loop4): mount failed [ 1016.870030][T28767] loop4: detected capacity change from 0 to 512 [ 1016.889877][T28767] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1016.898488][T28767] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1016.927368][T28767] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1016.940075][T28767] EXT4-fs (loop4): get root inode failed [ 1016.945737][T28767] EXT4-fs (loop4): mount failed 12:44:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000b000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x8000000000000000) 12:44:14 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000f0ffffff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:14 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="0b1a6bd328da1e001e680a8df086704808ff31b0406d8163723b8cc92cc34995e6e507be6142177487bff334966c6a1fecf1b9c698b5b655067d32e52f0541ba26f7ceae43e18254171aaf51882ee6d12dcccf82556801fc7f21b040ac648718b60fbd589ded1433574e8789", 0x6c}], 0x2) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) 12:44:14 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9b6, 0x400) read$smackfs_cipsonum(r1, &(0x7f00000000c0), 0x14) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000200)={"6b9e3e7c357cc7964a9fe23a26178823", 0x0, 0x0, {0x80, 0x6}, {0xb4d, 0x5}, 0x80000001, [0x6, 0x60bf2e95, 0x40, 0x2, 0x193e8000, 0x101, 0xb, 0x442b27a7, 0xffffffffffffffff, 0x8, 0x7, 0x6, 0x5, 0x9, 0x8, 0x5]}) write$smackfs_cipsonum(r0, &(0x7f0000000080), 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a3039c35b5bfd3ca7e4f69a3d9932f1030055426d3830eceaaa723b1275ebe9b443704d8e140ed237618d69f99539499daf23e350197816ac1c52fec6c82b4424e2a2d7861ccbf83df669a6bbad96241c1ae91bfa85f83379e3242aad9477e9beb3a009000000000000000000000000000000000000000000000000000014000000000000"], 0x4) [ 1017.185207][T28812] loop4: detected capacity change from 0 to 512 [ 1017.212351][T28812] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:15 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0a391feb26db05"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000080)={{r4, 0x0, 0x7ff, 0x8, 0xdbf, 0x6, 0x3, 0x1f, 0x8, 0x7, 0x0, 0x10001, 0xe4, 0x4, 0x3}, 0x18, [0x0, 0x0, 0x0]}) 12:44:15 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000000, 0x11, r0, 0xd908f000) 12:44:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x9effffff00000000) [ 1017.221414][T28812] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1017.239108][T28812] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1017.251895][T28812] EXT4-fs (loop4): get root inode failed [ 1017.260127][T28812] EXT4-fs (loop4): mount failed 12:44:15 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000000400128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1017.352892][T28812] loop4: detected capacity change from 0 to 512 [ 1017.365430][T28812] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:15 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x1ff, 0x14) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) [ 1017.408088][T28812] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1017.432219][T28812] EXT4-fs: failed to create workqueue [ 1017.443577][T28812] EXT4-fs (loop4): mount failed 12:44:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000c000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:15 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0xefffffff00000000) 12:44:15 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) r1 = socket(0x1, 0x803, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xe040, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x1}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1, 0x1}, 0x10) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x14) 12:44:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000000800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:15 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x99, 0xebfd, 0x6ea}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) write$smackfs_cipsonum(r2, &(0x7f00000011c0)=0xfff, 0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000000100)={{r1}, "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"}) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) r4 = accept$nfc_llcp(r1, &(0x7f0000001100), &(0x7f0000001180)=0x60) pread64(r4, &(0x7f00000011c0), 0x0, 0x3) 12:44:15 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) [ 1017.719079][T28858] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:15 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="aca6666aad364cebb3b9731bb3933d1e9a2636d10cfba3a2e17a0d3f8b2773083bb90ea1ddacce798da36bd9d0aeb763bb150f11829ee9a178fb7648ab2967b3c414b90eb172f9e05d023ae952ecbb4bedd362c2b046e4f2fabde43ab3c04af2e2b42d5be084f8818365b18bdb681521d7716f1bd559127e5a03d1e3d6a6be4cec1495aad5a108ae9c14ef36961c32cb8a733e4806d936cb7ac9b69d8b719cf070164e383bc51da6e406a84e88bbd4c3e65b74a1c578a7f554b7b606f920cac70c159e"], 0x4) 12:44:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0xf0ffffff00000000) [ 1017.766660][T28860] loop4: detected capacity change from 0 to 512 [ 1017.780262][T28860] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1017.788674][T28860] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1017.788860][T28858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:15 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0x7, 0x14) 12:44:15 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000000)=0x2f5a, 0x14) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) 12:44:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0xffffff7f00000000) [ 1017.924355][T28874] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1017.947448][T28860] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1018.015964][T28860] EXT4-fs (loop4): get root inode failed [ 1018.027625][T28874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1018.052200][T28860] EXT4-fs (loop4): mount failed [ 1018.115281][T28860] loop4: detected capacity change from 0 to 512 [ 1018.140926][T28860] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1018.171719][T28860] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1018.202102][T28860] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1018.215920][T28860] EXT4-fs (loop4): get root inode failed [ 1018.223879][T28860] EXT4-fs (loop4): mount failed 12:44:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000d000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:16 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0xffffffff00000000) 12:44:16 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x14) r1 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)='ns/user\x00') ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) 12:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000200004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:16 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0x7, 0x14) 12:44:16 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000300004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x8, 0xfffffffc, 0x0, {0x9}}, 0x14}}, 0x400c847) 12:44:16 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0x7, 0x14) 12:44:16 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) [ 1018.538355][T28909] loop4: detected capacity change from 0 to 512 12:44:16 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x14) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) [ 1018.609005][T28909] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1018.646199][T28909] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1018.703131][T28909] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1018.753451][T28909] EXT4-fs (loop4): get root inode failed [ 1018.761132][T28909] EXT4-fs (loop4): mount failed [ 1018.834783][T28909] loop4: detected capacity change from 0 to 512 [ 1018.843366][T28909] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1018.853407][T28909] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1018.898642][T28909] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1018.912071][T28909] EXT4-fs (loop4): get root inode failed [ 1018.919971][T28909] EXT4-fs (loop4): mount failed 12:44:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000e000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:16 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:16 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="31dec35c0e5aef7d4cef7d1b61254fd0b2eb3a88440026e99f708b9712ccdccd1118569c77e51e58dc23af9cf05dc3324042b600a5514118751cf0036719334b6b18452a6cab443c6819569df64013cd468f887dd65d10a718e6a8beda0bd385c82ee2", @ANYRES16=r0, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x9}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004000}, 0x24000081) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x3c}}, 0x24004004) 12:44:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000002e000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000400004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:16 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/4096) 12:44:16 executing program 3: r0 = getgid() setresgid(0xee01, r0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x2040, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfb8f}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}]}}) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) 12:44:16 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000010000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000500004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1019.202016][T28951] loop4: detected capacity change from 0 to 512 12:44:17 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:17 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x5, 0x0, 0x7}) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ecc900005d0470e8297b7b272bc0d3fc6f10a7c6e633861ace41610f58c66a43d437f7e23fbd14e29ec198d96b4f87eadbe63c5c94"], 0x4) [ 1019.295916][T28951] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1019.374919][T28951] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1019.413451][T28951] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1019.435632][T28951] EXT4-fs (loop4): get root inode failed [ 1019.443436][T28951] EXT4-fs (loop4): mount failed [ 1019.547357][T28951] loop4: detected capacity change from 0 to 512 [ 1019.611849][T28951] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1019.682796][T28951] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1019.740335][T28951] EXT4-fs: failed to create workqueue [ 1019.757009][T28951] EXT4-fs (loop4): mount failed 12:44:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000f000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:17 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:17 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000600004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', '#-^\x00'}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x7b, &(0x7f00000000c0)=0x2) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0d40046168e313e24eed0ed14c565a55ba8aada9f000c113122f8e46ff6de1dcc12d425fa8981d876deacba9c0a17fd376f209c604e985520118e3242df8c0e3dcc9ea877187f8d3717031a43808ec92191f3562f3c674c11ece192cb8427feda2a63694d97339b7be92ee47f3a3c00e82ac0a8581b7ff894a762937c9a67ea86c8eceef30fb90743d0bd7172a58004b46aa846e2f3f29b9e9ce841b334f6ab03157a78f08c44f02a545a41cd93b616fbf5cd723a6fd17e8b51846e60c7c3bfd724eb012af8f82581119c6a91902c4089c65b1373cbea7b41a79a40768b5c5cf9c281492b4f6fa"], 0x4) 12:44:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x4c, 0x0, 0x101, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000044}, 0x20000000) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r4) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa00009b950290dcc25b42586234fd522d343f050029000100000006000600ffff000008002f000300000005002bd2000000000cdf04000200aaaaaaaaaaaa08000200", @ANYRES32=r6], 0x50}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r10, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r8, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000c038be1b1dcce9948a7deb2cfd3213a7b3d9e6f06cf5e38ace5d4f73fbd7650024490e901ab89f3e4ae9209402735dcbb5e5eee73a1475e38ae4d6ce524fa8111266e27dc0b08a", @ANYRES16=r2, @ANYBLOB="200025b57000ffdbdf251600000000ff0300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000101) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r11) sendmsg$IEEE802154_LLSEC_SETPARAMS(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32], 0x50}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) 12:44:17 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:17 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x90, 0x0, 0x8, 0x204, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x0, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x0, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_NAME={0x0, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x0, 0x2, 0x1, 0x0, 0x6007}]}, 0x90}}, 0x0) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) 12:44:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000700004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1020.048493][T28990] loop4: detected capacity change from 0 to 512 [ 1020.086953][T28990] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1020.132282][T29000] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1020.190844][T28990] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:18 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x22) [ 1020.240998][T29000] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:18 executing program 3: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "f4e8cc41424aa6f2fb000f1d4de25fc231400bd86f814775dfb71fc5d2afd4e440d6938f4f987fe77195c3532e285cebea5c6ed0965ad7"}, 0x5) [ 1020.285672][T28990] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:18 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x8000, 0x1fc, 0x0, 0x7}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000001700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, 0xd, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x4) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000500)={{r2}, r4, 0x8, @inherit={0x60, &(0x7f0000000180)={0x0, 0x3, 0x8, 0x100000000, {0x4, 0x3, 0x1, 0x100, 0x80000001}, [0x4, 0x0, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{}, r4, 0x6, @unused=[0x3, 0x1, 0x1000000000, 0x80], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000040)={"562b75730536edb8bed9dc2eccff95e4", r4, 0x0, {0x1}, {0x2, 0x7}, 0x0, [0x3ff, 0x9, 0x6, 0x7, 0x5, 0x8, 0x8, 0x6, 0x4, 0xfffffffffffffffb, 0x80000000, 0x20, 0x100, 0x6a27, 0x4, 0x80000001]}) [ 1020.346049][T28990] EXT4-fs (loop4): get root inode failed [ 1020.391731][T28990] EXT4-fs (loop4): mount failed [ 1020.436040][T28990] loop4: detected capacity change from 0 to 512 [ 1020.447435][T28990] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1020.461520][T28990] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1020.513412][T28990] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1020.563949][T28990] EXT4-fs (loop4): get root inode failed [ 1020.572788][T28990] EXT4-fs (loop4): mount failed 12:44:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300010000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:18 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x22) 12:44:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000800004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:18 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="81c9ba43148e"], 0x4) 12:44:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan4\x00'}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9616e27023abe8d0cdf569858a311c00000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x600, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x6}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000003c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x20c, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVKEY={0x1f0, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x74, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x38, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0x50, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x9}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xfffff00f}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xa6de}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x300000}, @NL802154_DEVKEY_ATTR_ID={0x88, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x60, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xffffffff}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x64, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x100000000}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8800) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 12:44:18 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x1, 0x14) 12:44:18 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x22) 12:44:18 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000900004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:18 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1020.913547][T29048] loop4: detected capacity change from 0 to 512 [ 1020.946228][T29054] FAULT_INJECTION: forcing a failure. [ 1020.946228][T29054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1020.995183][T29054] CPU: 1 PID: 29054 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1021.004010][T29054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.012037][T29048] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1021.014099][T29054] Call Trace: [ 1021.014113][T29054] dump_stack+0x176/0x24e [ 1021.014146][T29054] should_fail+0x384/0x4b0 [ 1021.014175][T29054] _copy_from_user+0x2d/0x170 [ 1021.037672][T29054] smk_write_doi+0x93/0x190 [ 1021.042212][T29054] ? rcu_read_lock_any_held+0x6b/0xe0 [ 1021.047605][T29054] ? smk_read_doi+0xd0/0xd0 [ 1021.052126][T29054] vfs_write+0x220/0xab0 [ 1021.056406][T29054] ? mutex_lock_nested+0x1a/0x20 [ 1021.061360][T29054] ? __fdget_pos+0x24e/0x2f0 [ 1021.065972][T29054] ksys_write+0x11b/0x220 [ 1021.070329][T29054] do_syscall_64+0x2d/0x70 [ 1021.074759][T29054] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1021.080662][T29054] RIP: 0033:0x466459 [ 1021.084557][T29054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1021.104164][T29054] RSP: 002b:00007f18a3b1a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1021.112589][T29054] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1021.120560][T29054] RDX: 000000000000004a RSI: 0000000020000240 RDI: 0000000000000003 [ 1021.128529][T29054] RBP: 00007f18a3b1a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1021.136495][T29054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1021.144462][T29054] R13: 00007ffca2e8b58f R14: 00007f18a3b1a300 R15: 0000000000022000 12:44:19 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x8000000000000000, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000a00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1021.189510][T29048] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1021.220146][T29048] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1021.253479][T29048] EXT4-fs (loop4): get root inode failed [ 1021.270859][T29048] EXT4-fs (loop4): mount failed 12:44:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300011000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:19 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:19 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}, 0xe5, 0x5dfb}, &(0x7f0000000000)=0x90) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:19 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) init_module(&(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x17, &(0x7f0000000080)='/sys/fs/smackfs/mapped\x00') init_module(&(0x7f00000002c0)='spi20\x00\x00\x00\x00\x00\x00\x00\xbd\x00\x00\x00\x00\x00', 0x12, &(0x7f0000000300)='!\x00') init_module(&(0x7f0000000240)='[}{@}\xb8&\\}\x00', 0xa, &(0x7f0000000440)='}!(e*\x00O\x13\xbf\xee\xf6\xf2\xd3o\x03*\xc1\f\x969\x93\xde\x98\xbb\xbd\xa2\x15Z\xec+\n\xc5s.\x17W\x93=\xba\xc1\xce\x1a\v\xe1)\x1c\xb4 \xe0\xc88\a.\x91\x1c\x9c\x92\x87E\'\x01\xb2\x00\xdeyi\x97UP\'c\xef\x96\x1cE\x13<\xb1\xd9') init_module(&(0x7f00000000c0)='#^/{\x00', 0x5, &(0x7f0000000100)='/sys/fs/smackfs/mapped\x00') init_module(&(0x7f0000000140)='-\x00', 0x2, &(0x7f0000000180)='/sys/fs/smackfs/mapped\x00') init_module(&(0x7f0000000340)='\xb0\x04/{@\x96#\x1e@q\x17\xc4\x15\x1dp\xbf\x13r\x18\xbd4\xb6E\xaf0\x03\x0e\x8b\xb0*m\x9cR\x8dj\x9e\xfc\xc5\xe4\xab\x06\xa3\xa8| \xaa\xfa\xd8(\x87\xc1\x1f\xb0\x94\x1b\xd3\x1791\xbf\xbf\xc56 \x8c', 0x41, &(0x7f0000000280)='#^/{\x00') init_module(&(0x7f00000004c0)='}!(e*\x00O\x13\xbf\xee\xf6\xf2\xd3o\x03*\xc1\f\x969\x93\xde\x98\xbb\xbd\xa2\x15Z\xec+\n\xc5s.\x17W\x93=\xba\xc1\xce\x1a\v\xe1)\x1c\xb4 \xe0\xc88\a.\x91\x1c\x9c\x92\x87E\'\x01\xb2\x00\xdeyi\x97UP\'c\xef\x96\x1cE\x13<\xb1\xd9', 0x4f, &(0x7f00000003c0)='\xb0\x04/{@\x96#\x1e@q\x17\xc4\x15\x1dp\xbf\x13r\x18\xbd4\xb6E\xaf0\x03\x0e\x8b\xb0*m\x9cR\x8dj\x9e\xfc\xc5\xe4\xab\x06\xa3\xa8| \xaa\xfa\xd8(\x87\xc1\x1f\xb0\x94\x1b\xd3\x1791\xbf\xbf\xc56 \x8c') r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:19 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000b00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1021.511935][T29082] Module has invalid ELF structures [ 1021.523929][T29084] FAULT_INJECTION: forcing a failure. [ 1021.523929][T29084] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1021.530138][T29083] FAULT_INJECTION: forcing a failure. [ 1021.530138][T29083] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1021.557551][T29086] loop4: detected capacity change from 0 to 512 [ 1021.566326][T29088] Module has invalid ELF structures [ 1021.584809][T29083] CPU: 0 PID: 29083 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1021.593591][T29083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.603654][T29083] Call Trace: [ 1021.606939][T29083] dump_stack+0x176/0x24e [ 1021.611277][T29083] should_fail+0x384/0x4b0 [ 1021.615698][T29083] _copy_from_user+0x2d/0x170 [ 1021.620381][T29083] smk_write_mapped+0x98/0x3a0 [ 1021.625163][T29083] ? smk_read_mapped+0xd0/0xd0 [ 1021.629932][T29083] vfs_write+0x220/0xab0 [ 1021.634189][T29083] ? mutex_lock_nested+0x1a/0x20 [ 1021.639128][T29083] ? __fdget_pos+0x24e/0x2f0 [ 1021.643724][T29083] ksys_write+0x11b/0x220 [ 1021.648065][T29083] do_syscall_64+0x2d/0x70 [ 1021.652485][T29083] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1021.658376][T29083] RIP: 0033:0x466459 [ 1021.662266][T29083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1021.681873][T29083] RSP: 002b:00007f57a0d23188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1021.690297][T29083] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1021.698282][T29083] RDX: 0000000000000022 RSI: 00000000200001c0 RDI: 0000000000000003 12:44:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009000000316cf8bd87457a4b6a727676e7508d5a28ce"], 0x20}}, 0x0) [ 1021.706248][T29083] RBP: 00007f57a0d231d0 R08: 0000000000000000 R09: 0000000000000000 [ 1021.714214][T29083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1021.722182][T29083] R13: 00007ffd5a9aef4f R14: 00007f57a0d23300 R15: 0000000000022000 [ 1021.736222][T29084] CPU: 0 PID: 29084 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1021.745016][T29084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.755121][T29084] Call Trace: [ 1021.758414][T29084] dump_stack+0x176/0x24e [ 1021.762775][T29084] should_fail+0x384/0x4b0 [ 1021.767220][T29084] _copy_to_user+0x2d/0x130 [ 1021.771749][T29084] simple_read_from_buffer+0xd9/0x160 [ 1021.777150][T29084] proc_fail_nth_read+0x14f/0x1b0 [ 1021.782200][T29084] ? rw_verify_area+0x1b8/0x370 [ 1021.787069][T29084] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1021.788897][T29082] Module has invalid ELF structures [ 1021.792720][T29084] vfs_read+0x213/0xa80 [ 1021.792765][T29084] ? mutex_lock_nested+0x1a/0x20 [ 1021.792791][T29084] ? __fdget_pos+0x24e/0x2f0 [ 1021.792818][T29084] ksys_read+0x11b/0x220 [ 1021.792847][T29084] do_syscall_64+0x2d/0x70 [ 1021.798554][T29088] Module has invalid ELF structures [ 1021.802169][T29084] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1021.802195][T29084] RIP: 0033:0x4191dc [ 1021.802213][T29084] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1021.802230][T29084] RSP: 002b:00007f18a3b1a170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 12:44:19 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1021.802254][T29084] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004191dc [ 1021.802269][T29084] RDX: 000000000000000f RSI: 00007f18a3b1a1e0 RDI: 0000000000000004 [ 1021.802282][T29084] RBP: 00007f18a3b1a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1021.887259][T29084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1021.895243][T29084] R13: 00007ffca2e8b58f R14: 00007f18a3b1a300 R15: 0000000000022000 [ 1021.932134][T29095] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1021.958311][T29086] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1021.966162][T29086] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1021.984514][T29097] FAULT_INJECTION: forcing a failure. [ 1021.984514][T29097] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1022.003748][T29086] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1022.064971][T29086] EXT4-fs (loop4): get root inode failed [ 1022.070897][T29086] EXT4-fs (loop4): mount failed [ 1022.082796][T29097] CPU: 0 PID: 29097 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1022.091609][T29097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1022.101683][T29097] Call Trace: [ 1022.104975][T29097] dump_stack+0x176/0x24e [ 1022.109335][T29097] should_fail+0x384/0x4b0 [ 1022.113777][T29097] _copy_to_user+0x2d/0x130 [ 1022.118302][T29097] simple_read_from_buffer+0xd9/0x160 [ 1022.123695][T29097] proc_fail_nth_read+0x14f/0x1b0 [ 1022.128730][T29097] ? rw_verify_area+0x1b8/0x370 [ 1022.133583][T29097] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1022.139218][T29097] vfs_read+0x213/0xa80 [ 1022.143412][T29097] ? mutex_lock_nested+0x1a/0x20 [ 1022.148355][T29097] ? __fdget_pos+0x24e/0x2f0 [ 1022.152972][T29097] ksys_read+0x11b/0x220 [ 1022.157227][T29097] do_syscall_64+0x2d/0x70 [ 1022.161649][T29097] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1022.167541][T29097] RIP: 0033:0x4191dc [ 1022.171459][T29097] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1022.191070][T29097] RSP: 002b:00007f57a0d23170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1022.199498][T29097] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004191dc [ 1022.207477][T29097] RDX: 000000000000000f RSI: 00007f57a0d231e0 RDI: 0000000000000004 12:44:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c8000, 0x138) 12:44:20 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1022.215451][T29097] RBP: 00007f57a0d231d0 R08: 0000000000000000 R09: 0000000000000000 [ 1022.223431][T29097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1022.231409][T29097] R13: 00007ffd5a9aef4f R14: 00007f57a0d23300 R15: 0000000000022000 12:44:20 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x22080) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x401) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000c00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300012000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:20 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:20 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x14) lseek(r0, 0x5, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000580)={{r0}, "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"}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 12:44:20 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='-'], 0x4a) 12:44:20 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x200001e2) 12:44:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000d00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1022.580663][T29126] loop4: detected capacity change from 0 to 512 12:44:20 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x2000028a) [ 1022.639156][T29126] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:20 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:20 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x7ffff000) 12:44:20 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x99ca, 0x8, 0x10000, 0x2}, 0x14) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16=r0], 0x20}, 0x1, 0x0, 0x0, 0x48800}, 0x0) 12:44:20 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x7ffff000) [ 1022.743247][T29126] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1022.859321][T29126] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1022.930452][T29126] EXT4-fs (loop4): get root inode failed [ 1022.978060][T29126] EXT4-fs (loop4): mount failed [ 1023.104741][T29126] loop4: detected capacity change from 0 to 512 [ 1023.113759][T29126] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1023.122570][T29126] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1023.146887][T29126] EXT4-fs: failed to create workqueue [ 1023.157076][T29126] EXT4-fs (loop4): mount failed 12:44:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300018000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000e00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0xffffffffffffffff) 12:44:21 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xffffffffffffffff) 12:44:21 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800000, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:21 executing program 5: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000280)=0x42b87887) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0)='nl802154\x00', r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x4}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x1000}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x5c8c}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x20040011) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x10400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) write$smackfs_cipsonum(r2, &(0x7f0000000140)=0x4, 0x14) read$smackfs_cipsonum(r1, &(0x7f00000000c0), 0x14) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x4a) 12:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) listen(r0, 0x81) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x4, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) [ 1023.362086][T29169] loop4: detected capacity change from 0 to 512 [ 1023.396521][T29169] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000f00004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1023.457349][T29169] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1023.487119][T29178] smk_cipso_doi:694 remove rc = -2 [ 1023.498971][T29178] smk_cipso_doi:709 cipso add rc = -22 [ 1023.507340][T29169] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xdfd4000000000000, 0x14) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:21 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$smackfs_cipsonum(r2, &(0x7f0000000180)=0xa19, 0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000040)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r3, &(0x7f0000000080)=0xeca, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1023.563509][T29169] EXT4-fs (loop4): get root inode failed [ 1023.570659][T29169] EXT4-fs (loop4): mount failed [ 1023.635292][T29169] loop4: detected capacity change from 0 to 512 [ 1023.660404][T29195] smk_cipso_doi:694 remove rc = -2 [ 1023.665570][T29195] smk_cipso_doi:709 cipso add rc = -22 [ 1023.673320][T29195] smk_cipso_doi:694 remove rc = -2 [ 1023.679150][T29195] smk_cipso_doi:709 cipso add rc = -22 [ 1023.680675][T29169] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1023.712532][T29169] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1023.795870][T29169] EXT4-fs: failed to create workqueue [ 1023.813430][T29169] EXT4-fs (loop4): mount failed 12:44:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300021000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="010000000000000000000683d47cfdd0f78328ee5bb30000000c0003000000000001000480"], 0x20}}, 0x0) 12:44:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) r2 = dup2(r1, r0) write$smackfs_cipsonum(r2, &(0x7f00000002c0)=0x2, 0x14) write$smackfs_cipsonum(r0, &(0x7f0000000200)=0x1, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x11}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r4, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x4) 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) 12:44:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000001000004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000040)) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x2, 0x7ff, 0x8000}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c8b2aedbec81bed8e6df540919"], 0x4a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) [ 1024.014492][T29220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x208200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) [ 1024.057344][T29222] loop4: detected capacity change from 0 to 512 [ 1024.097839][T29225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1024.112763][T29222] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:21 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x2e7]}, 0x8) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x6, 0x14) 12:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000001100004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r12, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2040040}, 0x20008000) [ 1024.164393][T29222] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:22 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = dup2(r0, r0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) [ 1024.221480][T29222] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1024.266204][T29222] EXT4-fs (loop4): get root inode failed [ 1024.299376][T29222] EXT4-fs (loop4): mount failed 12:44:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300025000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100)={0x84, 0x15, [], [@generic={0xb3, 0x9d, "da0fc09cf46cf52b1d41bd676528188e2ac26b95361036242386503b3bf5f57b5ba54b743ac908f8f167658aafb133bf812f49fa8cccb0a73b34795dd9091ad8181e4cc7ee8053be7b37e9b9a82de28fecce2e2e8ff3ba43f97a98e0397fb05f638c06944a109fcfdefbd3cae2781de317c8bb6f7920906ad6dcdb03b72c659f53437346c709d07b3a5b698a629e17d75d8eeb4c82cdf932055aecf599"}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x9}]}, 0xb8) r2 = dup(r0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f00000001c0)) statx(r2, &(0x7f0000000200)='./file0\x00', 0x100, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x3, 0x0, r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000440)='./file0\x00', 0x400, 0x2000, 0x1}, 0x5) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x6, r4}, {0x2, 0x4, r5}], {}, [{0x8, 0x1, r6}], {}, {0x20, 0x2}}, 0x3c, 0x2) 12:44:22 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x46a200, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES64, @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64=r1, @ANYRESHEX, @ANYRES16], 0x22) 12:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000001200004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:22 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x307100, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x5, 0x14) 12:44:22 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x2002, 0x14) pwrite64(r0, &(0x7f0000000080)="67be5edcf2e638351e7288829b716211e7ccaefd51634f1c13b813dcb2fd9f97f952b6cd6afc77b7979c35f13e834e3eb07df71b5941299cd1878663b9e324f1f156717d59cc6adc4e6355d40ad5eb014607e716a492d148ed0b340cf7b7f7c8d65b0624", 0x64, 0x8) [ 1024.588641][T29264] loop4: detected capacity change from 0 to 512 12:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000002500004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1024.670196][T29264] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1024.738580][T29264] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$llc(r0, &(0x7f00000000c0)=""/210, 0xd2, 0x100, &(0x7f00000001c0)={0x1a, 0x309, 0xff, 0x1, 0x3, 0x5c, @random="0dc5c55e08ca"}, 0x10) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) recvfrom$packet(r0, &(0x7f0000000200)=""/18, 0x12, 0x0, &(0x7f0000000240)={0x11, 0xd, 0x0, 0x1, 0x1f, 0x6, @multicast}, 0x14) read$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) 12:44:22 executing program 3: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000640)=@getlink={0x374, 0x12, 0x200, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4305, 0xa004}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_WEIGHT={0x8, 0xf, 0x2}, @IFLA_LINK_NETNSID={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x80}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'gretap0\x00'}, {0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'ip6gre0\x00'}]}, @IFLA_VFINFO_LIST={0x160, 0x16, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7dfb}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800000, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x7e, 0x0, 0xdfc2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffff18a, 0x1}}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffff0000, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x10000, 0x58f, 0x9}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x401, 0x40}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x712e, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x1000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x3, 0x80}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffa, 0x101}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xd, 0xe4}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xe6e, 0x65, 0x8100}}, {0x14, 0x1, {0x6, 0x1e6, 0x2, 0x88a8}}, {0x14, 0x1, {0x8, 0xcdf, 0x1, 0x8100}}, {0x14, 0x1, {0x3, 0xe9a, 0x10000, 0x88a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="0c214ccddab2"}}, @IFLA_VF_RATE={0x10, 0x6, {0x20, 0x8, 0x1f}}]}]}, @IFLA_VFINFO_LIST={0x180, 0x16, 0x0, 0x1, [{0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffb, 0xdce, 0x80000000, 0x88a8}}, {0x14, 0x1, {0x1, 0xf19, 0x4, 0x8100}}, {0x14, 0x1, {0x10001, 0x771, 0x81, 0x88a8}}, {0x14, 0x1, {0x3, 0x339, 0x81, 0x8100}}, {0x14, 0x1, {0x6, 0x2ca, 0x5, 0x88a8}}, {0x14, 0x1, {0x29, 0xbb5, 0x6, 0x8100}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0x4}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8, 0x100}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x400, 0x4}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x4, 0x9}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x400, 0xecf}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x40, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8c, 0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x12, 0x200}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x542, 0x800}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}]}, {0x30, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x100}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x9, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7fffffff, 0x2}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x101, 0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0xffff, 0x1000}}]}, {0x4}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x92}]}, 0x374}}, 0x84) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e000e809"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) getsockname(r3, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000000018c33900dd8d0000000000000000023b00000000fe02000000000c0009000800", @ANYRES32=0x0, @ANYBLOB="00009a8c0800f6632db4a3cd62052f387cd0bdef786ff23d855ea526adc7d76eb800405d479d7e925d971ff12c7bbfa5a773b7bced318c63d8b9e660a4f3d7faaa02d565b2d07ff9010de6503d428fc6f309232ca656727bd2d976dbf93dc34cc27d401dd5ca790177cfa87249f1db5763ee178496f0387c127b0ccc9cb7eb44401ba20da83ed72ce8080b55469a3eae6951e57eb0e6"], 0x30}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES16=r4], 0x4a) [ 1024.823348][T29264] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x910, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x46}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r2 = syz_mount_image$hfs(&(0x7f0000000540)='hfs\x00', &(0x7f0000000580)='./file0\x00', 0x7b4, 0x1, &(0x7f0000000680)=[{&(0x7f0000000bc0)="7b9dba0ac2248b2c301fb423037ae60c746f12ea58f3e1997ffbd5b796dbd3d949579c329a192ae300cacefa6b77b6e062617bc9963330bfbef3aeadba61d5b632207e96b2889474755fb554cdd8cf17cebc47110b06bab1f704e9fd2a2c610bc6bc05f1d246eef9c88ccb41419ee0f7e3ee1f1765fedc91e5f1852abfaf6d232ebfc3804d1d5bf258a5bf7ca5138e7bd61df5e3d02dc054274487f7f951224cc912de2a4ada6e60040e0f420e144e4b2561cef5df22b0f8691ad128825e61f1f88d45080bebaa72627e440ec45e2c087ac22a103ec83a9d027107b3ae6f2d1f08e77b9ff935cd296900e8ef6f93bdb410fc9d192fa0be", 0xf7, 0x5}], 0x10, &(0x7f0000000cc0)={[{@file_umask={'file_umask', 0x3d, 0x5}}, {@quiet='quiet'}, {@session={'session', 0x3d, 0x3f}}, {@umask={'umask', 0x3d, 0x4}}, {@type={'type', 0x3d, "4b89f95f"}}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@uid={'uid', 0x3d, 0xee00}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) fchdir(r2) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000b80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b40)={&(0x7f0000000880)={0x2c0, 0xa, 0xa, 0x596ca20b53532088, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0xa}, @NFTA_SET_DESC={0x2a4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfb}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xca7f}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x497c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x43}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x66739763}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd08}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff557f}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_DESC_CONCAT={0xb4, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7d7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd7d2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffff30}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3fb1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4c}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}]}, @NFTA_SET_DESC_CONCAT={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x1000}, 0xc000) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000800)) read$smackfs_cipsonum(r1, &(0x7f0000000500), 0x14) read$smackfs_cipsonum(r0, &(0x7f00000007c0), 0x14) clone3(&(0x7f0000000340)={0x110000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x2d}, &(0x7f0000000400)=""/225, 0xe1, &(0x7f0000000200)=""/210, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x8}, 0x58) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r5) [ 1024.885763][T29264] EXT4-fs (loop4): get root inode failed 12:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000006000004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1024.942536][T29264] EXT4-fs (loop4): mount failed 12:44:22 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000080)=0x6, 0x14) [ 1025.027001][T29286] loop2: detected capacity change from 0 to 3 [ 1025.052010][T29286] hfs: unable to parse mount options [ 1025.091442][T29264] loop4: detected capacity change from 0 to 512 [ 1025.133379][T29264] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1025.172430][T29298] loop2: detected capacity change from 0 to 3 [ 1025.179475][T29264] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1025.228323][T29264] EXT4-fs: failed to create workqueue [ 1025.254320][T29298] hfs: unable to parse mount options [ 1025.294668][T29264] EXT4-fs (loop4): mount failed 12:44:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030002e000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000008300004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:23 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ecc5e626b734c4ba41abb017afc58a7b32c5a22b6b88834819cda71a8fe14aab1e01749879699eeffe348ff49b2dc4f9a6a6cdf39502cce37b1f0e160e839503ce6534821d94f493a721f3601bfb798acc9ebcdf24f9832fc654aa3fe440534d178a942ae5fec4458d5bea4fa0"], 0x4a) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 12:44:23 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000080), 0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = dup2(r0, r1) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x800, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r4 = memfd_create(&(0x7f0000000240)='/sys/fs/smackfs/mapped\x00', 0x2) write$binfmt_misc(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="f3797a31659fbdc7b626c75af55c1026c60dd6f3fe15d246df060b1dcc5742081fc6f038a78ea834d039ce4e1cda4867457c38add9b0bbd6235348b62d29c39423347afccef269267ad70f89e499a3203a74e9fa9af9270f55d3aa863e4062e801f504802425693ceac5ea1054ea57aea94d64de1c462dd9e28dd0c6ce72ab12b3d99bd35f36723ac9ac45aff19bb8b622b3aa779b03d369cf3b6c402a925bd22ab0b824abfd01dc5a7bfe855512990e2542b2484837b1b3ca270d63cfcf85e6758c1814cfdb37a1cbc361e70cd1c8d84504b67b0136595844ecbc100810c9a9ebec79a35550f7454b"], 0xe9) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r2], 0x22) 12:44:23 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f00000000c0), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000080)={0x4, 0x9, 0x80000000}) [ 1025.565553][T29320] loop4: detected capacity change from 0 to 512 12:44:23 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000001600)=0x400, 0x14) syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x7, &(0x7f0000001440)=[{&(0x7f00000000c0)="b034c0f93486047e340998b2fd2606c8fa7e8f1255fb36b8a9a52cf22c27ca62c0c339be09196b79a38594d1507a223cfe9e7d6d624f87f8ceeb4bd4afb35d00d17a8c573f9b1effc878f7ee4fcf281be0a8dedc40b1a67accc721dabab5831e5823a2cf5628be854610b536fecd2310c131cea018f538", 0x77, 0x8}, {&(0x7f0000000140)="f98828b642e396f3884d897343409617a8c08804e562f1ca35bf5c2c899492a8de29867afb4d46ff4740b169ebf5773bfe65ed1e8f4ab1dba9a2e2bbef7d7af901b4b8361a50f126c84d8528f643bc3f78889175925fdf2319d2266349c912e544b75b2d677396b801a672c4b53df8efd48257d7021fb0868e1723731e52dcc34c706901f761c0a601b918c5cc77e1660b", 0x91, 0x8}, {&(0x7f0000000280)="9fe5b750de7cbac3b35dd06b057346a804c4fee30463daddcdd581a79dd14890ccc05e84874699990aedd8c18b40d359dfc6e9fa66ec448f2137c8c5ed9d3345cd3283ab2f80d2ac5deb8c8b5a034e8441754d2de66c93f55c28804e856bfbc49d5b302381e5ac173d51673fffb1e44e596aa0a1bf6ac0c1f2a28312536389afa289c419423a9f6c7d72cb884680b0c2238899be2ddf55f945e11db0607556fe7d0b1e2ff6d7ba5e7fed5206ab6e56667bb11713bdc5eaa1b136797278c60009d58dd7015abbe6e8ab000bda8e5f06f9b3fb1dd2814a3eab5fae554a2b9b028b542e6b6c", 0xe4, 0x200}, {&(0x7f0000000380)="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", 0x1000, 0x400}, {&(0x7f0000000200)="86b832873cac1ce99215d5aa9e0f206d7de044716d38d08db063f395210691a71d3c73b60dc8e249f293468e922858c6d7d127ece87dea", 0x37, 0x8}, {&(0x7f0000001380)="306f245533d29fc7407173f31957a8dd5df0296b8d2b5391f3d1dd87ccb8beba1eeb2e7fd400defba4d5a1de7dfba68f9278c98c9e5a3822484a04761a46471c1e243de0df524cb68b1f4281530a6a133a86c65dfbd32e6149d1083222e454662824d9b478c13acf9bc47b", 0x6b, 0xffffffffffffff7a}, {&(0x7f0000001400)="6b2b0b4b623ae69c573c3c30f5890b907f2de2e292b5f6f4abcaaa1b616d5cf9563a52848dd80627cbea482c90decf52b65a", 0x32, 0xfffffffffffffffd}], 0x2100000, &(0x7f0000001500)={[{@flock_local='flock=local'}, {@flock_openafs='flock=openafs'}, {@flock_strict='flock=strict'}, {@flock_local='flock=local'}, {@flock_write='flock=write'}, {@source={'source', 0x3d, '/sys/fs/smackfs/doi\x00'}}, {@dyn='dyn'}, {@source={'source', 0x3d, '/sys/fs/smackfs/doi\x00'}}, {@flock_openafs='flock=openafs'}, {@flock_local='flock=local'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@fowner_gt={'fowner>', 0xee00}}]}) 12:44:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000009601004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1025.641274][T29320] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:23 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000001080)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "14034f9167ad58babc0c3e8a349f546d"}) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x7, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1025.695979][T29320] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:23 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x9, &(0x7f0000000580)=[{&(0x7f00000000c0)="dea2b15165d096667fda86c02ef9c92fdb6755b13de7ad7d943a28d0c96d8c76bcc0a33052142d535f4c543f7f4dc1255d241b416d04e30e38d687e159245709a4026a3b4e6c10ae209f8627b8ef2df1e6aed78406d7694e6f17a87c358b5dbc9c498c5acd6ca99512d6a83d8694b2144f00c37d662c963280b79cc83c516b5f9ad740af53628c0ccfb682f5755d4247776bb82840e2390fb5da19ee072ff6d9f068fad1", 0xa4, 0x100}, {&(0x7f0000000180)="ad14dca47b8376b1e991ac66dcdd9c4e6ec5036a181bddfd0662e241aaeae9de611052a497b18aa36097", 0x2a, 0x3}, {&(0x7f00000001c0)="59aa206b0106b5deb908bcbe77a29572e4c4157a503527e85805783999c1a5b02957ac637409fe5614f20c3ef796904917fc3dba6d66f7ba0926f7b70c93fdaaa90dbcba645d18948a227e9653011d8bb50dcbebf446efb6baa1ac89696deb076493ad7bc9bb7f8a671ce40652ff58c9869eec1abbdf27754bd3791e7d8719de74c25d24139fea35b159e4e0e7bff804d3bb3b38a5c625a5c59d77ab55a3133e2b8de7f0eb88872680be7608af961a5f9e357179018a89c1c2901bdff89109c4a968a94561974af0dba32987029b4d6921ee66357105bdfafc6ac4189394c357b58f9ecf8bc13eec86941e6e8f8b0c7b8dceeae5b71413", 0xf7, 0x7}, {&(0x7f00000002c0)="7d9c15214f41b1e02a620495529a4ebc2935064f626cf5fa664ae14d3d86d37106050fdbb090aa48fe5ad6387e61f38c87e93d4696ff777958687dd4511e289212829b1a2ed3d1eaf88299c14553a064ebd922c950c98ccd0aa6", 0x5a, 0x3}, {&(0x7f0000000340)="b335a4dbd22d2959b012b5176e248ab6b758ab87cd68a48473ae0ce7d9b2097dc86e64419d", 0x25, 0x80000001}, {&(0x7f0000000380)="ac80e20e4f29b2d6518797b346930cb0b12c857b8f7cde69f8db52f925eacbebd5f1d46389b20231588d6b34b994fee908ba72684338dcb450f69970e230a106b08036b68f1780c9676fb43f4abad2043727aa25bd38f38f3f72678f0f406c551a29756b058f624cf2edd51e074bba36ccdd78db28a52a940a76a0d80082661e0fb7c0e38c8d086af1c26372ba706b8855ec1f0ef7b75d3e45856d90b4d20debfe1e1ae1b45633065b318f063c145bfe41fb4deca75eb1dd757fbb4bbe7f3c0707f323d53fb2df5d754b900eddaccfff7e5c4484433552d042abc4afab2c", 0xde, 0x6aea7646}, {&(0x7f0000000480)="12b2b68beeb12fc93be00f040ffbd767fb9966bb4bde70425295c4ab1fae0463dab8e5d482bb93db562af0ca098d10eee612ba32dde70ece3de292477b702559ae96f4a6ae5439d7dd556711047cbdb0e2f58719", 0x54, 0x4}, {&(0x7f0000000500)="545ef3bcdcc6416de900ad28208ff4f9", 0x10, 0x20}, {&(0x7f0000000540)="2ba191fc3cfa6660f6ddb9b4e5370407bb96106858550352f57aebd4186e93950ffa50", 0x23, 0xffffffffffffb7d2}], 0x1200000, &(0x7f0000000680)={[{@grpjquota='grpjquota='}], [{@subj_user={'subj_user', 0x3d, '/sys/fs/smackfs/mapped\x00'}}, {@fsname={'fsname', 0x3d, '/sys/fs/smackfs/mapped\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/sys/fs/smackfs/mapped\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 1025.741713][T29320] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1025.787345][T29331] loop3: detected capacity change from 0 to 16383 [ 1025.813704][T29320] EXT4-fs (loop4): get root inode failed [ 1025.827030][T29320] EXT4-fs (loop4): mount failed 12:44:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000fa01004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1025.929185][T29341] loop2: detected capacity change from 0 to 264192 [ 1025.937570][T29320] loop4: detected capacity change from 0 to 512 [ 1025.971104][T29341] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 1025.992240][T29320] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:23 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x4a) 12:44:23 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x7, 0x105641) write$smackfs_cipsonum(r1, &(0x7f0000000280)=0x401, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) clone3(&(0x7f0000000200)={0x100, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), {0x36}, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/21, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) r3 = socket$inet_sctp(0x2, 0x5, 0x84) fremovexattr(r2, &(0x7f0000000300)=@random={'btrfs.', '\x00'}) ioctl(r3, 0x9, &(0x7f0000000140)="69c17efc00e7c7bc1fa367607ac9988c3def433f271a") ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x410, 0x14) [ 1026.057875][T29351] loop2: detected capacity change from 0 to 264192 [ 1026.095905][T29320] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1026.140962][T29351] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:44:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300041000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 1026.234546][T29320] EXT4-fs: failed to create workqueue [ 1026.240432][T29320] EXT4-fs (loop4): mount failed 12:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000502004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:24 executing program 3: unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x200080, 0x30) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:24 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x280000d, 0x8010, 0xffffffffffffffff, 0xe4b71000) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:24 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x9, 0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x10000) [ 1026.437866][T29365] loop4: detected capacity change from 0 to 512 12:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000003004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1026.541556][T29365] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000005004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:24 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x22) [ 1026.595033][T29365] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:24 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1026.663577][T29365] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1026.714307][T29365] EXT4-fs (loop4): get root inode failed [ 1026.769281][T29365] EXT4-fs (loop4): mount failed 12:44:24 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)="d6799edbeadb6741f7751cb0406ea3331827add153e35e552609e835c733141deb8cfdd0f9e9d609655e1889992b98dd31a7e422958deb8ef51b83aaec1157d3127875434e65625723138bc24455d93540be82bd3eb1a0fbc9c1eaaf55eb04f995fbea1f4089fe343fa17757c91649409dd52699277368026854cf756b2b040a909de5f951fe692e098d28bdda9cf0fd882dac04b6c6231557dac23026051b6fad0293216bd3077569c7e0df9f35b63b5630b134019d27a23e3b2d6b0e38f5e73f56d13e7710454bc436f6f48a3604", 0xcf, r1}, 0x68) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000e80)={&(0x7f0000000d40), 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)=@deltaction={0xa8, 0x31, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300048000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1801400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4840) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffff, 0x2000) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000380)={'wpan1\x00'}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010102}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000008}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r5], 0x50}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r7) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r9], 0x50}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fedbdf250124a03fec000300", @ANYRES32=r5, @ANYRESDEC=r7, @ANYRES32=r9, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000040) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r10) 12:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000205004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:24 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) read$smackfs_cipsonum(r0, &(0x7f00000001c0), 0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400080, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000240)) write$smackfs_cipsonum(r2, &(0x7f0000000140)=0x8000, 0x14) fadvise64(r1, 0x1, 0x4bd, 0x4) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000080)) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x101, 0x14) read$smackfs_cipsonum(r1, &(0x7f0000000180), 0x14) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000200)={0x1, 0x1}) 12:44:24 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES32, @ANYRES64=r0, @ANYRESDEC=r1, @ANYRESOCT=r0], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x8, 0x14) [ 1027.039272][T29402] loop4: detected capacity change from 0 to 512 [ 1027.071656][T29402] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = syz_mount_image$cramfs(&(0x7f0000001840)='cramfs\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="312f33822a6d56c77cb97e7e8bb29881321cf3e5e3ee8bad5a9100ce65964bd9cd1ac6f753255e0523baccbe840afb9d7f7ab2183983fd2fe9cc92f124e82941be8aaf9c18f13522b1393f3d6b3492913a42300f99a24f14f8fb697c67d3066a2ac15f004bc12381db0a8683214d4001ce0f6cfb0a2d57b179241e1680b13a724e57ef84cc914db16834f2c2f017f4df169aee89ff1da983f6ac9a66254b9bbca6a4b07208", 0xa5, 0x470bbbc0}, {&(0x7f0000001980)="2b8003391b0aecfbbb6fd2940ba919dfd2ee27b29baee3de5c79777f86ee8147ca4e699302d2c41ee64be7f2a63303b4b14c16764d50a0ce7628d1b047f99cd3b293c94f2a03df46ab13cbb47466492251556ea44668f9bdc13a9888798d918b82b45e7b710655bb6214de8ce2286a7303b79d076147d7af58dc3c606e564494fa400e80c2184004", 0x88, 0x1}], 0x200000, &(0x7f0000001a80)={[{'$'}, {'}('}, {'!%)[-'}, {'GPL\x00'}, {'GPL\x00'}, {'@[-\'^)'}, {'bpf_lsm_path_mkdir\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) renameat(r1, &(0x7f0000001ac0)='./file0\x00', r0, &(0x7f0000001b00)='./file0\x00') r2 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000080)='bpf_lsm_path_mkdir\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001600)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/149, 0x26, 0x95, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000440)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x4}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f00000005c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x40f00, 0x10, [], r3, 0x0, r4, 0x8, &(0x7f0000001740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001780)={0x4, 0xf, 0x1, 0x5}, 0x10, 0x44de, r0}, 0x78) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @alu={0x7, 0x1, 0xb, 0x4, 0x6, 0xfffffffffffffff4, 0x4}, @generic={0x10, 0x8, 0xb, 0x7f, 0x3}], &(0x7f0000000200)='syzkaller\x00', 0x401, 0xe2, &(0x7f0000000280)=""/226, 0x40f00, 0x10, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x8, 0x28, 0x4}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0xe, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0x8, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @map={0x18, 0x4, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0xd, 0x8, 0x9a}, 0x10, r2, r6}, 0x78) r7 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v2={0x2000000, [{0x3, 0x1}, {0x0, 0x91}]}, 0x14, 0x3) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1027.133562][T29402] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000006004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1027.278059][T29419] loop3: detected capacity change from 0 to 264192 [ 1027.309616][T29402] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:25 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x1b, r1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) fanotify_mark(r2, 0x142, 0x1b, r0, 0x0) r5 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r5, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:25 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x0, 0xfffffffb, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x40, 0x8000, 0x401, 0x114}}) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delroute={0x54, 0x19, 0x100, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x20, 0x1, 0xfe, 0x3, 0x0, 0x4, 0x900}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}, @RTA_MARK={0x8, 0x10, 0x3}, @RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_IIF={0x8, 0x3, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x54}, 0x1, 0x0, 0x0, 0x904}, 0xc404) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x22) [ 1027.341185][T29419] cramfs: Unknown parameter '$' [ 1027.348646][T29402] EXT4-fs (loop4): get root inode failed [ 1027.354346][T29402] EXT4-fs (loop4): mount failed [ 1027.427024][T29402] loop4: detected capacity change from 0 to 512 [ 1027.441573][T29402] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1027.550945][T29402] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000007004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\a\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) [ 1027.722850][T29402] EXT4-fs: failed to create workqueue [ 1027.737754][T29419] loop3: detected capacity change from 0 to 264192 [ 1027.748854][T29402] EXT4-fs (loop4): mount failed 12:44:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=""/1, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000003c0)={0x3, 0x1, @stop_pts=0x3ff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)="1dece0d6d411a7f2077786b1acded97fc641bd0f1c4994140c24c09eedc210049ffd6a54188d27d85a1b29b8782cc13fef4aeade1ea0cc6edbfa7b4eef561c4180bc8c734db21c8fe83a371aaeaa90ae73c9c0f7715c", 0x56}, {&(0x7f0000000240)="4a527b867300e6187dd8c58adc11b96f40029fae7847ff6f28ed7453250ec65264371ee8215deb6ddcf1810efe1d0b6a9ce5166dc15ce5800d471df30002e73f158151bf66fee70aab684edf5f5d4fe2827c0e4756454d1eb9c5e9ca09a88954ca00fcd49a16a2b7be881910de9b05b42eee21106fca530c709c48de5d89727681d4a8ab7466ab08b37b5080bc173bb3716cc55f439c0f472c5c8e6c16cd3e2d0555ea8af7b89411f36387f3a62c936070a9", 0xb2}], 0x2, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7b}}], 0x30}, 0x4008010) r2 = dup2(r1, r1) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x180000, 0x14) write$smackfs_cipsonum(r2, &(0x7f0000000040)=0x3, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000440)={0x1ff, 0x4, 0x0, 0x4, 0x3e7, 0x7fff}) [ 1027.776022][T29419] cramfs: Unknown parameter '$' 12:44:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030004c000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:25 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16, @ANYRES64], 0x22) socket(0x1, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) open_tree(r1, &(0x7f0000000440)='./file0\x00', 0x81903) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x6, 0x9a800) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x0, 0xf, 0x4, 0x10, 0x40, {r4, r5/1000+10000}, {0x4, 0x2, 0x80, 0x25, 0xb5, 0x80, "1a4a2480"}, 0x1, 0x2, @offset, 0xfffffffe, 0x0, r1}) splice(r3, &(0x7f00000000c0)=0x3f, r0, &(0x7f0000000100)=0x2, 0x400, 0x9) fchdir(r3) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r6, &(0x7f00000000c0)=0x6, 0x12) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) pwrite64(r6, &(0x7f0000000300)="d22403795461e2f7a27dc061ffb119921726cc4c15df9f627653b1993b1d7d57fa618db1a0b9896f48b75566b5109a2e82a96523568c6358491de4846a9c8ec53fdf2c3337c4fe0e6d54195ab377f2ec7d4568d3cb0dc7055541df481f6fe461e94b6d182c63168dfc0b675177e200256a769e1b68656e77991a25fd5d6e1ef6669b6bb1bd3e714aa55cba6c31dd2c4525955f15c131abd7eef33f279d107b1dafdb830450c7538f5d45c0096d5376cb2e1c75f7c7a1f9fa6198da96fcfd5784e907fcfe6f366891f9e468ba7513370543741131212f5eb6355b777cc8fa7d762fafd477b5496896ab49", 0xea, 0x59c) 12:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000009004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:25 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x5, 0x14) write$smackfs_cipsonum(r0, &(0x7f0000000080)=0x3, 0x14) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0xfffffffffffffe74) 12:44:25 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) dup3(r0, r1, 0x80000) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:25 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x110, r0, 0x5f690000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200080, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080), 0x4) [ 1028.032991][T29469] loop4: detected capacity change from 0 to 512 12:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000a004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1028.111817][T29469] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1028.125463][T29480] smk_cipso_doi:694 remove rc = -2 [ 1028.131259][T29480] smk_cipso_doi:709 cipso add rc = -17 [ 1028.138186][T29480] smk_cipso_doi:694 remove rc = -2 [ 1028.143548][T29480] smk_cipso_doi:709 cipso add rc = -17 [ 1028.153613][T29480] smk_cipso_doi:694 remove rc = -2 [ 1028.194795][T29469] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1028.197491][T29480] smk_cipso_doi:709 cipso add rc = -17 [ 1028.251285][T29482] smk_cipso_doi:694 remove rc = -2 [ 1028.264813][T29482] smk_cipso_doi:709 cipso add rc = -17 12:44:26 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:26 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x44, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x401}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffffff}]}, 0x70}}, 0x8004) 12:44:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x628001) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1402, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004005}, 0x20044800) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) r3 = pidfd_getfd(r0, r2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f00000001c0)) 12:44:26 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0, @ANYRES64=r0], 0x30}}, 0x4) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESHEX=r0, @ANYRES64=r0], 0x22) r2 = syz_io_uring_complete(0x0) write$smackfs_cipsonum(r2, &(0x7f0000000080)=0x4, 0x14) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) [ 1028.303799][T29469] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1028.390151][T29469] EXT4-fs (loop4): get root inode failed [ 1028.395925][T29469] EXT4-fs (loop4): mount failed [ 1028.461402][T29469] loop4: detected capacity change from 0 to 512 [ 1028.489123][T29469] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1028.540521][T29469] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1028.562926][T29469] EXT4-fs: failed to create workqueue [ 1028.570756][T29469] EXT4-fs (loop4): mount failed 12:44:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030005c000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000b004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:26 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0xffffffffffff8000, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:26 executing program 3: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) 12:44:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x71}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x1d}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) 12:44:26 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x200800000000000, 0x14) 12:44:26 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="66b856535d93afac0756a0072cc68b3abd41fa495bb856b991bf974d608fa88c6205997a653901567f3b2d7773309b984662dd4121da32d951a57706c7662b2aeb7977f7d8904e68e8e9c52f19327fd88064ed6a125d0e93391c7963e210de5ab71b59"], 0x4a) 12:44:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) 12:44:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000c004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:26 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[]) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x8010, r1, 0xd3c27000) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) openat(r3, &(0x7f0000000640)='./file1\x00', 0x200402, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x7, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000104000000000000f8ffffff85000000150000008592e0ff0400000018270000", @ANYRES32=0x1, @ANYBLOB="00000000000000801800000006000000000000000200000018120000", @ANYRES32, @ANYBLOB="0000008000000000"], &(0x7f0000000040)='GPL\x00', 0x60, 0x41, &(0x7f0000000280)=""/65, 0x40f00, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x0, 0x401, 0x7ff}, 0x10}, 0x78) copy_file_range(r2, 0x0, r4, &(0x7f0000000380)=0x10000, 0xffffffffffffffc1, 0x0) syz_io_uring_setup(0x260c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) syz_io_uring_setup(0x2057, &(0x7f00000003c0)={0x0, 0x52be, 0x20, 0x2, 0x1e0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) r8 = socket(0x1, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) syz_io_uring_submit(r5, r7, &(0x7f0000000600)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f00000005c0)={r9, r10+10000000}, 0x1, 0x0, 0x1}, 0x4) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r7, &(0x7f00000004c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x2004, @fd_index, 0x1, 0x100000000, 0x8, 0x5, 0x0, {0x2}}, 0x3) [ 1028.875013][T29525] loop4: detected capacity change from 0 to 512 [ 1028.904322][T29525] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:26 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e1a62210d526456cd0546ccc0b7fb4cb2516368009a7eed036180e67ad314b1e21968f84c5499ba844a71d243a3cbd7f9f6fd707183941cf869c43b69ef69c0ec60a8ce6453cbb29e368903b02a26c70ad24cf37"], 0x4a) 12:44:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000080)={{r1}, 0x0, 0x2, @unused=[0x3, 0x8, 0x1, 0x5], @name="fcd7e61f78bbcfd0ed88c1ba39ae82d2c2e0c2f52220f49c8f8d43fe4685426a608761257c35541d9e5d549e041f44d6fefda13709c79f6104bb13e405ddb79a94466ef49fc507f9858c56bbb5b246b65bd13997b936526b56f60bba8c25c4acc14326ae83b8750447bfe2af3ab9f2371ba770dbeeebad0aa2a096b1e4ca1817538f13e26293b62de82cfcf3a965c7c58acaeb365147c213b2aa78e80589c8ae25cfb946d65192e4efa53b55d90b86ed82310164a48174c8d609451a3a506d2ced180fe669d0a26366b916ac3082c2c9dd5d6c6a8d37b03a3f3f91c7552a96502520b610a2ade87affdd3fe9191f10991906c235d059363fee00118eb38106de6e06951fcfa5c4a6470b697efe6b81216089ea980b9c9b0cd4c05d3f2688d420b10a3b1d639660a459c7b3e4c79bc33085827cc44e9db74883c956abdd4b327b6899730eac138666ab11a9027f57191c2e763dce9059fd74539cf229570a7cf2d4534e9fceedc3f252b2838f06340bfb666c0f1b148b2cf67a333a7e3400bc0886b4ad6bb87ffecd370558c69573a79691277d4c702a2a7db6ecc53c91a549fb9ee513fe21d5f1f8b370970b7f2ada13cb6ea5167961851a19d91b34521a28e63e9dbf44e745197972ae1ee496faf956ebdfff142d4d533200dc5f76f5fcc1969f08913e980a5dd7c5bed9bbf2a828594a707fe5ce65d7cfa849144c65778e437d18147f57195a12c35b42c5885e0eb7c7f2a6a33f5a7aa5d6b92eeca957200764aa75a7a6d83d61853246bb69fae31e9c6e9375fe52c2a8e8fed657bd014bbf8ed009d512438aa4049085a3b94b624bcf1440322721641464595c1d5474ef15f41496b68a6029eafc15562bd8d9dc3ed2964871bfc289527f95b0c915489e6c82c8928b5169a8ca53ced23f9d78d7ba0627ecb73357e103894bea5da44d0d3bddff1c1d117724af090ca87aefd75ba4cdd77dcc35734147efbe2b233144d69c57f11c29ceee65ccdafb8856ee4452438eaf78ae2f944fbc19085f03afae124ce6fec162a7e37b3b5ffdcf08dbbcc14b618a3fe2865b1e10823da6df45ba564e2804b756366049c774e39fed58ec6410747f7db900cce1301b08757d16f58afbd0d7d91074e1bde05eec665e6e6c21fe64d01402df57127da016fa9be5ff4a093f537e3522e7cdc28628e8ef77ce9b65c55005da2f498278a5151f3824bf29d05265340fd8ebc8ab20ced75b89d696509fdfada152256cfeaa5a547db4acfa8e490eb3ac081f66e219337a7865d87924eeff8ce02908b12c93aa7aaf8acff33f53793698cab9be8d14324d69b5bd6a3cb21aceac760fec784cfb36ff856cca2ff71b774bbaf86594fa724e31583c403d09660d31b4fbe5df00147abc56aa4dd8f83b1b302d2e6287c171cff5765644a374634b328dd1603127243a61ae24b85f31748960b87854d1801a4926091fce21bcce1a30b7bc7b62a09018f10780d3a3ad34c365fe1a4553df3aed0b770f4c76dad0eb065ec714bebdbd625b5b2f03c106f60fad0d3d2fd83c79d2ed430d59957abe384c9bfab6750c9a744e670512187ddad05df3895b46d3e7dba7963377f1c3f908736a53909e654eba81b2aaddfbfa148754799087f231f015bd7798cb96fddc84b2ffcac84fe1f08a3879b09808f4f8d49e24b3acb5bc194d33faec1ac35494ac5dba2fce23e67150a2dea5d35f5049d1590ca0f9e88da2270ed962ab9dc6408d370e434be52aab3b637af6a9c3069bf25e9a5cc538aed35317352d655300e4f24e880f32ebd2abcf7342849221a390815daab1816a3ed09f2a380ac98537ae41bed3f9bf4390ab3d7a6ae0bb2513d9f7e91f1d88555e29e607365ac4625226e2f3fa4ed65f5c3e3d9cb9895c32759c3293e9d90273bc8dc63e181c7b654b45d996082b4db216e25917a89a5b819a31156fade4c12b58ab88cd3acb168698fb94d129d5b9774e4864f19d212f48c89c097d552834ef8bccad28eed4a842cb0f1666ab8c0d27082b8cfabcc2a20bea7c12a799cc8d4e78c9e0010615155e59fad203e7a72b52cbdc5172f324bc6d2888a3854982daeef1beccd97874f5723efdea247f799ea442e11fdcbbd4f1f4ac79ec955675256418a423a03cf31b97c2927c1b664b8859e32983dde7286db9cd377dbd07469c461e20158430adc0453c723df86c962ace6674cf2497033ac0a1aefafbb6388dbab5dedd95b7aa1ec58c200aabe404fd896ad8e63db28432bd9e6e5610225cd598d12b34b3f3fe2dd096c0cfbf654a0b2a97f7ef7563d17bacd9d4a6910e5dfccdcc6009623776bc1850b562cd2b294662bb719c904d0e6fc4bb5b6192ec6f2998b13b53db00e9970a19b4a267456ae6f2acee270858f295af38dbbc24a3da654aa1db18d00816581cca22c8ada14f4199e9ec174707192d93382958c68d43edfe39a683e8a56a167f6631fc0ed9da21403dab407e83556ff086c55164b4066bcf95589f9774876aeed1302beb601fc50755a3dc9d51d4fc0f909731a0ce13014572305c7eca01ecc14d7a9537ecd56982b76ec2f329040c118e0ecc4a98667eb7708d83a98742a000012ee5093e021eb765f142578c606e24607e7fa408aa3dac5cbdf01b6b17d832a191bcde1f5448a843a09e77388520d061171e7971e7b449fb3721277f2c56b35b1a93798acea08d7909db7443f39ccff1479e81eab37fa58ba278d3ea1170c2ea9d4f5be0c2ce85d7eed70d655c1b0ca64b478c4048dda380732d4024d357e1f51271c54ff08c7b2dfaf3c06a6497f24edf917692627a9a4472ba52131da0c58fccfa819b46ba3c479e98210ad4b3de1c6faf51360dc9ad0cead42e532c983b009d2bfdf0c22e74fa21535c591692556ae4d7c4b8ed6d3dd035a4e3b26732550a629b1948fa65cd21c4a24fa2866e144af100dfbac7c45b4183473a681f764a0e79324bc3360bc19990693e7d78374c7aeec33c7e6466365b88927e4ba7f830b7dd99e6f0900420d5df9bd744d8d0a56a1f4ec425bb9b66c85925cf24f8cb5c439f108a0f9bb51abeca5bb92abaedf86155164ab21788566c579f931f61b829f0fbf28385e73de97d72df2a571dce0e3041ae71b8b65a9fb00ca2ca0c922db2cd760bacd64c73759a6fe89011a07f30b69ba37f224cbe58dc365d2b37267ce8a7b0acbc9fd9c4360ce102076182e15b21f05fe6f0c5df6b779b7a990aa1decc93bed7f4bb1dff769b34f22c20e8dcd116bdc1cfd7550cd05013f25b72b2335c7733927814fa86562ae87cacfce0fa6b7e6229285c35f89f74a5ad48bab806d54646ffd9b9db0701078102cb90d810fd1060dde7522f06a01a3927ddc5e867087da5da245b436bbbd93825e35347b788c7e87e68faf1d67751315d65d8309a1d20ff563b9a8f3e52d48a4c4fd33109596b0fe9a8f18d5326a84274e3fbcbbaee26475e554cd0cfed47aeaf2cf38d8619a76f9ffa2dc39399a76d8d4a422f50709fec1fcdc5015f9e404e83da502c628fcaebef7d938b956eacbc9768bc6853da4b49142d4ec3da3862b7aba01ed4f66d2f463196701f7e50d884b5ed19d144ccf8704c40a9bf4ab65a4fa9dff626ae8518da4a183c99c07feac87417ff78c9d1e3888211c064d139cb43d45cc00aa4813c08aa24db8e94cbc8e43b8fc99ca58a3879e4c56e1771403d0cc6b71c6d972344f59835e6838814ebdbaf55f82814109a3c5ecea980a401c26d9581f4583dd2ed546a9211c9813cf07e1bd84b869dc2eb6302c6625fbef83bf48100ec4745e40e20de10035eea7fd61cc5b56f4a7c18d29d5aaddffc4fecb61281f15b321734ddea83ddb9b3072a75d92dfad4ecbd3df74156908b31e368794244d12212d5ba90eeb04489606728f7661ea8d21b89a62eda76fe1948a654390875c122a960b5306193c745d619468f024aca02d6fde66921c9b77ead08fbc2b7af0c0ae8e0740da7e105f7045ffac2fc1ab57123d87cfb24872164af0f5aeed25986b87fa9806c8608a55e7ebdad70296e0c833df24c31e9c54afda0c4a1adcbeb9c11abf7c77b9860d58a4e83e9dbb7a5d159fb3a2ae11ce95352e6fa2448de08d03ed4fa2bcd5c0b3524b651f414b4c9083327b5b4067fcd7e8c981fab256d2a18b845f11b24148b5ffc5bff329de93c3cb9f31d8b2b0efa98ec0b5ff201d9e8558e7f478c79b084acdce69c6925deef46d9c33b94dab70edf21256ee0639bbd80428c74852575a9508261a8359ad6a81d01bd30f5b9e62a4ad3c8b33cb344b6f2d9dc75f4b51782678c6c6e4e96adeb718ddd9887fc8fb6df9714c360f43e2f3e5788efa456091cf77b1147af695001f13c5a5980612c75a70756a3a04946d66be1d4b3a268eaa11aacf91ebb17853b15ee0b59f4c981b4566838b620651bc98de079ab2192638035697cf19d2563b9056e5677f037c7d80a94d404dd3984969bf8088052052c3426ed1266e4edbcf6084908a6ddb3506ecb9af5f01c38e8118912d8a9f1bdb0a4a80d2164e88f60fcf4b55ed02a9508dafa766d9b3d3f64a059aa50166280c343e01c751f4bceb12ee17ea28fe1c9d77e2e2d80e75fd7bb60e49f169529e9454a20a8a2625f5f7f740807df4e60e8283c0bb04159e4291cd7946546a13f1698f72da9be48895978fa253c56f4489110c46264db592561179e47a4a5127572806c70939f3f393a2139032a15c5e6e6ac99a8295e7ac0f2ae2124041115e96e1171fe086e7f9b0767eea9876b7ae17cdee9ba63534e57c48c475dbf4fc08a565d49f92c817e4522b0e6cc63de6014435b1bfee37278b354d570c3ed4eca849819cdcf0ef4cfc7d9543907bfd0847b778c4d98d6fc6d55b74643ae87f2881364bbf6cc4a57a36146a7f494c60524dbdb83fba149d2c212b47bfc0e9fad254bc2f5dd6448f95776f4e436fa54e47bf77e6a1796c71699672ad6816db679cd5d3ed40da2e57f74fb13a0c3940c54cb9ba8b7c4d7b8c84d87cd8a972c4ef8fb737474873866af74f7cd6658908882d1cc4d1030e43809b0496242ce88a583e36ef816bda14800457f03515e780adf39ec2c81608e960180a2d5f7a27c8f9e9beb5c8ffc1b09d29414979acc23e13507ced0995c45c7bbab32dfbd59c885fc5f30f9ff467527d2a2e505b0fed53b57d6bd190d3de00ef0e2738451ee3d545383b71d605396102a21e10356c6ac1e47ce2bb10dc0d426b194180eafc01bdb7273ec6618a7fa92f4b884dbf25b32b9e0e6529518125f040177097d1034d50e7227b63e5bb9641e3a6fe8756d806a64179d5d139bff72394dd690fb8b802e02d4378123b29004a92dfa862420decb755c5681adaca0a798d59cade4242ad56cb546894c4c5fd2f91db1dde7c97e4c8a1e23917b4e6efda602ecb35c6ebf03e09ee4529091f14c5958547ffa91234d2b3464ac457744eb212f5f1c3a6435fe8fa009233276a10830f961df2149ffa95cdeff8413999bac5c63b6bd316e2f326983741d67c8c605040f4504abdae3951f7a45f140be61aa5180f803fda3f8a27a4dcc493e867ed0804d2a1c95bd5519531a3a6963b7087cf58aea1490257acbbe33303d3d230cc943a54c9c80fd5847875654f0cb4fd30b4de04c7d1123501a817a6b3dafde123ee1824799b963dc98b36f866a125a599cd796eec4bde5316eb92f9c3676e16a0e670814b0"}) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) pwritev(r3, &(0x7f0000002ac0)=[{&(0x7f00000028c0)="1d35a07e972272b54cb34fc78653e47c7e53a55e99b0614fbbfadd5825702ac47a110a26dda951efad7a65ee0f91f774aefe8c7d9d51364ac85ded64c496549475d6631485eb39c4555294135d02dee38e2614706ec1909c689a478886624cc1a01587fcb8da1febbf2636354c95e92ef1cabfaea214c34aef6913daa4ec9be547c081df1dc3d68e1438de0d0437ce60abb547041f2f533b08c1ad09259ca88d030edc358c1d8539a8663bcae8beda5c48875f85c5cd5da9034d357eede40891adf2d7e0b7cc826f5ce5af2800b44f6cf4", 0xd1}, {&(0x7f00000029c0)="0e0609bf2f8178a06da1dc843b0c845a3f41c063d190aed093280a71bda3e5944cf351d7c2617091712b62c57ee6c026a134de0b357d347cf1c00257e77e34be934ae8283070841d708fd5fbfb8f5a2ee595db523b34ca9ed4629b400aa07aaf32a6dd134d6207808bda2f36e69e0f3c1de6d1d06be2db9f6780b8229a7e7200896543e3fec756d3f512d09ed07f0fa21de9c7f728d9ac9807509899a142753f1b6e9871b04d6fb4374dd16697a9644dcf409de96593a15cba6891f8ebc468f089abb6365152ba6f3362c981bf33270b9941b2b91dfb10f0a385397252a4e76600838b91d361f1", 0xe7}], 0x2, 0x9, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', 0x20382, 0x20) r5 = syz_open_dev$sndmidi(&(0x7f00000010c0)='/dev/snd/midiC#D#\x00', 0x9837, 0x400000) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001180)={{r5}, 0x0, 0x10, @inherit={0x68, &(0x7f0000001100)={0x0, 0x4, 0x0, 0x0, {0x15, 0x100, 0x570d, 0x100000001, 0x171}, [0xffffffff, 0x6, 0x1, 0x80]}}, @subvolid=0xff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002740)={0x0, 0x0}, &(0x7f0000002780)=0xc) syz_mount_image$squashfs(&(0x7f0000002180)='squashfs\x00', &(0x7f00000021c0)='./file0\x00', 0x4, 0x7, &(0x7f0000002680)=[{&(0x7f0000002200)="f860d2124f899f82af5c485c00c60201d69a68d385efd82c59d9c6de44e7864df011c5fbdef0c6512d0ff88b725838854becbf202fc3f5cbeba8a131ec3626a4cb66f069c7f977f21a84924fb6885b4d4337b591c0fc202360a5506fb27274b6c7b56bdc5bb99b5da528998846a45005d34f037cec7545b4f288aec8630247cf7dc6ac0de314a4a4d3d94f3d35970d7d8186ccec03ce8e", 0x97, 0xfffffffbfffff343}, {&(0x7f00000022c0)="abd0e65e79e49f344774361d7a404f21fab20006440f98e7d464f79ae487fe3ac84777815b68f8e806006cc6e8ccc2679878044984b7f3e28cdf56998ee0531fe505576334543a6ac78ebd7dae", 0x4d, 0x2}, {&(0x7f0000002340)="b33a608a5aaba38bd76c6f", 0xb, 0x5}, {&(0x7f0000002380)="4913e196c2b7731930930d2f750547d0f0de", 0x12, 0x2e}, {&(0x7f00000023c0)="6de3caf484073d6fe55889d8c70c51bc177cd6f3c4f526b172d83ea1760bc9bd3f6d59e08a8940c1f44b26a0895bd4e2e6f4b20d071795505083e7c598704f01f9360c98a020b9edd8c606633f069bc1b9bda837ad80f6431b03b2e1ffe4e58ee4ff330ffe17ce216237e96d5a2ad66283a3d1d962890448086cd1cd845eeb9433f4187e74aa0158bff238ceeb2b5fb5ade76910464c6e9a0572a6d8b7e4c7", 0x9f, 0xffff}, {&(0x7f0000002480)="aff588bcf0ceede36d03a6e7b44dd10600b1d6ac6f26761d8f8e7d2a1c495bf6743cecfc4b877ad748591e202184ba7337f817e28ad139448e874f202f81ce775418047e703958cbae06de3cb262bec577c38e6349cbbf6184ed132b6cb402956900d08a6a5aef9643ed2f361202759cae223d733bfe6ac688e741c7e1c66cfc67ae7cd247202829342613376b1420de8f3f5d58f3c2c32579e351be98ea2ee6316f9334bc645ff1501785e89c33d92286e80f39f27ae69731bf4c545350cc979fa984f964bd7981b5743c372ceca305bda7f5fefba7b800", 0xd8, 0xfff}, {&(0x7f0000002580)="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", 0xfe, 0x2}], 0xe0, &(0x7f00000027c0)={[{'@&'}, {'/dev/snd/midiC#D#\x00'}], [{@subj_type={'subj_type', 0x3d, '\\}({'}}, {@uid_lt={'uid<', r6}}, {@obj_role={'obj_role', 0x3d, '/dev/snd/midiC#D#\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x563}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/sys/fs/smackfs/mapped\x00'}}, {@hash='hash'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) [ 1028.974170][T29525] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1029.109119][T29525] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1029.133588][T29525] EXT4-fs (loop4): get root inode failed [ 1029.145436][T29525] EXT4-fs (loop4): mount failed [ 1029.150307][T29549] loop2: detected capacity change from 0 to 12275 [ 1029.222003][T29525] loop4: detected capacity change from 0 to 512 [ 1029.230088][T29549] loop2: detected capacity change from 0 to 12275 [ 1029.243920][T29525] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1029.265586][T29525] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1029.286221][T29525] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1029.300462][T29525] EXT4-fs (loop4): get root inode failed [ 1029.306133][T29525] EXT4-fs (loop4): mount failed 12:44:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300060000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x20040004) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000d004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:27 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=r0], 0x22) 12:44:27 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c524fa479b350bccc6edb6f8b5bcaae9f6f64eb14eda6230000"], 0x4a) 12:44:27 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) writev(r1, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x1000}], 0x1) 12:44:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x80, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:su_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x44}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x23}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x80}, 0x1, 0x0, 0x0, 0x4084}, 0xc843) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040840}, 0x8000) sendmsg$IEEE802154_LLSEC_ADD_KEY(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "c14108c44bed0dad73dfab397da2ef2b9dd3cc75be99596bda8db7fe50a2b146"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8}, 0x4c) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1029.532525][T29583] loop4: detected capacity change from 0 to 512 12:44:27 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x42000) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)="181ba73ed2c9b4e10f9fdae25a7cabea16b619b93c4d12d7cbf94c8b", 0x1c}, {&(0x7f00000000c0)="bf21f16344d8c3693fa8be4b0268c56ae7634052caea020f8c91675b6606bd53e66962f491d118d056bf0023c4ac6c88533cd7225bc02f9eb94ed3fd30d98fc879069dfcd440407dbf534a9796456b7cc240cc5630241c95803d112a80a49448f1530ed5b680b7cc3d6ff2153218cd25693a2063298a8851", 0x78}, {&(0x7f0000000140)="8ee81eceb25b1cfd0a4571b08de5faf0822698874baf34373af7cbb21336ee4af3faf7a12ec6dd32dbb27c53e1f0238dce5c64fdac4bacfa0d42572243750bdea3ad32dd3b75bc24d1aa114d7d610d289285a1086549e4c48228417fa06c453cf2eec8c112ed309ab25c103b6179d6deb93f280a7ff4a4bb58a7fd6a161470b82c3de8c2a06c4e0dcc491a6ac58607679293ed3c3d999a54cab4ea17240ab6af86b12ea9b1e45f5a19e21953eaf852c0818ee6de3eb7d4d47452a06551edcf22e234a30724a3ad3882152989e1", 0xcd}], 0x3) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="231901f7c086788fbec9cb8b4bf5896ff758a66baad80d9ceaf4c9929c06b23341e7a5f4619db371b6a8e13eb9fd729373f7bb54128530b877419d9ee54b15f44cd97e33da0349fd8105ac0546e0451aa28b6044f32a2da34efde0f0660aa522fead8599543395aa51f18da8ff30f13d85fd653dd52c0cd6c38c1d4645ba0ecbe6a0a5baeecc5f612868c862051bf6ac438d4e0bbe71b85e0810b4fc974816b7b89232151996660096fa4ca95df3276dbe05912ed7b668210100008000000000d2f5f6b43e8eb94e6c5cc3a50f290677fa56d27b12461b5447618daa04"], 0x4a) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000240)={0x1ff, 0x0, 0x2}) r3 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x6c0) close_range(r0, r3, 0x2) 12:44:27 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xa80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000010c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000012c0)=r2) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x5, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) pwritev(r3, &(0x7f0000001480)=[{&(0x7f0000001300)="7952a0dfbb9689ef88f01b398de9942695d6815d6da71c6d7f24a3e2031c9435d0fb35e74782c1b654c7894644c63b230b355066ceb2153b7bf33ada8d4a411ff441ffe67260849b71212423c7f04c3230f7e244f1959eb524826ace95df7b3d90c92fb62d893e6991206015d8d611d9c01159c4eb186d22bdc3e1c9a53bf4de775986df42cf5624b672469deb13ad803a02640ba1211c8df089d98908923ed8b6f28f9873dac0", 0xa7}, {&(0x7f00000013c0)="1e1abf757fe752621f5606375929b581d60ae12c32479e8d06f3ce83f307866e9ff8c9baa110c478020f7bb57067acb8ef7c7f055faed332b443be1e4f8dca839ceedcf8fd83406a399efd7277473e38b624f422ee93dfd0695f50e34c6d18f8ba6f5a6af8a9b45c003fe0ad5f05eae65b7e96c082a54036db942ef90ae1df7134f69b71fcc73b785c23916bbce5c2651a0db4544c155e0547a5fe22247c48f13bdd0d2eef3571d0f823afb22d3fa5b25d3a025fbadb", 0xb6}], 0x2, 0x1000, 0x8) pwrite64(r0, &(0x7f00000000c0)="360723360bd54675c83f03c91ef63a1e49ed9302aac32124a1310558e2942cd17d3f781730e40b90683b111e23bea7e93ab87071641040520c46571bdef797533d37c97e45cce8a7c782d84057355401d745e69ff7576982729d1241ae480628beea6b7236913b7f43d74d9e889711bf983110e318c504c3f3d7a3ec190c6149d189d628102a555019b735ac259772a5c2d5e227d09288c2c74d72484ca6c9654f141faaedcafd00e854d0133dfd41a2df1f85a8c8f5b55b91f6f2510669e87d51643200ebe320ac29b2370bc7fd6c15693acf86d03a350ae7a2d7da110be548e4ddbf19666d5edb1a3b470d08f0d36098584fb0726e74f81552d85aabc2af72cfc86b5ae958cb080ab782823bc0a3d57912c1bfa768ab5af78f06d9cc2e12a72a71c399c3b5e4659643a7ec499d83ce346597fad3bb95452a225ebd4049a31f1a4c5447caafb7fd74c95f9d2d8b8c7f7a49d9f167deeacfd8ce8d4bc77ea7a806f3a0586734363fbcfe0394233bc660ec7d0cff68f138c145a85cc636fb1f4cfc2504960e074f07dd91725bb4c95c27ad09b0a5ac571ce8c14d469ffee6abade6011b87d39c491cad71da54c0371e35359bfcd7ccab1dcc859a3b4573ddf5d572fc7fcbea01de489af5187892dbd6005b9edead9f19af2cd791287bdbb0b251d99abf606bf7591f8834f9c07307630e5f14a4be949ad614146bba75f53ba81f0399ea0175c61c43c54df809a6e7809503a6c4e36bc96b6cb9ca60f5b716f546764a25761c44405ae38f080ab86fde065fcad3eb684033280d84b6b3282f77cdccad5635d5ed0190723f7294fc73b0349a2a2a5d7dce5bee06c4334a609500c3879e80e4c6ae54b20fdc97ac41019df0959af54a1c8858d871c257e529500c439f65943de47382a0fd56c77f84dde459056c9668a74f5a5c4d35ac51534c1d995f7687f57294ffe36a9a8d9dd453e882f2cda113de3c1fbbb9bfb3889cc760dd20a10d3269072a61a4d339c4dd849d8d0783df9891efc5d1203ee13184f424a78a31c7eed8f569c8e30d3d4e124d557527bcc28ff2f4b9216cfa7c46663c6db2227fbe9188929abe69e57ff77336de883e8842b3f72a21ae3ab89efe728f64d1f936a6afc68c75951ef1d628f3242c5e8145d1f5b1524f28fcba691a159eb7c2e41ee43a59c71c4d645491bea4fc8f0f251c5dc8a449e516e34b991e56ace57ffc068514b548d765a688466f0b036a79d5495d274d71084b4216b664da54a8c7625934b9ff01eeef1b18aea082ad1e41a9375f68f87ab8acc35c1408c928fdffa559b461185f4cce25acd2dadcdfcc97e33867efd35c64d7b2f7e5551c7cfbef7692260847147cdbbabd54d7c463284d5a2da17624a1c97009019a6fbffcd099b30b1aee9fe1f6a263939996fbe11bd2b13ad67345f4dd2b1529ac3c34befa3c764244952c3b106693474e3d7e8572a34e1f568a3ca65e2059a52af2d5680c5084be542db5d572bca3523031da4890bf70d8e345c875b94d26476cb1d9a67506f940a63dec0b72d75cf67bdd2178ac17d788dc79d42fdb31b81eca87fa4d1b93a8101dd28ec18dab64dc544005d741e926c0e9f1de21b59130077efe850049e1c4fabf7a6c8ecbecda4a206ed3b85b089236449cfa3229fb73d2ccd7cff97aebeeff6d3556f90b2bec35f0117b795c9829d0b6312f734e529359f7326fdda35335631d2e9e270e73b449a32756b96d91896cdd4391a0eded9d11a27e27d0a7c7b2ef6a85e9a642c6c7d1801f4da355d5064a74c13df93d44d710e5ece2187a7a48382f490845d848c5a3c6808f1d40ed0a175522d24bf7ca2646d0eb05de6393445c51bf92670802f49269077672f613d46456e61d7aa693fb8583b526fff01af037c6bc3a323e9c5a63967fff2f1b9cc2bbd09831a62cdfd2d93ce2198f2bcf979519650b6fee441638163ebed8d55a1cebc314fcb06fc76303dac7d069a93b1fcc70b07d54b6d48207307222b25fca2796f071cdbbb6c7a74465360c8b7b3f2677709e6317808d50059071d35f08a0084bc8117f3c10ee76855346bd61f9599faee46c7a07d9f4dbdac80335da56789c938a6a9fa77351896aae7e7cff80cfeabd25dd447f8f08064cb2252b451150ff115763ffa2530522dbd94a474aa2fb2ebbac8d2089c862f1aaeac2ccaeb05db3b02802a56d1c8a40abf8e2fd8a0cb78031209d374f26b2877a1d944e2d2bbdc0e5d276615bd811038f012803470caa1eee52f6c8141d0a27951b7f9642d1a154c7ab0cb0185d54c6079fca3dfa6c92df0651fcd4420dc0262017ba688c327aeeed20560c699047ea402aeba6ca295a18701978ea6f6d13199435b50f602919140311392637a1dc1befb9091998b8580acdd4dd7c3f9213be222287afb8a352c703f045cd3f4838ac1b8c8bbeeef2b1b0261d57d20ce775cacbc5591dff4b1f1a889fc38d30980afb5ad94e047fbb1b725c0ef7f86a934e9baad88136d70812052f5a20106e7b03dad223811fa63100506c47ae5c0bce3f3b13ec55c4a4e2cccbe5ecdb016fdc5cbbe9dd5a9f6f02e6c0d0dec62ab4e1d1d4e4d34f9b6a1b95235d74b13e243dc4c329f94565f6f5dead2b6bbc1ca4229fe284ae4ecc591d13f493b090f00558f51a0c82fe9811bc1ad98410b451886023f78d872fe87ee877aa34292447cb0c3306f60c1d99cb1f76d640adb2bd146c85da5348a15e9ddefdbf6e5736f3910268989d4a5bb4ff7b1a50dabf4c6b65d3fc40b16eb83934357a14db660583a91f65ecfb043b16db883ae7e169fbb5bc845e70c25a4b6394480e9d743b1a0741d34b79a59295c3c63b6bec8a391d1744041a112bccfc006449e2b263cedcb2af323a9301e1e50db1162f8976cdbe3790fccc086b43f6e12747394b187dc6ea6df944c48f59aab6befd817ab05267e3da63b83684ec1334f6e89f7a4b3b7e6d9d056a3c82624f4f1c3a0653493ab931ce2d4310754e248a7746f4f0058e6b5e70a9457abccff6996e544bcea020d11ab8684a9f05ce4ead486e70ca0286b6216e12a0cef07085b9f43668a8cad161746e7d94ae248b5a4bc489e05ca8b60f0e95267015dc7b4ce86b47fceb11641f4a109b2afdb41ce19d86a0d0e1fce77065c8b99a03e07cacb3a5c7148165d73a489069458504b66cc7485576280837766446046e9f9bae01168cef617fb6ed25897555ecdfae5aa2f5ecdf4f6efec46054b8211f09ca35e694b8bc54b086404a1b45c2f15db588909eb003de327abc9bfe7fc8a8e895f602e5d3d9f85f696f50d2d1e2c4108ae877a902de170a1a73e0977be45e130fd2f192f0115bfc884234e901eba11514049827572f3f35ae694a27add1071533f76dcbbc77976137b3eb762db0e5586711949a7c3b2031bb7c2140f61524337d606dbeb02f2f41a9c8b06a0240e784a1400cefd58959c51d7b0f86b13341bda76af05040a2360bc864d3b3303509f5c32b48a5057e3c909ba25525a306b63680b3b4f25aa07a54f2b039f8c5ebb1278b0f642b9b1c7148aa8a1f0655c4703c91214f38e7bf2bb7d5baf58ad1ccdec2e73c0c9ef48aaecfd6ece0b68cdeed892a0a0fa27006302a2e4a2fc528b561d178836e1bc933d12f168cc4f33baaafec62f09e6b26eaebbf9c75715782de396a42e15a962ee1776c9a837792a61d5c69a31fab3ee46dcaa244388a249c95f58ae00bd355dcd3c3beca64f5e31b3c7ea2f6fa114a3e86b9b5036ca0da237ad9735929d89512f5c3b0dffd9d5870717474b211c85298fdb6d084225ffca3af4ba820909463a74fa97b7c28364e706d7c69e7f18f2829dcdda200d6adddb3f543b70cccf5689735923c9a34c3445d75afc5c5bac4b7fa514cdcb16cbc0e8deda6bb05cf60fd60cb6b7cdba8d1a80b66baa19710c9586103c53b1a0bfe8e84e97294c7ec6c14c1c71cd36ee5c88bb141e1ba3e332577e5f175bf34f637f152b6dca1a60ba8954340e82c119eb0f87ec2b9414e243613e2deb4360750d4555c8030b3a2cfb8e7c19d12f3f612dab85bf17dd51844f7e6858f612d59c00dede793fd0bc44514981d33dcc866a48c4346bb9fc0bfc6a08c1230834afe15803aa50c9a332a8798c24d1cb933719e6b20a3cb636f695b0fac6f0a552c202fcf6f3b3482fe5c29bbca31af08d04464badae102c25b7b12228575024c32beb01138391182906d7f19e65769118b0c4afd5bafbb0b77af7a98b1df2f97c9ef85aaf0f442cd17d6595540f21a830859d3adb323b221231b728d112c900c15458c13d3e8f2eb5ce2a4009fe2bac9e2b72a92b0c1c5a619feb83dadb6f8d3e4384199f9c0bb37a5e686d92bf621811162891bdaf708ed5c555afd0336be95dadc4b9776e42fea4451b250d23053275fc127572919ccbdc2d5f1079fa6ec54e8aeeb9dab843ab3651125e2ec70335f371a3a7699cbd41d2715d3e8859e4e5d0a139669b5f9a78d17432de16abfe3609ad6c308bce554f9fc24c9f3beac39dc55a8e3f6eefedc36a650c4f13d8ee677f0b097c2768c979d251e08679f37fb514c08cf895670d78ca2674f67fe5839c01697b4942c74b8b4798b7fca576d111f14f8ad2520d5882e64a18810aba7a3df76c78dde1b6268b67f299eaced3ea8eb072bb8cf50636e5b41b3b0d63561d50c883d7cda8341645cd24e71cc2a7bc05dc9b8650845a5047db3e6f320d5e349346d18fb85f66e7080fc5faa3dd37c43fe337e1e97a9c89ec3f22bb5575ecea13b7083aef3a2dc9fd182551a0bb1d6f58f426bbfb5db128c6185ae4205c967c2c0c2cd77764fed65f5f199379dc8dde6f3942e512cc950a876c332be692bc6877b6fa9c38ee878b2e9db3c7a40c348741a68ebab18653c15089bcbddb0b45bbf2cd268839b51df7cb14fea47ab77ccef14d1b0bd85a90989a3616b33a085d214c4b8f09513cf120f974c6807db7a2fdc83bf2b18ee3a390eecde0023421874264491b363cdc8ec39f898bfb03480b6fccfffa697fd1a4fe46713a9e469dd9c4678306ce693b05225c9d753d6354b37ad07ca394eb41495c3f5ca52675824938d4b6a13b6c0b700b07c2c2e7ea500047a1324f3c3ec7a383c875756b4eb2fee004b57062bd2ba5be9c1df64b9c783efdab781fc9782db95c8fbb42656b9ee6b9fd8466cfd7076a1b9a6603decf0bcc13aa7f8046770370a250adb78726293ea5ff8551e4a2c24d13d04cb1e30c19fea5b6158ba4039731862f73b8e8c4c711770d3db8f42d53132fad7de8dd37c56a0b0a7dbbe062f208c93e2c375cc331baa2c272f0b2657507e26b1b93553b83fd4301ed74e5a4b0c77a027da794a729b5d90765a8234d4d48f320b10a7f3e1ee51507ced74a952cca523df485cb1edc2672dec7f97680d89b2ed0a851b1083a1d9ee9381fff63c0487dfc83026bbd58e84f8c39e7ecd7b29cc493d80491cbfc636b3a2441738d796402f141db43e294ca3e3f1dbb2d2de4ee3efbcb1f602a129d7da087610d57c3529b62b758f3bee2859fb62f4fdd71bc340f19b4a25f38035aec96990ab7542157b1f6d8c545ec1d306f6a7c0f48a5ddea78b216a85b546dfd7e9927774b6f3f4c295303081758e904125cce506aee31612eae54d55993e2266a6b23e9b441ee7be937f8620939ce3196073755235551c8681857bfb129511029ec0558037f0a7f8f5e9e3779e7f7fc64f9fc79bdc43c3bf607b6454ba0dbb0f78f861059b9910e997ced7ed57a83dae7e23e57010fb32495772c98f0728bab27bfe", 0x1000, 0x8) 12:44:27 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_hsr\x00', @ifru_addrs=@can}}) [ 1029.578967][T29583] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1029.586597][T29583] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1029.606123][T29583] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000e004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1029.626121][T29583] EXT4-fs (loop4): get root inode failed [ 1029.633021][T29583] EXT4-fs (loop4): mount failed 12:44:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r2, 0x1, 0x40000000, 0x400, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x62785b6bb2195632}, 0x0) [ 1029.697354][T29583] loop4: detected capacity change from 0 to 512 [ 1029.738476][T29583] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1029.787439][T29583] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1029.810590][T29583] EXT4-fs: failed to create workqueue [ 1029.816342][T29583] EXT4-fs (loop4): mount failed 12:44:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300068000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000f004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:27 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:27 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x22) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x14de41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800f0ff0f00050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000021000000f2ff00000900010072737670000000002c0002000800f4fffeffffff2000040000000008000000000000002742000000000000000000f90000000000"], 0x5c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f00000000c0)=0x4) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fchdir(r7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:44:27 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="12e8d86e30e2b49177025d50accdb84203fa518f1f14ce7120d3bc3015be662b9596884c5b73b13797557e70a765c8094d224ab11e36da63b4fbb281037c62213b00233c38293a5519bab67d1000a8533b3c699a29e99c1973a27a61", 0x5c}], 0x1) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0xa29}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x9}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) [ 1030.043669][T29620] loop4: detected capacity change from 0 to 512 12:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000fe0f004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:27 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000200)=0x3, 0x4) sendmsg$can_j1939(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x3, {}, 0xff}, 0x18, &(0x7f0000000180)={&(0x7f0000000080)="b6381db060701cea009566eea8dd074151df8cee1e222f73e91b217606b4a6c5434dd7bd748f949546ea8dfbc16eb79d2ceecbdd97ea1cb4e663e5aa9edfe61d9363a350e80bb4ad7e60e22eb9c344d6af3f422e02ff4b6721d3548ed442f16abed29fda2fd65ab9ea0da6003142e98d38bbcc6db00b862a02caf6ca62b8c466ce812db7c06f3ccd5a1a98c3b9ad6f36762d6d6fa50307872358e98ea250effb767ed5992b8dd72e2b1f18fbca21f3627d3c718725ac2e9db88eab1085cc0771459aca5d67327868d198a72ff09d587c202b82751cc22a01c836b3dcbbcf2a6163038fee5bef542792a9213197d6e7ad14", 0xf1}, 0x1, 0x0, 0x0, 0x20000000}, 0x18046) 12:44:27 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x400, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xb380, r2, &(0x7f0000000080)="20005411a1f922ef2c1f5b538d4495342869133600d25fa6c67bee6641f393b6ac14976cfb508d84d1f5a69309b826b863915af93c90c7ed00ee4871f216ebb722a06320e8dea8392b220996c93f66bb942bb72ed9c66b4c14fb0e0a", 0x5c, 0x1d7, 0x0, 0x0, r3}]) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000090000000c08060001000000050000040000"], 0x20}}, 0x0) [ 1030.138983][T29620] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1030.174280][T29620] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:28 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1030.322376][T29620] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:28 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x80, 0x14) 12:44:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r4, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x0) [ 1030.413415][T29620] EXT4-fs (loop4): get root inode failed [ 1030.421989][T29620] EXT4-fs (loop4): mount failed [ 1030.473009][T29620] loop4: detected capacity change from 0 to 512 [ 1030.484030][T29620] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1030.504572][T29620] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1030.542752][T29620] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1030.611074][T29620] EXT4-fs (loop4): get root inode failed [ 1030.635091][T29620] EXT4-fs (loop4): mount failed 12:44:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030006c000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000011004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:28 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x4, 0x14) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:28 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:28 executing program 2: read$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00dd8d0000000000000000020000000000fe020028000008000200e0000002080005000a010102288edd04c639cb0f1b"], 0x2c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000101800dd8d0000000000000000220000000000fe020000b356b42a8c48ea7c47b6", @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYBLOB="b9217f2f22f122d1498453481538da47e078eb8df0499d308373f372fb10a7c5bc93a68e8b9b33ce6d604495378662a5b9f4ea96c4df2c838374013aa75450c46eb49a3df7a0eb7f65a77bbd710be116eff41a8286fb730dc93ae870d81c69af244492424dbf7c2f0bfa398947a753c9df4bb77f9b5856112e0d1c64b413e2244c9c5f0eb16d6a3dd2d3c77f509f6c4ecaed3f8d533d6476085b3a2c779a845964b90cfe6ee13c7831d7d6b2aeb7acfb200061d7f12d69e287de3b6c5f5f4dbfb5916b56c66fe05d5a3c1db8", @ANYBLOB="3ca9078dba7669ec3ced41cc60a6baf711119a204dd81a7000a0a9f95a3421a6", @ANYRESDEC=r1], 0x22) [ 1030.844817][T29673] loop4: detected capacity change from 0 to 512 [ 1030.875577][T29673] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000012004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1030.885465][T29673] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:28 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d1e, &(0x7f0000000040)) [ 1030.959458][T29673] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1030.985513][T29673] EXT4-fs (loop4): get root inode failed [ 1031.001193][T29673] EXT4-fs (loop4): mount failed 12:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000025004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:28 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x80000, 0xc) [ 1031.102755][T29673] loop4: detected capacity change from 0 to 512 [ 1031.122862][T29673] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1031.157897][T29673] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1031.180125][T29673] EXT4-fs: failed to create workqueue [ 1031.185556][T29673] EXT4-fs (loop4): mount failed 12:44:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300074000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000015) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan4\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r6) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r8], 0x50}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r3, 0xc00, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x10048001) 12:44:29 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x4a) 12:44:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000008847004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1031.329506][T29700] loop4: detected capacity change from 0 to 512 [ 1031.358528][T29700] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1031.390294][T29700] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:29 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$FIONCLEX(r0, 0x5450) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1031.429154][T29700] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1031.444152][T29700] EXT4-fs (loop4): get root inode failed [ 1031.453750][T29700] EXT4-fs (loop4): mount failed 12:44:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000008848004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1031.540421][T29700] loop4: detected capacity change from 0 to 512 [ 1031.563990][T29700] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:29 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x6545]}, 0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0xfffffffc, 0xdc, 0x8, 0xffffff01, 0xe9, 0x0, 0x2, 0xffffffff, 0x66e1f200], 0x9, 0xfffffffb, 0x0, 0x1f, 0xba, 0x3ac, 0x9, {0x2, 0x3, 0x4, 0x1, 0x1000, 0x7f, 0x2, 0xe00, 0x1ff, 0x4, 0x1000, 0x8, 0x0, 0x4c8, "706162db7e16ba32d926548ba33ecf44557315c1820d4c3ad102241d8b986644"}}) [ 1031.598009][T29700] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1031.633549][T29700] EXT4-fs: failed to create workqueue [ 1031.639793][T29700] EXT4-fs (loop4): mount failed 12:44:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030007a000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:29 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x452840, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_int(r2, 0x0, 0xe, &(0x7f0000000040)=0x9, 0x4) read$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) 12:44:29 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="621c4abf50938b4be3bbf887895d0561d01c2b5997bbc3bc227263191d8606275deb0800000000000000e63acb62fa48e02049f09966f42853dff22839e2fdd39e0dad9486d9efc9edef3d5bd37e12364574e4b93e6cdc24c24aa9d21d19237ac8abcd64227f364c"], 0x4a) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x0, {0x7eed}}, 0x18) 12:44:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000006558004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r3) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000f265a9a7e61d29", @ANYRES16=r4, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000060004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1031.956680][T29751] loop4: detected capacity change from 0 to 512 [ 1032.067639][T29751] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:29 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x7ff, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:29 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x1) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@bridge_delvlan={0x74, 0x71, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x62}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x2}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x24}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x9}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x59, 0x4}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x3c, 0x26, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xffe0, 0xa}, {0xc, 0xa}, {0xfffb}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048002}, 0x4000000) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2, 0x6, 0x20) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='!'], 0x4a) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r6, &(0x7f00000000c0)=0x6, 0x12) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000340)) [ 1032.128903][T29751] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000005865004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1032.226696][T29751] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1032.284172][T29751] EXT4-fs (loop4): get root inode failed [ 1032.316508][T29751] EXT4-fs (loop4): mount failed 12:44:30 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000004b40)='/dev/v4l-subdev#\x00', 0x9, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '(-!)+-:'}, {}, {}, {}, {0x20, '/sys/fs/smackfs/mapped\x00'}], 0xa, "c76b7ddb0cd1c942a27afbab0edd9c368b406120693f152e3b3fbc6e3cda1f0668eb4e6f23dd84e763c1d2ac878a850d5be88f414b35e3f06632b28b5978602d75e32a8e6746f76d3e8de6baaa7474bb182f1776f9946389a4473ff132faf0cf9b49532c0fdaab1fa9d06166b46e7ce7a1b74302c1b25df451f826b4a6872a06ff5e85b2a6d9a283f414bc4a3a1cfbb42352923251dd9bda64349db2bf356b8f5c1142bd97c84f4afa8030e20ffaba5a676ae684994423ff47b82d92ab1e642e5e53542f52f2b4"}, 0xf5) 12:44:30 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000280)={0x0, 0x0, {0x0, @usage, 0x0}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000680)={0x1e, 0x6, {0xc415, @struct={0x80000000, 0x4}, 0x0, 0xfffffffffffffffe, 0x8000, 0x1000, 0xc8b4, 0x81, 0x430, @struct={0x4, 0xccb}, 0xffff, 0x3, [0xdf, 0x80, 0x2, 0xfffffffffffffff8, 0x100, 0x4f]}, {0x3c, @struct={0x3, 0x60}, 0x0, 0x5256, 0x9, 0x8000, 0x3, 0x0, 0x40, @struct={0x6, 0x545}, 0x8000, 0x4, [0x401, 0x7ff, 0x1fffffffe0000, 0x3, 0x679d, 0x9]}, {0x80000001, @usage=0x1f, r2, 0x88, 0x7, 0x6, 0x10000, 0x7ff, 0x88, @usage=0x1, 0x3, 0x4, [0xcdd8, 0x0, 0x0, 0x6, 0x1, 0x7]}, {0x2, 0x8000, 0x3}}) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x26, 0x14) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="f6"], 0x4a) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0xfffffffb, 0xfffffffc, {0xffffffffffffffff}, {}, 0x1}) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x7, 0x9c, 0x1f, 0x3, 0x0, 0x40, 0x2584, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xffffffffffff2cb4, 0x20}, 0x1800, 0x9, 0xfffffff7, 0x1, 0x401, 0x0, 0x4}, r3, 0xd, r1, 0x1) 12:44:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000081004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1032.436499][T29751] loop4: detected capacity change from 0 to 512 [ 1032.463442][T29751] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1032.471738][T29751] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1032.606009][T29751] EXT4-fs: failed to create workqueue [ 1032.652462][T29751] EXT4-fs (loop4): mount failed 12:44:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300089000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:30 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000083004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:30 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x200, 0x14) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x2) read$smackfs_cipsonum(r1, &(0x7f00000010c0), 0x14) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{0x0, 0x46, 0x4, 0x18, 0x2, 0xfffffffffffff000, 0x6, 0x7, 0x430f0759, 0x9, 0x1f, 0x5, 0x6, 0xfffffffffffffff8, 0x3}}) r2 = epoll_create(0x9) r3 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000600)) r4 = fork() r5 = fork() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000000)={r2, r3}) r6 = epoll_create(0x9) r7 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000600)) r8 = fork() r9 = fork() kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r6, &(0x7f0000000000)={r6, r7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r8, r1, 0x0, 0x6f, &(0x7f0000001140)='/sys/fs/smTC{\x8d\x90\xb1\\Z\xf4\xf6\xbe\x18\xba\xdc\xacMt\xd5kfs/mapped\x00\"\x8c\xdd\x85\xc9x\xdd\xf8\a\xd2IlD\x99c\xbc\x92\x0e\xd2\xe8\xe1Y7_\xc2\xc3(Dg]\xad\xa3U\x80\xc7\\A\x93/i\xc2\"\xebY/\xa9\xce\xb0\r$)0\x8cj\xd0\xdeS\x89\x17\xe7)\x18K\x91\xa0\xc9qwr\x04\x8e#'}, 0x30) [ 1032.908587][T29799] loop4: detected capacity change from 0 to 512 12:44:30 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6c, 0x10000, 0x20}, &(0x7f0000000080)=0x10) 12:44:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000004788004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1032.967507][T29799] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1033.050145][T29799] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:31 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1033.179391][T29799] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:31 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x820402, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000280)={0xf, 0x2, {0x80000001, @usage, 0x0, 0x80, 0x6, 0x7, 0x7fffffff, 0x5, 0x400, @usage=0x9, 0xffffffc0, 0x419bd627, [0xb78, 0x2400, 0x5, 0x7f, 0x0, 0xfffffffffffeffff]}, {0x7, @struct={0x400000, 0x7}, 0x0, 0x0, 0x6, 0x84, 0x3ff, 0x9, 0x8, @struct={0x9, 0x9}, 0x81, 0x101, [0xc2c, 0xeb, 0x9, 0x4, 0x9, 0x6]}, {0x9, @usage=0x1, 0x0, 0x6, 0x7ff3, 0x5, 0x7ff, 0x2, 0x84, @struct={0x7, 0x2}, 0x1, 0xc00, [0x4, 0x9, 0x4, 0x8000, 0x4, 0x2]}, {0x0, 0x7, 0x7ff}}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000000c0)={{r1}, {@val={r2}, @actul_num={@val=0x2d, 0x1, 0x4d}}}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r3) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r5, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r7) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r9], 0x50}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000c1}, 0x41) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r12, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="7d8acf75ca4a879495a0db669e19f8b718cc56", @ANYRES16=r12, @ANYBLOB="100025bd7000fbdbdf252b0000000a0001007770616e340000000c0005000202aaaaaaaaaaaa0c0005000203aaaaaaaaaaaa0a0001007770616e34000000"], 0x44}, 0x1, 0x0, 0x0, 0x4044000}, 0x4845) 12:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000004888004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1033.287072][T29799] EXT4-fs (loop4): get root inode failed [ 1033.341205][T29799] EXT4-fs (loop4): mount failed 12:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000196004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1033.439160][T29799] loop4: detected capacity change from 0 to 512 12:44:31 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="36a0588423"], 0x4a) [ 1033.480590][T29799] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1033.562403][T29799] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1033.643553][T29848] smk_cipso_doi:694 remove rc = -2 [ 1033.662582][T29799] EXT4-fs: failed to create workqueue [ 1033.681662][T29848] smk_cipso_doi:709 cipso add rc = -17 [ 1033.691330][T29799] EXT4-fs (loop4): mount failed 12:44:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030008a000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='nG8H', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000001fa004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:31 executing program 3: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:31 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040005) [ 1033.901593][T29854] loop4: detected capacity change from 0 to 512 [ 1033.940272][T29854] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1034.029622][T29854] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1034.122190][T29854] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x4}) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x4a) 12:44:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:32 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX=r0], 0xfffffffffffffe87) [ 1034.170423][T29854] EXT4-fs (loop4): get root inode failed [ 1034.176150][T29854] EXT4-fs (loop4): mount failed 12:44:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000ffe004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1034.274424][T29854] loop4: detected capacity change from 0 to 512 [ 1034.288318][T29854] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1034.350941][T29854] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000fffe004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:32 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/95, 0x5f) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x50, 0x20, 0x708, 0x70bd27, 0x25dfdbfd, {0x2, 0x10, 0x80, 0x50, 0x20, 0x0, 0x0, 0x5, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_macvtap\x00'}, @FRA_DST={0x8, 0x1, @remote}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0xdf3}, @FRA_FLOW={0x8, 0xb, 0x66}]}, 0x50}, 0x1, 0x0, 0x0, 0x4014}, 0x80010) 12:44:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffff00"/26], 0x20}}, 0x0) [ 1034.396039][T29854] EXT4-fs: failed to create workqueue [ 1034.423004][T29854] EXT4-fs (loop4): mount failed 12:44:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030008b000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:32 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@delqdisc={0x148, 0x25, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x2, 0xfff3}, {0xc, 0x4}, {0x3, 0x8}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2, [], 0x40, 0x0, 0x1}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x3dc}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x8}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x8, 0x4, 0x0, 0x2, 0x78, 0x0, 0x9}}, {0x16, 0x2, [0x6, 0x3, 0xff, 0x400, 0xb34, 0x3, 0x1, 0x70, 0x0]}}, {{0x1c, 0x1, {0x4d, 0xff, 0x6cb0, 0x0, 0x0, 0x100, 0x3f, 0x4}}, {0xc, 0x2, [0x5, 0x9, 0xfff8, 0x5]}}, {{0x1c, 0x1, {0x9, 0x40, 0x20, 0x6, 0x2, 0x2, 0x9, 0x2}}, {0x8, 0x2, [0x80, 0x8000]}}, {{0x1c, 0x1, {0x5, 0x40, 0x3d, 0x4, 0x2, 0x5, 0x8, 0x5}}, {0xe, 0x2, [0x3, 0x2, 0x5, 0x0, 0x8]}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x5) 12:44:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000fff004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:32 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2042, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={r0, 0x1f, 0x7}) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) [ 1034.667274][T29902] smk_cipso_doi:694 remove rc = -2 [ 1034.698085][T29902] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000feff004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1034.750648][T29905] loop4: detected capacity change from 0 to 512 [ 1034.758454][T29909] smk_cipso_doi:709 cipso add rc = -17 [ 1034.844369][T29909] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1034.861268][T29905] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1034.870713][T29905] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1034.888881][T29905] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1034.903297][T29905] EXT4-fs (loop4): get root inode failed [ 1034.912046][T29905] EXT4-fs (loop4): mount failed 12:44:32 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)=ANY=[@ANYRES64]) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x6, 0xff, 0x12, 0x0, 0x4, 0x11091, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x6, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3ff, 0x8, 0x5, 0x8, 0x400, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x5) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x7, 0x5, 0x80, 0x0, 0x7, 0x50000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x3, 0x5}, 0x100, 0x4, 0x9, 0x2, 0x0, 0x9, 0x6}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x5) [ 1034.968574][T29905] loop4: detected capacity change from 0 to 512 [ 1034.981801][T29905] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:32 executing program 2: keyctl$invalidate(0x15, 0x0) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040), 0x0) 12:44:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000005800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1035.044793][T29905] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1035.155294][T29905] EXT4-fs: failed to create workqueue [ 1035.189573][T29905] EXT4-fs (loop4): mount failed 12:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000002004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000fe000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:33 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x51, 0x2, 0x4, 0x2, 0x6, {0x77359400}, {0x2, 0x8, 0xb3, 0xd3, 0xd4, 0x80, "825ce976"}, 0x5, 0x2, @userptr=0x7f, 0x6, 0x0, r1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x133000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x7fff, 0x6, 0x9, 0x0, 0x0, [{{r0}, 0xa2}, {{r1}}, {{}, 0x4}, {{r0}, 0xe7}, {{r3}, 0xffffffff}, {{r0}, 0x3ff}, {{r1}}, {{r4}, 0x8}, {{r1}, 0xfffffffffffffc00}]}) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r5, &(0x7f0000000080)=0x3, 0x14) write$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) 12:44:33 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$inet6(r0, &(0x7f0000000480)="04f7ba0969acfd1dc456c895b41963f6cd00ed9dcd6a46a33772bad3655b3d17091e451bf27bbc85b13877a2dfb1190a173e7b638be03dcda432e27fab5545cc2f3da1fd55f8188f18640e37fcde57539a1060caf223ec5ebbaf414cb962318623723e01f93b21c8eb15dcac315a59d320bbc47c19de0c276add7df66974997ae60c8f6d33c972cca05dff74896d3498d8a15b004d958d", 0x97, 0x40000, &(0x7f0000000540)={0xa, 0x4e20, 0x9, @empty, 0x3c7c}, 0x1c) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008001) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000440)={0xe0, 0xb, &(0x7f0000000040)}) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000680)=""/232, 0xe8}, {&(0x7f0000000780)=""/146, 0x92}, {&(0x7f0000000840)=""/187, 0xbb}, {&(0x7f0000000900)=""/117, 0x75}], 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000bc0)={'lo\x00', {0x2, 0x0, @multicast1}}) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r4, &(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @remote}, 0x1, 0x1, 0x4, 0x2}}, 0x80) [ 1035.437121][T29942] loop4: detected capacity change from 0 to 512 [ 1035.473894][T29942] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000003004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1035.484716][T29942] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:33 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="48f4e33fa76c1c92abc8fbd05e4a37aaa06ca189db000f1d5a7618fbc6d9f412d7ec98989c31fe6d9909dbd2a087b9845683679e03e5baf180c5c71d2ceb25e0d0d057b1761a3100000000000000064e5982fa0432935139741986b287cbd8c35c053e104330e1a6f586c6ca7032701766b79d28690d313fd68422a7e45921e54209297399c80bc0e2083879"], 0x4a) [ 1035.589416][T29942] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:33 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xfe73) 12:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c801}, 0x20008004) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000080) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r12 = fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x54, r8, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x50}, @val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x19}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x55}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_PID={0x8, 0x52, r12}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000090000000c00060001000000010000006c2b2a10a3009962691808376262bcf84b85ffdb8983"], 0x20}}, 0x0) 12:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000004004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1035.719921][T29942] EXT4-fs (loop4): get root inode failed [ 1035.739774][T29942] EXT4-fs (loop4): mount failed 12:44:33 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@private0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@deltaction={0x4c, 0x31, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x4800) [ 1035.823153][T29942] loop4: detected capacity change from 0 to 512 [ 1035.871247][T29942] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1035.959192][T29942] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000005004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1036.012233][T29942] EXT4-fs: failed to create workqueue [ 1036.023507][T29942] EXT4-fs (loop4): mount failed 12:44:33 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300002010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8f93a4c72ba90db", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000ab6d037a5452e2bd867266b9bed196ad96e0cef66b5ffa75273ca16d539305426ccbb622f503a60f93338eab2d52f57df97f18363ae749c11e3c54c904e78b1af3cee82e45672a475817ea978972ce1c40db78b3557503c11489d432f8b36f0d0958ca7f15d0"], 0x20}}, 0x0) 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000006004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:34 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x76) [ 1036.225929][T29985] loop4: detected capacity change from 0 to 512 [ 1036.306107][T29985] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1036.363907][T29985] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:34 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000040)='ns/user\x00') mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5000009, 0x10010, r1, 0xe244000) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1036.469636][T29985] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000007004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1036.538021][T29985] EXT4-fs (loop4): get root inode failed [ 1036.569804][T29985] EXT4-fs (loop4): mount failed 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000008004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000059058f2decd5895ddcdab2d3f08d3477e8848e2828df4876ce08888629d1ae082a73df7a0b8b27c57d926241fff00af42db971f043733b4a24a504869345362c9dddfd26e27a5d09758314a141670290b10d2192cd76381c9467334244fe78c80b3c252668554080a6e7141ca058aee1ba644438a1d5fca0913ef200"/139, @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x8, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0xe0d3279ea53d095b) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x1d0, r5, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}, @NL80211_ATTR_IE={0x157, 0x2a, [@mesh_id={0x72, 0x6}, @ext_channel_switch={0x3c, 0x4, {0x0, 0xff, 0xb2, 0x8}}, @link_id={0x65, 0x12}, @chsw_timing={0x68, 0x4, {0x17d4, 0x6}}, @perr={0x84, 0x129, {0x9, 0x13, [@not_ext={{}, @broadcast, 0x8001, "", 0x13}, @ext={{}, @device_a, 0x6541, @broadcast, 0x18}, @ext={{}, @device_b, 0x8, @device_a, 0x14}, @not_ext={{}, @broadcast, 0x7, "", 0x12}, @not_ext={{}, @device_b, 0x1, "", 0x17}, @not_ext={{}, @broadcast, 0x100, "", 0x19}, @ext={{}, @broadcast, 0xffff, @device_b, 0xd}, @ext={{}, @device_a, 0x7fff, @broadcast, 0x19}, @ext={{}, @broadcast, 0x551, @device_a, 0x1a}, @ext={{}, @device_a, 0x0, @device_a, 0x29}, @not_ext={{}, @broadcast, 0x3, "", 0x3a}, @not_ext={{}, @broadcast, 0x3, "", 0x1f}, @not_ext={{}, @broadcast, 0x18c, "", 0x9}, @not_ext={{}, @device_b, 0x973, "", 0x2d}, @ext={{}, @broadcast, 0x800, @device_b, 0x34}, @ext={{}, @device_b, 0x2c, @device_b, 0x2a}, @not_ext={{}, @device_b, 0x400, "", 0xb}, @not_ext={{}, @device_b, 0x101, "", 0x4}, @not_ext={{}, @broadcast, 0x8, "", 0x2d}]}}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8000}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x22, 0x34, @random="c0b8e5c07f508cd21fce4466a2d71b3822cae073b24af3323d0161dc2d11"}, @NL80211_ATTR_MAC={0xa}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4008014}, 0x40084) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x2dc, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x1a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb7, 0x3, "99336e4bf712d44ede9f478bf34304f06c6a3a8041835df56229d025dc33eb18e7165d54436b514a045f228b3489dc250bbc183ffe5d921d5c847adb0ed6f58378cf1de3b35412dc47fc7f5735cec0108d219ef28c81d7189de589eded3ca852c121dce85b2bb9c6490f6eda05b18dda6c78defcd974e4b5a80727d7412e1d486076f8675d52eff3b437ca80a491cd2ea171154c04343fb2540154dfa82f393c40cf646bf6dd4855de368101a320edcd9f7986"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xdd, 0x3, "eb0bcca3997731a960041d3124522fc5be1028e4539cb6151e6c5fb0c1f60db6a0b18fdbe08d5f970fa328f9c1477567e5155dd82db8eb779663a1872f263e583c4f57fde582e511b628c017adce21e398eef1171576611cac7900610eeb43a182800b2accd9355065a8164f74046bdff445f74b103800c996c6f9b953bc520c8d49be3fdc8ce0859e22f8dea4d73225512e1ffc5c6ecaa2b691621d80851e9d4ad46f08816151416b11347b81ae8cde9d8f06893532bcbb3bf7656066e85ece2a9d327ac30d5c955fcd67ffe686a622ceb8aa694ef05c564a"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x423}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4000000) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r11, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r12, 0x300, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000044) [ 1036.642771][T29985] loop4: detected capacity change from 0 to 512 [ 1036.653186][T29985] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1036.669739][T29985] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1036.713025][T29985] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1036.740515][T29985] EXT4-fs (loop4): get root inode failed 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000009004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1036.843690][T29985] EXT4-fs (loop4): mount failed 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000a004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000f8010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x610000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/sys/fs/smackfs/mapped\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/llc/core\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xac, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x28000001}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8d5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000340)={{0x81, 0x8}, {0x2e, 0x8}, 0x8, 0x4, 0xff}) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x11}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="981cfc769dc24700", @ANYRES16=r5, @ANYBLOB="10002bbd7000ffdbdf2510000000"], 0x24}, 0x1, 0x0, 0x0, 0x20049004}, 0x4008000) 12:44:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000b004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1037.063454][T30026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1037.102014][T30026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1037.115473][T30028] loop4: detected capacity change from 0 to 512 [ 1037.147200][T30028] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000c004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1037.155528][T30028] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1037.174439][T30028] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1037.189389][T30028] EXT4-fs (loop4): get root inode failed [ 1037.197147][T30028] EXT4-fs (loop4): mount failed 12:44:35 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x4a) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r4}}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f000059b000/0x1000)=nil, 0x1000, 0x1000004, 0x20010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6000, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) r8 = epoll_create(0x9) r9 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000600)) r10 = fork() r11 = fork() kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r8, &(0x7f0000000000)={r8, r9}) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r7, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, r8, &(0x7f00000000c0)={0x8000000e}, r12, 0x1, 0x0, 0x1, {0x0, r13}}, 0x5) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r4) 12:44:35 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x3f, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r2, &(0x7f0000000000)=0x1, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1037.261000][T30028] loop4: detected capacity change from 0 to 512 [ 1037.284424][T30028] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1037.354472][T30028] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1037.375210][T30028] EXT4-fs: failed to create workqueue [ 1037.380890][T30028] EXT4-fs (loop4): mount failed 12:44:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000fa010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000d004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1037.464924][T30048] smk_cipso_doi:694 remove rc = -2 [ 1037.470172][T30048] smk_cipso_doi:709 cipso add rc = -17 [ 1037.549944][T30048] smk_cipso_doi:694 remove rc = -2 12:44:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x10000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0xff, 0x30, 0xfffffffffffffffa, 0xfffffffffffff001}, &(0x7f0000000100)=0x18) write$smackfs_cipsonum(r3, &(0x7f0000000040)=0x4, 0x14) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010100000000000000000000b8b8c6ebe10d5c7286f361181f55e5fc5bacc74097209e2ec94361b566bc78be0000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0686, 0x28}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x81) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000240)='./file0\x00', 0x103802, 0x69) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000280)=0x7, 0x4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r5) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r6, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000008ba345812b97651a4bee6e03cafd0ed084c49ffc681e91385adc94d9ff41fdd83aa5bf2c4106b8eea2a9e5687abdf67c249b9b85431e22d878ec13a9bb4bc1ce44d646416268dc8f94fba6a4382996b968466f1efc496de554594306cb83c73fd1f4f04c6266ef63c343b8ec031b95", @ANYRES16=r6, @ANYBLOB="00042abd7000fcdbdf25060000000500010001000000050001000100000014000300fe800000000000000000000000000038140006006c6f000000000000000000000000000014000200fc00000000000000000000000000000008000400ffffffff14000200200100"/118], 0x7c}}, 0x10) [ 1037.572346][T30048] smk_cipso_doi:709 cipso add rc = -17 [ 1037.595350][T30060] loop4: detected capacity change from 0 to 512 [ 1037.665452][T30060] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1037.673460][T30060] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1037.747861][T30060] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000e004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1037.806154][T30060] EXT4-fs (loop4): get root inode failed [ 1037.812292][T30060] EXT4-fs (loop4): mount failed 12:44:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000fc010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:35 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e5ea24f6c3882dc2b1e49a7cb5f5f7e523", @ANYBLOB="1cbf1c309a4cac942ff7ccde7a21ef5ef87ad67d96dd6e1a64b052b0744da1e9c1719a6f1ec5ae9df742840509c1b8d968134b98656865327eebe2a76a04d1a48dea16a4d94e58bacb74de326b73d45c48c5408add1f8a1b235c5bd17674c0016bc65bf39ea78c6f87e5614f6d6411360e63a9791b2885c9bb55d96fe89680188f69a70c3fc00bdfc05b2e4a450e6e9f58b6edcf36b6397d7e71df096c41edab0cf3d90d2dad34ecb55577e02b590365bab9238c02a8fecfc9da4501e061b9c827909554f03e344c6f2b98b569c7782f5c50810575fa2172d2aff308f25f50901965407cadad077e03"], 0x4a) 12:44:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = fcntl$dupfd(r2, 0x406, r2) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x2bc, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x2a8, 0x11d, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xef}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x120, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x60, 0x2, 0x70865087e1c3f4b4, 0x6c, 0x30, 0x5, 0x3, 0x1b, 0x5, 0x3, 0x60, 0x60, 0x4, 0x18, 0xc, 0x31, 0x5, 0x41, 0x60, 0x14, 0x1b, 0x0, 0x4, 0x1, 0x36, 0x36, 0xb, 0x6c, 0xc, 0x6c]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0x6c, 0x24, 0xc, 0x60, 0x6, 0xb, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x5, 0x81, 0xfff7, 0x7, 0xfffa, 0x0, 0x374e]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x1, 0xa}, {0x3}, {0x5, 0x3}, {0x0, 0x6}, {0x2, 0x5}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x6}, {0x3, 0x7}, {0x3, 0x6}, {0x7, 0x5}, {0x1, 0x3}, {0x1, 0x2}, {0x3, 0x4}, {0x3, 0x9}, {0x6}, {0x1, 0x9}, {0x5, 0x6}, {0x0, 0x2}, {0x2, 0x6}, {0x3, 0x2}, {0x3, 0x6}, {0x2, 0xa}, {0x3, 0x8}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x5}, {0x2, 0x8}, {0x1, 0x1}, {0x1, 0x9}, {0x0, 0x6}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x6}, {0x4, 0x7}, {0x4}, {0x4, 0x1}, {0x2, 0xa}, {0x7, 0x8}, {0x7, 0x4}, {0x4, 0x9}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x1, 0x400, 0x3, 0x4, 0x7fff, 0x8, 0xb17]}}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x6, 0x4, 0x12]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7, 0x9}, {0x4, 0x6}, {0x0, 0x7}, {}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x5}, {0x0, 0x1}, {0x4, 0x7}, {0x2, 0x6}, {0x3}, {0x0, 0x3}, {0x7, 0x4}, {0x7, 0x3}, {0x2, 0x2}, {0x7, 0x6}, {0x3, 0x4}, {0x7, 0x8}, {0x2, 0x6}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x2}, {0x2, 0xa}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0xa}, {0x0, 0xa}, {0x1}, {0x0, 0x5}, {0x1, 0x9}, {0x2, 0x3}, {0x2, 0x1}, {0x0, 0x8}, {0x5}, {0x4, 0x4}, {0x3, 0x3}, {0x5, 0x5}, {0x3, 0x4}, {0x5, 0x7}, {0x6, 0x7}, {0x4}, {0x3, 0xa}, {0x6, 0x7}, {0x5, 0x5}, {0x0, 0xa}, {0x0, 0x1}, {0x7, 0x2}, {0x5, 0x7}, {0x2, 0x7}, {0x2, 0x4}, {0x4, 0x9}, {0x3, 0x6}, {}, {0x3, 0x8}, {0x5, 0x3}, {0x2, 0x7}, {0x4, 0x4}, {0x5, 0x4}, {0x1, 0x9}, {0x7, 0xa}, {0x4, 0xa}, {0x1, 0x1}, {0x1, 0x9}, {0x3, 0x4}, {0x6, 0x3}, {0x3, 0x6}, {0x2, 0x5}, {0x3, 0x6}, {0x6, 0x4}, {0x6, 0x1}, {0x0, 0xa}, {0x0, 0x8}, {0x0, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1f}]}, {0x4}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x104, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0xef, 0x4, 0xff, 0x3, 0x5ed5, 0x6, 0x401]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x2, 0x32, 0x3a, 0x3, 0x18, 0x6, 0x5, 0x1, 0x5, 0x6, 0x1b, 0x1, 0x6, 0x5, 0x9, 0x3, 0x1, 0x4, 0x48, 0x18, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x5, 0x8}, {0x0, 0x7}, {0x0, 0x1}, {0x1, 0x9}, {0x1, 0x3}, {0x7, 0x1}, {0x7, 0x9}, {0x4}, {0x1, 0x5}, {0x6, 0x9}, {0x2, 0x3}, {0x7, 0x8}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x8, 0x0, 0x4, 0x400, 0xffff, 0x6]}}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8, 0x6000, 0x8, 0x5, 0x5, 0x9, 0x3f]}}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x24, 0xa, 0x3, 0x3, 0x12, 0x5, 0x2, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x4, 0x3, 0x2, 0x9, 0x1b, 0x2, 0x2, 0x1, 0x6c, 0x30, 0x12, 0x1, 0x60, 0xc, 0x6c, 0x1b, 0x1d, 0x9, 0x4, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4000, 0x800, 0x4, 0x2f, 0x6, 0x1, 0x4, 0x3]}}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x6, 0xa}, {0x6, 0x5}, {}, {0x2, 0x2}, {0x7, 0x1}, {0x3, 0x1}, {0x3, 0x8}, {0x7, 0x9}, {0x4, 0x3}, {0x0, 0x4}, {0x6, 0x6}, {0x1, 0x1}, {0x7, 0xa}, {0x0, 0x6}, {0x1, 0x7}, {0x0, 0x7}, {0x6, 0x1}, {0x5, 0x4}, {0x5, 0x2}, {0x5, 0x1}, {0x6, 0x4}, {0x4, 0x1}, {0x2, 0x8}, {0x7}, {0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x3, 0x6}, {0x0, 0xa}, {0x0, 0x5}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x48, 0x16, 0x16, 0x16, 0x1, 0x12, 0x48, 0x1b, 0xf975f91109bdbb65, 0x1]}, @NL80211_TXRATE_HT={0x4}]}]}]}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040040) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x6c, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0xe082, 0x6d}}}}, [@NL80211_ATTR_MAC_HINT={0xa, 0xc8, @from_mac=@broadcast}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf8}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_BSS_SELECT={0x1c, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x3ff}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x1}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x9, 0x5}}]}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PBSS={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000001) 12:44:35 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x3, 0x3400}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x9}}, @RTA_GATEWAY={0x8, 0x5, @private=0xa010100}]}, 0x30}}, 0x4) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xfffffffffffffff7, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000f004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r3, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:ssh_exec_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1038.063412][T30089] loop4: detected capacity change from 0 to 512 [ 1038.088059][T30089] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1038.145276][T30089] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1038.181832][T30089] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1038.222879][T30089] EXT4-fs (loop4): get root inode failed [ 1038.230828][T30089] EXT4-fs (loop4): mount failed 12:44:36 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000010004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:36 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001800d2b8e443e2126bdd8d0200000000000000020000000000fe010800c087672d9f25a08f70def5e1813247701d1a4d32e2dc2e2d0c11781e5bd09150d20fd652792a0aa07bc98450a1bea343c274da85b0ea72057ac4a2a15e6fe2b8d5f391345b13da141c3c7e02db872b00447e8f0de7ac6c12f9ce14af0f841622fc30eeeaad8e133293cf1bc96a897b04cedf6d125a1795c30a46be7b5f"], 0x2c}}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=r2, @ANYRES64=r0, @ANYRES32, @ANYRES16], 0x22) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r3, &(0x7f0000000100)=0x40000000000, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x8, 0x2, {0x3, 0x0, 0x40fe, 0x3, 0x62}, 0xf619}) 12:44:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000fd010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x2c}}, 0x4) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r4, 0x1, 0x70bd2c, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:36 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000280)={"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"}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d0fb84677d2dd917a25072b9fd00"], 0x4a) 12:44:36 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) splice(r1, &(0x7f0000000040)=0x1ff, r2, &(0x7f0000000080)=0x5, 0x1000000000000b6, 0xa) 12:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000011004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1038.528198][T30117] loop4: detected capacity change from 0 to 512 [ 1038.549763][T30117] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1038.558513][T30117] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:36 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) [ 1038.660499][T30117] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1038.690905][T30117] EXT4-fs (loop4): get root inode failed [ 1038.711310][T30117] EXT4-fs (loop4): mount failed 12:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000012004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1038.778040][T30117] loop4: detected capacity change from 0 to 512 12:44:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1038.838725][T30117] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1038.869556][T30117] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1038.890246][T30117] EXT4-fs: failed to create workqueue [ 1038.895735][T30117] EXT4-fs (loop4): mount failed 12:44:36 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) mknodat$null(r1, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) 12:44:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000fe010f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000025004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x80}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}]}]}, 0x40}}, 0x0) [ 1039.094478][T30158] loop4: detected capacity change from 0 to 512 12:44:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x600c42, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000740)={0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000780)={r1, 0xe}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1}) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xfffffffffffffeff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 12:44:37 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xe3e, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1039.138740][T30158] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1039.194784][T30158] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:37 executing program 5: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x83a0210}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x20}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000010) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair(0x1d, 0x3, 0x80000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x7fff}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x2}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x5}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x81}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x7c61}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x3}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x2}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x9}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x59b6}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040040}, 0x4040000) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f00000000000000ffffffff00000c000655b700000001000000"], 0x20}}, 0x0) 12:44:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000060004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:37 executing program 1: r0 = syz_io_uring_setup(0x1c48, &(0x7f0000000040)={0x0, 0x9b3a, 0x2, 0x2, 0x29}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=r1, @ANYBLOB="000400800000000003000000000000000010000000000000ff010000000000005000000000000000ff07000000000000050000000500000075050000050000003920dd320000000000080000000000000100000001000000c2000000000000002800"/144]) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) [ 1039.239501][T30158] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1039.265428][T30158] EXT4-fs (loop4): get root inode failed [ 1039.271713][T30158] EXT4-fs (loop4): mount failed [ 1039.320725][T30158] loop4: detected capacity change from 0 to 512 [ 1039.333443][T30158] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1039.352685][T30158] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:37 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0000068"], 0x30}}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="6e2b164227406b363d05ab5545298a2dc8e6942301e303546c450444e2a0a9f739ea950a5e73ac1608e23aaaa0d6e1d098758800229c7b9f3313c738184bbb31d6c43e781bd87a487ea53e632a8496fd78cf2a6c6f02d00b7e0d0ce2420882109ce8cb49de40e0d1988f2dc4a24e14e00488a96e8d3358c97818faca826f0bda979e2be335de6861d0638ad62f3b8f75cdd8a64a597b0f421b54990138203f9b7767bd2a36e29a8c0f213f60954ca2f2f6b71cdc2c89fb26ff6abf8c7e380106774f295b0611d8f2b8929e37fd3ddd0de15293b6b8f0f21ef256"], 0x4a) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x4010, 0xffffffffffffffff, 0x10000000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dda400000000000000434488192300a07202000000005100090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x170}}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x81, 0x22, 0x73, 0x24, @remote, @mcast1, 0x80, 0x700, 0x5, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'gretap0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x1, 0x7800, 0x0, 0xfffffff8, {{0x3d, 0x4, 0x3, 0xb, 0xf4, 0x66, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010102, {[@generic={0x86, 0xb, "5adc217adbe63fcc45"}, @timestamp={0x44, 0x8, 0x87, 0x0, 0x7, [0x1ff]}, @ra={0x94, 0x4}, @generic={0x82, 0xa, "9aeb8947facc1a89"}, @cipso={0x86, 0x16, 0x1, [{0x2, 0x10, "76918a32f435a7ac6570fdcfe474"}]}, @timestamp_prespec={0x44, 0x34, 0x96, 0x3, 0x6, [{@remote, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7c}, {@multicast2, 0x8}, {@private=0xa010100, 0x7}, {@remote, 0x7fff}, {@loopback, 0x1}]}, @generic={0x89, 0xe, "b0f81800eb74ba2ab2984e47"}, @generic={0x89, 0x10, "7f82e456118254d4246aee6c854c"}, @timestamp_prespec={0x44, 0x54, 0x32, 0x3, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@remote, 0x7f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@multicast2, 0x1}, {@remote, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast1, 0x7}, {@multicast1, 0xffff}, {@local, 0x3}, {@rand_addr=0x64010102, 0x9}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'gretap0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x20, 0x7c0, 0x897f, 0x2, {{0x3b, 0x4, 0x1, 0x12, 0xec, 0x65, 0x0, 0x9, 0x2f, 0x0, @local, @multicast2, {[@timestamp_prespec={0x44, 0x24, 0xbb, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0xa}, 0xce99}, {@private=0xa010102, 0x2}, {@multicast2, 0x2}, {@local, 0xfffffffd}]}, @lsrr={0x83, 0x1b, 0x6b, [@local, @multicast2, @multicast2, @multicast1, @empty, @remote]}, @cipso={0x86, 0x79, 0x3, [{0x6, 0x5, "917375"}, {0x6, 0xd, "7c3648f7c8ed4244737b8c"}, {0x0, 0x12, "d58630939aa87d5a2163b2f7f036228c"}, {0x6, 0xf, "b910e88f09945b810a13e623e9"}, {0x2, 0xe, "6cb1541a5c947066b9ea2b16"}, {0x7, 0x5, "aec5d0"}, {0x2, 0xa, "498bf80e7ec7e19c"}, {0x2, 0x7, "b85f7b325f"}, {0x5, 0xf, "ca86602578547d1f0d7dd1b57c"}, {0x7, 0xd, "293bb2272a630dc43fc311"}]}, @ssrr={0x89, 0xf, 0x57, [@broadcast, @broadcast, @multicast2]}, @ssrr={0x89, 0xf, 0x94, [@loopback, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x2b}]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003a80)=ANY=[@ANYBLOB="700100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x170}}, 0x8000) sendmsg$nl_route_sched(r5, &(0x7f0000003a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003a00)={&(0x7f0000003cc0)=@newtaction={0x322c, 0x30, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [{0x828, 0x1, [@m_ctinfo={0x134, 0x16, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfffffffd}, @TCA_CTINFO_ACT={0x18, 0x3, {0x4743, 0x40, 0xffffffffffffffff, 0x20, 0x7d3}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2da7}]}, {0xdf, 0x6, "0d0f1b70f5067997e72832ba497fa1cf7f39c97836f2e28f48e1bb2affe6a0f23d626c41e5e48d0b8b4b4de864c9548ad41a2e7609cf708dae410290249a33cd0f116cfa22375553c1fe680c59d1024ac248be819653e1fd9a1d1899108d3cdcb320db19c3218129bced7aabb0ee9343f7e89eb325120c9c92ba49ffaa8e8597c2d5d17d763ace338f44e61a04ab69b7eef20fd969554dd560fbb05ba8bf07c85ca1342d69049b576dfb5b9e52b8e783e738b637d5f227b0762820cf21f89e19f3d8fdd3e0cce70973ae10902628a8bafe60a67be19f1642a2916b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xb0, 0x5, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8001, 0x3, 0x7, 0x4, 0x4}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}]}, {0x5b, 0x6, "e366fa74d339d059081dffffbdc7c49ed1aeea2a2928a4b2e2e19e6c6c9bac68d0c1b385e04152a58f1df25b96edeaf216bbb31f3196ce656297f23f89059db341bcfbcd4307cae3e332191cd35543ef4491063aa51ba9"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_mirred={0xe4, 0x13, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xff, 0x5, 0x3, 0x10001}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x9, 0x3, 0xdd, 0x9}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8000, 0x4, 0x0, 0x67b000}, 0x3}}]}, {0x55, 0x6, "94ba66daadd3b92217679fb7b8853c2ddf1d9efde697e1c02884ed40e9d47fcc62afe2732b22fa2fb0fce834ca51affb06519adcb819202b977f9ccff337b53da54994babbc2747c19593c5d984deb3493"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x70, 0xb, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x9}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x100}]}]}, {0xc, 0x6, "0c459b05cdf6cc37"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_bpf={0x17c, 0xa, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x44, 0x4, [{0x5, 0x4, 0x57}, {0x6, 0x5, 0x8, 0x80000001}, {0x7ff, 0x4, 0x7, 0x3}, {0x8df, 0x0, 0xfa, 0x4}, {0x1f, 0xfb, 0x2, 0xfffffff8}, {0x8, 0x9, 0x4, 0x10000}, {0x400, 0x5, 0x3, 0x1}, {0x7, 0xc0, 0x8, 0x200}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1f, 0xf5e2, 0x10000000, 0x87, 0x3ff}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x94, 0x5a303d6a, 0x20000000, 0x5, 0x81}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x3, 0x0, 0x8, 0x6b}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffffffc0, 0x3f, 0x10000000, 0x4, 0x8}}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x6, 0x2, 0x20, 0x6}, {0x3a7, 0x1f, 0xc1, 0x1}, {0x4, 0xb7, 0x80, 0x6}, {0xd, 0xc2, 0x3, 0x2}]}]}, {0x8a, 0x6, "a5ecf4120cfd777bc514d2df566850187847b7ce49a325d5173db35fa73e7cb28a00a07a7eeb7b82b47373a7df3a7bf55b32e75dc8b97d4a8656a943d82af696c23622451d228dc6a81454006255ccaaa26acd4ce5475d7de521a6f0e603caa0dffe3a53c7107648754871a009d201c1121ef25fe83e8583d216f72acb5211152afba3573cf5"}, {0xc}, {0xc, 0x8, {0x0, 0x44ab81497faf670b}}}}, @m_gact={0x134, 0x4, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x20, 0x0, 0x6, 0xfffffff7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x536, 0x8, 0x10000, 0x6}}]}, {0xd5, 0x6, "208100c1e46267eca7634263744414b8214522eedb09e6d579a4c971d0d51dc7ec35cec91a756fc3726545ffe6eaaa4bfa28e48f4b31a88a39c51685e920e475a72da8d3ea35b899363906922fcae8af87ffc2c1dbc3e7d5db16546024844399a4628fdcabd5989dd528df2cdf240b5063151e35c6753c20f1254b7d720df02cc8e70cc953182a4453def94ac32df9317a4c9a91f3f763d34d1a310d85ab31bb1016d4555c2f3335c66ac966d6a6b1c7eae7c6fb4872d42b83f8ceb92f1065ac49612cf99f1f00c54dee782230ad545323"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0x160, 0x20, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x6b96a}, @TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3b, 0x8, 0xffffffffffffffff, 0x0, 0x2}, 0x2}}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x4}, @TCA_MPLS_TC={0x5, 0x6, 0x4}]}, {0xd6, 0x6, "a05af2f3f6eba7cb6636ad0e2d0b69954a2194afc050d30764bf5454b8a5c23e597bff36a1a110b4c790ed26dfc09b06977b94dc5575933a0c6a1793517952e8f8900eeafbb22a40b3709eb2402110cb554c9f51b756924c2cccd99d5a548c5d64c098781ff45df6f132c51a1674ac0bf954fcfb2ee3918bf034bd146e967eabde925eafb0d642e12ee74c4f4ad40af26c204f97ae9f48c04b9bff81a6557902dd8cb071866f1c97136b48f286c0ff9bc2881cb9c059639778598027a2f6fdbef34a5a5ce8a96eacf8b23196238a603dc121"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0x84, 0x5, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10001, 0x3, 0x3, 0x0, 0x40}, 0xfff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x100, 0x6, 0x10000002, 0x7, 0x1}, 0x139}}]}, {0x1b, 0x6, "b740b03027a13115d7b41a3b5ec748757ae6dad332475c"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0x58, 0x20, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x0, 0x8, 0xb57, 0x6}, 0x3}}]}, {0xb, 0x6, "eb7368036de6b2"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x7}}}}]}, {0x558, 0x1, [@m_xt={0x114, 0xe, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0xbe, 0x6, "ca991f049a109040c1bf4ea01c0e6051167a1f64f26ca94c08f454a1e1adfa69fb52bea9e8382a25f25120559d05127ec11da6b30d96af3cd45f2ab384cd7fb321ce9356d8ec386bc13a9ab280fa2cc390f2ad499c097d0234fff910e1347b638266452d90088c7bfba4330fd6f298a8ab14b5353d9d6d79b9a3fedffa4c971631a6b39798e9feb924b72ed2e88537e56dae6c5731f2450406e7d6f6f4dda0747d597954c7a57e48b6e4ae232c705ca407a54efeae9fd055518b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x260, 0x7, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x148, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xce, 0x6, {0x9, 'raw\x00', 0x6, 0x4, "234c55ace4adaa7c3838c0e0fd92fd230b5aa5db20f54f9a0ec8340c68ec8d4826e2a7540bcf4bde1d0dbcdd5f7102e84220dee4b54bb20da667fc39942043a28d5c8ddf4783c201e95fe791ea06366d2e3b9936d4c161a7097197a8fbadcc2423f3e6b2277f9984e74bca98bbc430641b4f07469ce0fdba33c9b57253a8e679aeefc86706da5c1ac943580050d197c9b5de13837d683ca9504bfb5b72797816dbc8eb19"}}]}, {0xf1, 0x6, "b3a51e2f7eff68a87ecc318d1c0329920d6a247d3fa138d296afb92fb12e4cd14a0901aab7e670858c732ba5baa44d68da6d273e87594f3446c9be13ef3ca8138694b72cd6f3d247a1f35ecd8075a83bd4e398ce89bb93fb6bd1a18589fea698637943257df1143bb69cf78ef8859fbf0507f40e7c8aab708475f0b442f79d4b097226e9d65b25061bcb532ac7a219bb2a9d6d4051b5f69f0b719cd0596031955999ba5432cd1e4c2de8a0d1623b7661b04ef8a3167a448e8b75a20fa2736cea66a495054e48e637d37c1d9f97650de83e6fd2c714582467714f64cb3ae7eb8406a981d2b21ab00302b95b5646"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0xac, 0x7, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xc16}]}, {0x6c, 0x6, "08462e21a7e12e35cdbdcf0f34e269f62f6f93444d62844357fd2b455e3d0799bbb6b1b2a59989567a9e455ca24afca472f6e76fe9991ee3368a8f2751e3b764321c53986a8faca58e2280ebdb15adff13edf6822a17c2df164e374aff61d89f9ad086ce6e69c26f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_simple={0x134, 0x16, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '$})+\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xe2ed, 0x7, 0x0, 0x81, 0x80}}, @TCA_DEF_DATA={0x18, 0x3, '/sys/fs/smackfs/doi\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x9, 0x10000009, 0x7f, 0xfffffffb}}, @TCA_DEF_DATA={0x18, 0x3, '/sys/fs/smackfs/doi\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x957, 0x4, 0x6, 0x1}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x72, 0x6, "95b5bee044bf10be07961bd718f251032b55a143b9b9f39bc99b1dfb14b3c50e5d1ed769bc72d8b7ea2ce772b532a4d4c1ee4f950908bfcfeeb609207eebf3c0a6200f78c2a3510291f99758429b7933fdfbe3e1525c68f3acbbd0b5c32f9ff2665c5ea8e2207be8bdee8ea92cda"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x33c, 0x1, [@m_mirred={0x214, 0x7, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x3, 0x6, 0x5, 0x8}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x69a, 0x10000000, 0x1ff, 0x3}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x4, 0x4, 0x6, 0x7}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x844, 0x5, 0x0, 0x0, 0x4}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x6, 0x7, 0x1, 0x3ff}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x5, 0x5, 0x3}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0x5, 0x7fffffff, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x4, 0x0, 0x7fff, 0x509b}, 0x3, r7}}]}, {0xe6, 0x6, "9f2c1e61e9defcc365540e38241e02064107d1fd54e85288a50310fc5772e2d5fc32942e1bf46a0204a8ac4acfcacbc4a8b73f0a94fbfac96b3aed9f5231046eb69eb4e52f05bc3124b0e1b6794158737bec3d2b94300226530f1d00205c525877cd64778e4851fbf914a2cc5bc79318af6c115239140315e7e3f6b47c1d7ec1e0e6a18a696627f42c17cf8f32e79fda1431d3856cc447d5d8492127e964a20eba8c76f0428419eaaa50b631ef286d2f015538fb3b1a71e1ab01610583be9c45593779836c717ba52fd54caefe0a400e73967d6ed15b1d76c3218f4d0d57ac100b14"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0x90, 0x7, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x6}, @TCA_MPLS_TTL={0x5, 0x7, 0x4}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88e7}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x888e}, @TCA_MPLS_TTL={0x5}]}, {0x1a, 0x6, "d7c6738efd1db0138a6ee62f73620e640c470902bfe3"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x94, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x1, 0x7, 0x5, 0x9, 0x6}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xf2e1}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3ff}]}, {0x3f, 0x6, "ccfd24a030c37aac7f0a24bd08069094e07e512121566688e8e845c047f2bcc4732f4c36b11895db05216e9f0bad72d9488fceb832515117b11d97"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x4, 0x3}}}}]}, {0x254, 0x1, [@m_skbedit={0x15c, 0xe, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x101}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xfc, 0x2, 0x1000000b, 0x5, 0x7}}]}, {0xfd, 0x6, "08c14c285d291ad37b9660a925dc1840617858d77738716cc8b6161bd490c5a35d165e13507bfee58c53658a4f2cc2071cf98597a5f48fa982c39afd46e9edbf305ede889885ee4d9969dc44580ba96cbc2692d03219b3a8bb24959fb408f199633dee667a8ddf0b5459c16577c8087271398c4424af124ad77d8b16cecf022755e67ac83e653969b77e21af5ea017c7b1559be29220fe5ea5ba769cfe74e134bac1710ee5dc0005d066f06f725d33192484c616837f67294a8f15697dc4b86cb85a7b5b09e6c16a21bfc3a7fc52a6728838ae194948374dd49c0b0081a21b1e8cee9762e8ab5daf3357ba12991afda7f43f594a55f516a2eb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_vlan={0xf4, 0xe, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x1b5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x3, 0x2, 0x62, 0x81}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x9a, 0x6, "a4bacc115a317bee5d304ca855bbc012436ea2e8ea78b5ad83c3d5b0cd49eb7dd658efb21a592fca4f0048c4129d00ea2be26616fc62d0c473419bbd1e2c122ddca19a6d15ec52855e5d3e9f088262c37d2c92545f86dbe2c7756dc5e84b90aee32c36d062655a35dfac5e858897ea9bc3db560d473b708dccac2098df02f3085bf250e48074d231d2ff737914c359ae3076ea8392e1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x228, 0x1, [@m_vlan={0xa4, 0x9, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x78, 0x6, "a93ca644db555c9d508119cf62c8bf92f5367a18437f707834fed6156599540b3c774a83676a5935a4236095b6bade7d17702af32d230874f1631aef293adb140529a16359c7ecd3bbf1bc80d20d72d28a526696a1b9710cd2dce7d334454500d7c9feffc2ba3c21af75cd021bf6ce14dec76f44"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ipt={0xfc, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}]}, {0xc3, 0x6, "a85d0523016a93de7e632eb539cc32e68a505d23a267fc0a1795d510b5c3f2fdd11ecf39f5ada4571f3d54539bd20a00be5f077c72726d8a56cb3fbf63d9165bad2243343d380e51f0f2e216cf6ef7e45b21ef2235f77d0be7815722c386ef7c2829f9a85103bcea8055ad2a581e2575f3b3c8334697f0120c8e936487cc3f9a0956d876e510ec3e387b5724bf3216f7ddebebfc3517032cbc1a134ab4606398bba4692aff200e67c2c3db77e6405d21980d6f1ccb264e1c84b378d5f92c68"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_vlan={0x84, 0x4, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x50, 0x6, "c7652b0580e662e39b3ef6a3000b07b68eee98118a73f3b7605e1ed4f56b976db5c6ce418772d2aa0b44fc0281061028d232c1198bf4ba67ae62d0e8e750de98029ede93df9b2bf8fd9786bc"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x1ce0, 0x1, [@m_mirred={0x1ac, 0xe, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6, 0x5, 0x7, 0x7}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x20000000, 0x7fffffff, 0x2}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x20, 0x5, 0xfffeffff, 0x7}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x61, 0x2, 0x6, 0x200, 0x6e82}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1000, 0x8, 0x3, 0x8, 0x5}, 0x4}}]}, {0xdd, 0x6, "b7f01a35d3efb1b90a17a30667d142ab81fc62e55263dfbcda1b4f78c51d07f2dc9b9576d6b39608d18cac33419f04d25bc7e4f015e68983634ffbadb944456f54815cea69b07c17cd3cbabd89dc4e0eddd6240530d0d22d484acf4807506495d90edd3f35650c6ed86808cc89f646248925d97cc19d51eff0f20d7565c55317c62ac3ddee689c3df293a1c0b653c6d1127eae36dc188a2672930d5c6a04b2acaecd33bfbbfbdb59e0a9bbca269d0c6e8322aa5dbdb9011cfdf4f684f4b2d45d77b17d35591dd8545e1e7d757f98004bfc57873d0d0bbba816"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_pedit={0xf0, 0x1a, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xb8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xb4, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x10, 0x6, "93ad77b77f8d2eda12e1d9db"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_police={0x580, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4d8, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x5, 0x80, 0x2, 0xd47, 0x9, 0x400, 0x2ee, 0xa4, 0x8, 0x8, 0xfff, 0x1, 0x9, 0x8000, 0x100, 0x3, 0x9, 0xc5b8, 0x1, 0x7, 0x5, 0x400, 0xffffffff, 0x6, 0xfff, 0x5, 0x9, 0x6, 0x4, 0xd193, 0x5, 0xfff, 0x10001, 0xb4c, 0x81, 0x9, 0x8, 0x1, 0x0, 0x40, 0x6fc, 0x2, 0x3, 0x3, 0x8, 0x6, 0x9, 0x100000, 0x7, 0x9, 0xfff, 0x10001, 0xfffffff9, 0x8, 0xfffffffd, 0x10001, 0x4, 0x6, 0x9, 0x1, 0xff, 0x4, 0x80, 0x5, 0x5, 0x4, 0x6, 0x8, 0x3, 0x400, 0x2, 0x2, 0x0, 0x0, 0xe2e2, 0x20, 0x328, 0x0, 0x9, 0x2, 0x8, 0xb8000000, 0x94, 0x1, 0x8, 0x9, 0xe10, 0x3, 0x1000, 0x8001, 0x3, 0x7fffffff, 0x2, 0x0, 0x9, 0x2, 0x20, 0x3f, 0xffff, 0x0, 0x80000001, 0x2, 0x7f, 0x9, 0x20, 0x100, 0x4, 0x2, 0x8, 0x2df, 0xfff, 0xfffffffb, 0x81, 0x1f, 0x6, 0x7, 0xa607, 0x87e, 0x0, 0xe14, 0x2, 0xee8, 0x1, 0x80000000, 0xcf4, 0x4, 0x100, 0x99f7, 0x5, 0x10000, 0xffff, 0x9, 0x1, 0xd6, 0x1, 0x3, 0x1, 0x3, 0x6, 0xffffffc0, 0x3, 0x81, 0x314f, 0x8, 0x80000001, 0xfffff8ee, 0x7ff, 0x3, 0x3, 0x65f, 0xffffffff, 0x8, 0xd6, 0x20, 0x108, 0x4, 0x2, 0x7, 0x1, 0x6, 0x4, 0x2, 0x3, 0x1, 0x8, 0x101, 0x56cf, 0xfffffffa, 0x80000000, 0x101, 0x10001, 0x1000, 0x7, 0x5, 0x6, 0xfff, 0x7, 0x6, 0xfffffff7, 0x265, 0x0, 0x800, 0x6, 0x10000, 0x8, 0x8, 0x6, 0x4, 0x6, 0xffff0f08, 0x0, 0xffff, 0x401, 0x5, 0x7, 0xfffffff9, 0x9, 0x0, 0xffffffff, 0x1, 0x4, 0x38, 0xfff, 0x4, 0xffffff00, 0xfd23, 0x0, 0x0, 0x1, 0x380, 0x9, 0x100, 0x19, 0x4, 0x1, 0x6, 0x8, 0x1, 0xffffffff, 0x3, 0x40, 0x3, 0x20, 0x3, 0x3da, 0x0, 0x10001, 0x4, 0x80000000, 0x401, 0x9, 0x0, 0x1, 0x10000, 0x3, 0xfffffffd, 0xfffffff7, 0x200, 0x20, 0x2, 0x77c6, 0x7, 0xfffffff9, 0x100, 0x9, 0x2, 0x5, 0x3, 0x0, 0x3, 0x1, 0x7, 0x7, 0x8001]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0xffffffffffffffff, 0x8, 0x3, 0xfff, {0x40, 0x1, 0xe5a, 0x1, 0x1, 0x7}, {0x6, 0x1, 0x9, 0xfff, 0x3, 0x8}, 0x0, 0x0, 0x7fff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0xff, 0x6, 0x0, 0x40, 0xffffffec, {0x40, 0x0, 0xffff, 0x6, 0x6, 0x1}, {0x0, 0x2, 0x8, 0xbc01, 0x1, 0x1}, 0x8, 0x1, 0x8}}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x20000000, 0x1a96, 0xcc2d, 0x0, {0x31, 0x2, 0xfffa, 0x9, 0x1f, 0x2ae6}, {0x3, 0x0, 0x2, 0x0, 0x3ff, 0xf0000000}, 0x101, 0x442e, 0x9}}]]}, {0x80, 0x6, "a6834b0818e9204ba17f4586dd10c10b88edb65b75a653b08e4b599e9f5b07dc870ab94edd07c2f4ee8488556d6148843d9ba404a79bf6fe8f5a0bb2a833ab2a8c7cfcb9cbc0ede9c267f17cfdf18159f87d681d25c9fd37e256004ce80b8fe6a20440ffee3bb8628e906d0035843f86ee44d1127fa14b4b042f2254"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_vlan={0x74, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x5, 0xffffffffffffffff, 0x1, 0x6}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}]}, {0x23, 0x6, "b4f7bbb60473ff7e25a78c85bed1c2aabc159f851c1268f3dd4517ea2c64fe"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0x184, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x930, 0xffffffffffffffff, 0x5, 0x10}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0xffffffff, 0x8, 0xfffffffd, 0x3}, 0x5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x20, 0x1, 0x20000000, 0xebde, 0x2}, 0x2, r11}}]}, {0xf6, 0x6, "4003e394e9c2a78a76b81469eb92081493494e2871a4efa811fcd3a78b6d1fe3f69ef316c32c424078e2d42a76c2e787a4090b2bd8b0abcd7e3f61d5de051c7f8eee7a0ee7329c2d3abd743260d866eb92a2980a202e5dad461c39c480d549a607142e6a4bfa4fe8f919f3da304057de79651bc858ee710abb36cf0d7021d6d39e586f7b5a025adb8556cfe1633dff0cbe69bfa0a8219d1ab5ba2b1ddabc520dd28d8e07eae6e66d9337bf3531f7c3e45b0839c9e7d6b32e93a46b4dccea48681b03c3b29d652453bcd223a3e458877b7ee1b6fe162fc2320eb6446710bb6b00c33b6edd5c64e857244ee46f67bdd789e43b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_ife={0x105c, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @multicast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x71, 0x7, 0x9a443c0, 0x6}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x2}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_nat={0x26c, 0x17, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x80000000, 0x0, 0xffff, 0x9}, @local, @rand_addr=0x64010101, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x10001, 0x2, 0x4, 0x40}, @dev={0xac, 0x14, 0x14, 0x25}, @private=0xa010101, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x44e3, 0x5, 0x6, 0x5, 0xff}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1, 0x10000000, 0xfffffffd, 0x4}, @multicast2, @empty, 0xffffff00, 0x5}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x100, 0x3, 0x2, 0x1, 0x2}, @broadcast, @remote, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x9, 0x8, 0x81, 0x2}, @rand_addr=0x64010102, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xfffffff9, 0x1, 0xc2, 0x7fffffff}, @broadcast, @private=0xa010101, 0xff0001fe}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x76d5d99e, 0x0, 0x1, 0x80000001}, @dev={0xac, 0x14, 0x14, 0x26}, @multicast1, 0xff000000, 0x1}}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}, 0x322c}, 0x1, 0x0, 0x0, 0x8840}, 0x48011) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x30}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x3, 0x0, {0x0, r3}, 0x8, 0x8, 0x1, {0x0, r4, r5}}, 0x40) 12:44:37 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x8001, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1039.390228][T30158] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1039.403042][T30158] EXT4-fs (loop4): get root inode failed [ 1039.411384][T30158] EXT4-fs (loop4): mount failed 12:44:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000083004800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:37 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8}, @NL80211_ATTR_FRAME_MATCH={0x53, 0x5b, "86a796d3a800834c01ca59f0e52cdb1ff013cc524d1e11c9bc60a1fdc92b31f220c1040a6fa8c433ad50b0bebd57f34ac4a4997c5a64fc59b1d1fcea2baca484737b8e04164c3680bddfb096d96038"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 12:44:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300001020f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:37 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x3, 0xffff, 0x3, 0x77, 0x74dccc38, 0x40, 0x743, 0x4, 0x66, 0xb381, 0x2, 0x1, 0x401, 0x20}, 0x8, [0x0]}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000096014800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1039.618599][T30205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.655820][T30205] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:37 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe0000000000000001000800000021df135bbdbf4838fb2deaa7ddddb5d00d2cff985200a40a3ec87321c82ccbd42bfce04b40067948480851feb9bef118f4dca8e3a0080621739316427436242fafb260083ecc06f11babb7d5ce813bfc5deac59c4da246ebce29cd438d5ea29a0420d42a0a842e89f790edb80fff0684af43064bca91ad05c49c9585e091", @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r5 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x200, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xd, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ecc}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @ldst={0x3, 0x1, 0x0, 0x3, 0xa, 0x10, 0x10}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb04}, @alu={0x4, 0x0, 0x6, 0x8, 0x2, 0xfffffffffffffff4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x4, 0xa, 0xa, 0x8, 0x1}, @generic={0x4, 0x5, 0xc, 0xb22d, 0x401}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}], &(0x7f0000000180)='GPL\x00', 0x5, 0x66, &(0x7f00000001c0)=""/102, 0x40f00, 0x2, [], r4, 0x18, r5, 0x8, &(0x7f00000005c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x3, 0x9, 0x80}, 0x10, r6}, 0x78) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_newroute={0x70, 0x18, 0x200, 0x70bd2b, 0x25dfdbfc, {0xa, 0x14, 0x0, 0x7f, 0xfc, 0x4, 0xfe, 0x7, 0x2100}, [@RTA_OIF={0x8}, @RTA_IIF={0x4e, 0x3, r7}, @RTA_UID={0x8}, @RTA_GATEWAY={0x14, 0x5, @private0}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "e6b7eaba1cf093df67f2b7fa21ea4e1c6d37c1dce595657f29443ab79d0a3182ec2525220985f8ac5a028ad276222824d305d84542491c1e27979a4f0afbe7bec332a407166a3d35a6e50512e222e7dc9a7ec7a1571272"}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @LWT_BPF_XMIT}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x0, 0x4, @multicast2}}]}, 0x70}}, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1, @ANYRESDEC=r1, @ANYRESHEX=r1, @ANYBLOB="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"], 0x22) [ 1039.696971][T30211] loop4: detected capacity change from 0 to 512 [ 1039.719224][T30211] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1039.728000][T30211] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:37 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000080)=0x5, 0x14) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xffff, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1039.748059][T30217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.784268][T30217] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0004ffffffff030000001475e56ead19ea7c01000000010000000800030048a7c8987ee2b3f70f936f51db5cb53ab5ae5184ab49aafcfd5091caed8546bb8fc26e8ac10fcc05d9c378", @ANYRES32=r2, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x4044080) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00', r3) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x5) [ 1039.784702][T30211] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1039.807600][T30222] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1039.807716][T30211] EXT4-fs (loop4): get root inode failed [ 1039.847747][T30211] EXT4-fs (loop4): mount failed [ 1039.861062][T30222] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000fa014800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:37 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x343582, 0x0) write$smackfs_load(r0, &(0x7f0000000080)={'@#.-*)\\%U/', 0x20, '/\x92}\xa2-^][{.]@(\'}+:', 0x20, 'tbl'}, 0x21) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xa787, 0x8202) r2 = accept4$netrom(r0, &(0x7f0000000100)={{0x3, @bcast}, [@default, @netrom, @default, @bcast, @null, @remote, @default, @default]}, &(0x7f0000000180)=0x48, 0x80800) close_range(r1, r2, 0x0) r3 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1039.951047][T30211] loop4: detected capacity change from 0 to 512 [ 1039.967368][T30211] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:37 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) close(r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x400601, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x400, 0x37}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff7}]]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) dup3(r1, r0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="43b92e54ae83cc3fb2fd1a875a4b10765edff63de55520eb78149a6649dd1cce956a3711a0fc38b732ccbdff85fe81ed8fa93996cc18560ab144858b9122a7f64cb14fac879df091758851d36c7e8db61138d155c0038750bf0559e5573173c6796fc3564dcdebe88f7dc1", 0x6b, 0x4000, 0x0, 0x0) 12:44:37 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x20]}, 0x8, 0x80000) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) [ 1040.023416][T30211] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1040.047676][T30211] EXT4-fs: failed to create workqueue 12:44:37 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x408000, 0x0) sendmsg$rds(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/236, 0xec}], 0x1, &(0x7f00000003c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8001, 0x4}, &(0x7f0000000340)=0x9, &(0x7f0000000380)=0x7, 0x6, 0x9, 0x0, 0x4, 0x4d, 0x9}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x6}], 0x70, 0x40804}, 0x4) [ 1040.088225][T30211] EXT4-fs (loop4): mount failed 12:44:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300002020f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000005024800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:38 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', r2, 0x4, 0x1, 0x4, 0x5, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7, 0xc2a1, 0x5}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x1, 0x81, 0x7fff, 0x6, 0x5, 0x8, 0x81, 0x0]}, &(0x7f0000000080)=0x14) 12:44:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x13c, r2, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8674b009d822fd6692a1e8f0185259eef722a7f122c35610"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9cab77bea4609b7b1401600ac522756d3c0b2534da6f3478"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x13c}, 0x1, 0x0, 0x0, 0x404c001}, 0x80) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 12:44:38 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x170}}, 0x8000) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x24, 0x4a, 0x800, 0x70bd2c, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, r6, 0xfffffeff}, [@IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x44004) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC=r2, @ANYRESHEX=r2], 0x4a) 12:44:38 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) splice(r0, &(0x7f0000000000)=0x7, 0xffffffffffffffff, &(0x7f0000000040)=0x9, 0x9, 0xf) [ 1040.336231][T30264] loop4: detected capacity change from 0 to 512 12:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000034800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1040.392428][T30264] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1040.396814][T30271] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1040.425187][T30264] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1040.446330][T30271] smk_cipso_doi:694 remove rc = -2 [ 1040.471521][T30264] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1040.487251][T30278] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1040.511097][T30264] EXT4-fs (loop4): get root inode failed [ 1040.519267][T30264] EXT4-fs (loop4): mount failed 12:44:38 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="af10deb211d506"], 0x4a) 12:44:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00', r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0100040000000000000009000000285567981a5d61bfe6fd017b981281762de6add5c2d77033f70679d621a8fa1e409d5e7c08e5fb82eb97ffa759170d1642cf52aacd19ee77966c26b3b68ee48dc60fc1d99ba74b3e38e9a21518bf952efad9d9f6db7aefdcda08"], 0x14}}, 0x48000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xff9c) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc2b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c0) 12:44:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x190, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x15c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x54, 0xd, 0x0, 0x1, [{0x4e, 0x0, "c105185331e96ce71bc94554eb779288f88997d8cdf57a00dcd8f1e08c3938d35ef418910fa979666849feeeb0fc957c521802b5e6d5f2ac704bfe9693f96e3cad2e9ab5925e70fe6310"}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xc3, 0xb, "1c4402c70ccba5c7bd79f85833a43e8b0536e351bb6f96132f1ab579e11f1a6dbb7b0f9265a593a63aca2318213ef927e3c72d2149f3a28c796905019043de93f4963d7d8fc06c94d6877558c363c17ed184101e34672478b90f2af21ad6c2fa984064733f19ba3088f1cf285c3b3efc4bb7f6bf1b9b871ca8bc89bb78a7f9c31cc9867eb78ae299ecd28444b0d6b8088ddd4720fd96ed6bef3d84c6699d99e72227dd375358d9ccc2c9d99f1a4798e56f9349b03c9ba57af24167a2946cbd"}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x3}]}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "f27c5f00965e"}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}]}, @NL80211_ATTR_NAN_FUNC={0x8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x1f}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20040}, 0x4000800) r8 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r8, &(0x7f00000001c0)=ANY=[], 0x22) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r12, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x34c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x3ff, 0x1a}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}], @NL80211_ATTR_FRAME={0x2f0, 0x33, @assoc_resp={@wo_ht={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @device_a, @broadcast, @initial, {0xa, 0x9}}, 0x1b00, 0x52, @default, @val={0x1, 0x8, [{0x30}, {0x9, 0x1}, {0x1b, 0x1}, {0x5, 0x1}, {0x5}, {0x37}, {0x3}, {0x5}]}, @void, [{0xdd, 0x64, "25b434658ffaaf9b06355c7f9e9528bfebc87ebc3c770af47c8ea0f231a41e654375eaa1bb460ac1ce7fc0cb1432fce4e02bbe221fb1d2e7efb72a594a00618f90bb0bb97e8b932fce72b958063c407825c54c39f9256f33db4a342dff703de2fc02846a"}, {0xdd, 0x53, "6d6a2effb2dd3d420f32e2d1f61265924d50d7512ac2588819f8aded5c2ac10a2c1578fb672fa2a00f8dd6b687206b4776473122b6c71e00db15d817c65e24b794b1b5a96866892fb38f261508ad2e76b8c949"}, {0xdd, 0x28, "15a37823474da9fb935f0d589879ebc2f211fefd220b016897c00b2be35587dbe6bda8b464b91f08"}, {0xdd, 0x54, "44e7b5ba39fd54e4487884223089e0c07dfff6c70908dadcee716750d397cd66b3af809fbfac1625625672a5bca1f80e5089f2b1034417f5cd743aedd16b708169582706f329f661709aeb69514d91ca880b954d"}, {0xdd, 0xe4, "6a5a4c316810b3a2d844ab1fab3778ad4507cef086e8c27de1cfcde9d476d65d8d1032ea0c5940d1b1dfff24c1d9cadfd553012afdee1e904ec1b6fc92f08d477e82cdc09076964d8b015d0c385d5e7c5f09b407c8cffb277d48640708fc923aa2124da67e0b07f5d44d789f0436132f6ebb806b6990ea58bfea1ee25ddc9a4c77c3cef3fdb629addae00b957458637ab86ed9dbd539a597768aa844bb947b6a1843a615b580b4c6ff7ef68ca77fa177a7e135a084e735834a47f829bf4b54b43ff1ecb9596f55641d132849f75eeba93b80f6e79e4074e817aff55fdd724a5e15109a34"}, {0xdd, 0xa1, "6c407d587c0a66eded10aee3148fdfcb045eb2cc126c302fb021c749755ca9d0cf178af12dff9e07b676001510743f710fc6fb280d8c99e23bd2fa3c337f80985d84172b4c876a9f9649568fef278363344d4080f25666f830234a3da3e643f8e05ece828211c5ed7227aa41f0e042487e3d432bb65639bfed0d1a156e8554622bf5ef02bd0e443d0a5f675e869fa47b3bd01f81a69f7574f62c703fea9881a257"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xab2}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x34c}, 0x1, 0x0, 0x0, 0x44854}, 0x24008004) 12:44:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300003020f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000054800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="700100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x170}}, 0x8000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="700100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="18000700", @ANYRES32=r5, @ANYBLOB], 0x170}}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fe, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x170}}, 0x8000) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x170}}, 0x8000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x4bc, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}]}}, {{0x8, 0x1, r5}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x24048050) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) 12:44:38 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#', @ANYRES64=r0, @ANYRESOCT=r0], 0x4a) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)='/sys/fs/smackfs/doy\x00\xb7\x94\xe5\xf1\xf5\x03\f\xda\a\xc1\xfe\x93\xf3\xc4]\xed\xcait\x0fg\x9f\xb1H\xa7\xeb\xabf\xd0\xd8\x0e*\xb8\x925\xff\x00\x00\x00\x00\x00\x00\x00\xf7T\xf2xo3', 0x45, 0x3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xdfa, 0x7, 0x7ffc}) [ 1040.802181][T30296] loop4: detected capacity change from 0 to 512 12:44:38 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="28a51e88b8267761000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) [ 1040.850650][T30296] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1040.875872][T30296] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000002054800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1040.912836][T30304] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1040.925586][T30296] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:38 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = epoll_create(0x9) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000600)) r3 = fork() r4 = fork() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000000)={r1, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0db00ad"], 0x30}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}}, 0x0) kcmp(r3, r5, 0x4, r6, r7) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x307, 0x14) [ 1040.981159][T30312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1040.997588][T30296] EXT4-fs (loop4): get root inode failed [ 1041.003602][T30296] EXT4-fs (loop4): mount failed [ 1041.020361][T30312] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 12:44:38 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb}) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1041.037403][T30304] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1041.073540][T30296] loop4: detected capacity change from 0 to 512 12:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000064800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1041.108746][T30296] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:39 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) sendmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gre0\x00'}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="18643879c4c1cf0c1d6d8e2f2219ce41c7bc86c2dd385bea455f58248cf36d2cc0f5cec46099b8429956ca16a3c18a9881cd3927bb32126c7002a437bdb01e2d00287739bbedf58d0fe80d7a02de0f3988a042b7c8179a985953c4a88eb5fc057e55ae071f5c31e89f81613a42c0976fd4d8536ef113d6fdd2a6768bc088bd27766267d7d3cf38d671e5257f4ba307157c10b3ec67572894a96dd411f003bb732aefd6d44c3aa664fdb56a3d41e043c934179a", 0xb3}], 0x1, &(0x7f0000000280)=[{0x100, 0x109, 0x7, "6baf8df4971c25fb4f18496a7cfe3fe6d2350739f4870760de35254ae81bdc06177db3a7c7d8b0cea70124d0afac976364030d2132a04f4e31ed3453e3d06e1f35b88ba9b30fe2d35e589b83c6010dd15c7db2288c1409b1bbfb78cc10df8159011016c0993313603ef16150c82761cc8c5d459296bc5843ecf20506e2a3fbcee7321238f80607c311a5de736eb14b012dce929f4a8e55119f3c28b596020d09b3c796c661cf3425c4a25bf8790282d71747dc6d96a659ad79723829bcee49a52a4c1a10707a9e7783c283f1e544eb1155f0d091d6ec1a188a8df2cb8002a8c83843b038aa5b3cf9d148da97feef36bd"}, {0x78, 0x10c, 0x180, "0890432ef2f272f863aaa1288a3363beb82f311ce32037ec40e8ebd6521642c71dee402c1ad4d86fdd47d223ffa1500fbc82c365ad3b927dcfa2db727d4ff01bcffe190d42fb783a46b49f2f9839e356201f479e2430402d706531b7250498140028f6b956df"}, {0xb8, 0x3a, 0x2, "c1824c2eea010bb10668a28a680c3d89a14796148b76f037e691af9113e3e193a4a4bf075fe44a8bed2494b1b1d16953ef6265646665475661199a727e2e6b4bce6544d4c63a8974ffbcba7a841dc6e7ebe62f43cce50b3d074fe8f2044389dceb4686ca736473d64282e70f7a28fa41a10372eb3acd2a8c7ecc7a2a009708f4aa8f3b30697bfb794f44f4964d96f0684dfaf4b4123dcd84e9abfc2cb0290048269fff17"}], 0x230}}, {{&(0x7f00000001c0)=@rc={0x1f, @none, 0x1f}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="849d27775ca2ac407c52d04d9deb21d2f225c97777ee255402a79926731fbf570aacf227f231", 0x26}, {&(0x7f0000001500)="c49a6a90a0ab558ed795af2d2e2aca700d6f294fc2544e82b0afbf87659d9d4aaee234df7108d2dea6a0bfa759eb3f9c2a682916730fc67723fe93042b227bde232d0ad44102fadfe4574d375f5518e771b5556df0a9a3a33cb376fdc816e402bc5dada61ebd1b174d65d035a19f4c2007a75b8cac9ae4b8afa0f4a5122b79d38aa6ba3bc3133a18eec497f663995a8ad23b6a91d12f264245d2a23ccc639d4311cbf857cd07005e536e813e0a50560578257f2410b74c3a", 0xb8}, {&(0x7f00000015c0)="51a40afc05acdd0e333bba67856ebccf337a2702d25c57163b52f3be45f6ee896d1926adb9dd9cd1cd4dbe271196c9c895b948756b69e3244be6615c48898d9ee0ce5d9102101e967142317269f378f54446eb52c3a74744a6df611b4eecbc310f6a342b09468625041da63685db", 0x6e}, {&(0x7f0000001640)="5c60da8d489d37bb67666b32e598725ecb682dcb854b72f96e36cbd297ade61fa2701668dc1ffa26d4027445d9b75b54597d120ba5f51f06863db0dc0cbd59ff15daf0dc897cb2efe190dfd99a6f0f7cac3c068050aacb3c7fb1714028dbf9e5cf4181117b6e8213503e2883d08bc3f6f9640507828eda5e486a14743a277352abcb3dbfe9d6497ee15afa694859893c783ae522d6c9240472b076c313990b0124be7659f03f3d2ee9db50ddf82ef1c0f3b6cbe9e30c051db30e516c219dd40f47da0c5d075875e0ef2272ed37337088de105f9927eca6402d087d62dcd2fda199dbcb02c4b9fcea64dcb459128743fdf5", 0xf1}, {&(0x7f0000001740)="93646d124afafb1afef2523b03566496277a4074f8442bd3ad52a6b59d9ddc2d5d963b23dd3a5891fb5d106183206ad465abbf92b9c54077c5bf9f18d0cb29db0246af9ad22a914cdb89e5897e24ee207acf44e15ad4c0618bcc45bf9db3249fbfbd5c24f8b36f867a591668", 0x6c}, {&(0x7f00000017c0)="30e979c13e4c4628953fbbdf25074b20a53e8542c4164b1d0dda1dc3234c114c77bdd7fbca08ec0e5128b1243b6990cef91d967d683cfd7147ce188e2adbc45aedc93255d09f56682664073f1d2d9d920000ab7a014124f33fa2902554594e419e244e9ed74dd950973fc4daa173e51d1d2800af42e8ef81c65cb9727ad83516d7bea710b7f77942fd3b4b23a1ac96e177dfd2ed37a5cb622315e1babe25f77bb5c4a9a0bf05093ff208885f6b61b00f4233f9478e332055c29c75e860fd1308461081e121843a83e11e9a3ddebe14227af2fb1d01c42b2f", 0xd8}], 0x7, &(0x7f0000001940)=[{0x20, 0x100, 0x40000000, "984fbdaa2d34a7a0d462889059"}, {0xd8, 0x1, 0x8, "8a63e5551eecb8e2d194b75d7b5c722f751718c04226da81961eb3fcc438ac17c78a90f7c535711ca05f1cf26cdddd8108b9c81b0e81b13a15596d5776cf865ef81cd60cb7dd953b67e145aa98946ed482109791015eed0e5faeaf0d6f83becb3f6aa7c3ca66861eb95f56c32cffade642624e8bbeb216866db0a507f4727e919de259c920e5f5ebb5be57eca0e3ac83676e3d5697464c486023efd2b71d01d713f6a95a5106a2ae75f1e05ec2cac753cd5776618fdd98a7456e0e169aa8d937b1a60d8c"}, {0xc8, 0x10e, 0x5, "c20e2a019c60b41b3bd7ba8917e734efe581dd798441bc34b8f98f5c8f22358f5a3789f70777705a489ba6214055afe815cca6b46406ee51535b3efca59d04781a57fee2f4e1b22e4d3b023b691c093bee2cf5b58edd80e23eab4dc0f9b64274d37e4158d76c80aabef0418f7f97c1b0be3856c81a54e853414fed3af92c15d3f37e1268a25065cd46fc2740122f2459d3ba1baba6d64de083f55a7f54ed93b147d5165d7882e18d89d32f05d6149a27c9b5d351b3763d"}], 0x1c0}}], 0x2, 0x800) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/zero\x00', 0x1c300, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001cc0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000001ec0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d00)=@bridge_setlink={0x164, 0x13, 0x100, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x40000, 0x4002}, [@IFLA_CARRIER={0x5}, @IFLA_VF_PORTS={0x11c, 0x18, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "6040c9e91000d0c6aa4cb564734ef776"}, @IFLA_PORT_PROFILE={0x18, 0x2, '/sys/fs/smackfs/doi\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "127bef0d0c5025b65b17263cb35724ea"}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "fa7c9a6fc32737951347c8af64c5f2a5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8e977ee1f8bdc03d1daf1791df9d8e8b"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x3d}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x3410}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "04d98493209224d0d3d8641be10577ea"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "6195004be5c428950093733cfd5eada2"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xe6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a580fc8c4f3a533c965273d44f83c7d5"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "b915bbf83a81f69aeea0c42568d0d168"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "2a79ee98770c185accfe1c282e28eefa"}]}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x1}, @IFLA_CARRIER={0x5, 0x21, 0xda}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 12:44:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) [ 1041.147787][T30296] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1041.175587][T30296] EXT4-fs: failed to create workqueue [ 1041.189475][T30296] EXT4-fs (loop4): mount failed 12:44:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300004020f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:39 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000074800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:39 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r0, &(0x7f0000000380)=0x81, 0x7, 0x1) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x40, 0x7, 0x1ff, 0xb62e}) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/246, 0xf6}, {&(0x7f0000000280)=""/156, 0x9c}], 0x3, 0x3, 0x9) pipe(&(0x7f0000000000)) 12:44:39 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000040)={0x13}) [ 1041.409327][T30344] loop4: detected capacity change from 0 to 512 12:44:39 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = fsmount(0xffffffffffffffff, 0x1, 0x70) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x1, 0x14) pwrite64(r0, &(0x7f0000000080)="eccb3bd3afda0cc4be8dfabd0a673714d6", 0x11, 0x9) [ 1041.464007][T30344] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1041.548983][T30344] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000094800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:39 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) pidfd_getfd(r1, r2, 0x0) 12:44:39 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r5) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8110000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x37c, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f76b2cc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53d68d07}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44fa5110}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d3bbda9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d5c5485}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59ff2e8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45ed138e}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41c8906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ac9}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x743740b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d3f2bec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9ede}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x263f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x748b5f33}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b97}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8644}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41f8d967}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bb81c02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d744a9c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x168, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a6901c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f74}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c76}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ffb1664}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1df753bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20042e5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb673}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfd05848}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2c7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x714e50a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437b4b6e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe77a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc1a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2136b238}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d146edf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a2d78cf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x540950f9}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x307aa751}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c7d4ff5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x839e1b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23c0f8d5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf865}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfb5dea1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ce9}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fc27c9e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2416}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ea31414}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5548c5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2250fa98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72707ac7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e0b24fb}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9eb5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48c15570}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2053}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45566985}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64f9}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffd}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe282}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29ce}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9a1d1cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71f7e208}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb05}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5121}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38d611c5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25cbdc80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x310d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3071133b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19e30e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77526358}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7690edac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43a8e519}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18328ff2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a9414c4}]}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x24080040}, 0x40000) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r7, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x1}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 1041.671830][T30344] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:39 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1041.782785][T30344] EXT4-fs (loop4): get root inode failed [ 1041.789132][T30344] EXT4-fs (loop4): mount failed 12:44:39 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='C'], 0x4a) [ 1041.857813][T30344] loop4: detected capacity change from 0 to 512 [ 1041.868539][T30344] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1041.909047][T30344] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1042.063063][T30344] EXT4-fs: failed to create workqueue [ 1042.087952][T30344] EXT4-fs (loop4): mount failed 12:44:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300005020f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:40 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x7fffffff, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000a4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:40 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x29) 12:44:40 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x1000, 0x14) 12:44:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000deffff120000000500010096000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 1042.252235][T30404] smk_cipso_doi:709 cipso add rc = -17 12:44:40 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9, 0x800, 0x4, 0x0, 0x8, 0x48902a4}) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:40 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1042.419420][T30413] loop4: detected capacity change from 0 to 512 12:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000b4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1042.481439][T30423] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:44:40 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x10}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x40004) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRESDEC, @ANYRES64=r0, @ANYRES64=r2, @ANYBLOB="7cbf152c88e61898d2b721a2a10aec46523ad416ac085c010b0e9c61ca71c3c51a43634a2f0041be7d56423b63c6bbeb2132e9608e77c7090be6cd169c6b5513d14ef007dcbc531b829aa317b21c7e042e4023ca4b47e854c7d5a59c8872859a052563cd47741f4583bd68c74e28907c2cd023d656f3926ae370c422d21cea61b97f6e38cb315c56407f1591918017edff134475a57ce018a91855b69f7ae89d94ebad1f4491d3941d896aaa1b096b10a29f4d889e19571f68321284e9fa694bdb35f2898e6538fe93721aa5d173a52952f158410757d59b7a789f54972fa1f9eeccfc7974273c"], 0x22) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r3, &(0x7f0000000040)=0x7f, 0x14) [ 1042.533464][T30413] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:40 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x4, @private0}}, [0x100000000, 0x1, 0x0, 0x800, 0x8, 0x3, 0x40008, 0x20, 0x1, 0x441, 0xfffffffffffffffe, 0x5, 0x100000001, 0x1, 0x100]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r1, 0xfffe}, &(0x7f0000000200)=0x8) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r3 = dup(r2) read$smackfs_cipsonum(r3, &(0x7f0000000040), 0x14) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x22) [ 1042.584253][T30425] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000c4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1042.643451][T30413] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1042.736915][T30413] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1042.782432][T30413] EXT4-fs (loop4): get root inode failed [ 1042.793939][T30413] EXT4-fs (loop4): mount failed [ 1042.881216][T30413] loop4: detected capacity change from 0 to 512 [ 1042.898200][T30413] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1042.906537][T30413] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1042.936621][T30413] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1042.955643][T30413] EXT4-fs (loop4): get root inode failed [ 1042.974892][T30413] EXT4-fs (loop4): mount failed 12:44:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000030f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:40 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0125e9555ffc97aad7095613cd052d1aa1e9dfaa70947da28b6b28c2ee91c929c43d178eefe2f3dd5b7ed91b4e06f779b0fd4fe3fa0a9a053ae808d4378c0384dcf83bf39e5f6306f15553b07526d318194eec44d6d89e544dbf95a9d20ec972bc1163ddff38677612117359848d9f7e968bbc87872dc25629ceb2b1ac5626d8bef806872a1e953a2b110751686b52469a9c11c3c029e993aa970cb7f4f6fa0f1b76991cdc6f7da420d0e453d48cd45a6138da243b78258f8fd557e8b30827d1e8eb1bb6d8d381b2c344f33723857109ab91d251758105ac0bebf4b7154c430f0040cb87d05fc315705e812a72ca8f0d855c22016a3b98"], 0x4a) 12:44:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x4c850) 12:44:40 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x21) 12:44:40 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x180, 0xc, 0x6, 0x101, 0x70bd2b, 0x25dfdbfb, {0xc, 0x0, 0x4}, [@typed={0x67, 0x47, 0x0, 0x0, @binary="689f9289a5901729b044aa5016cd106b69b36dd3d162f0febb224ebcc3273cc6ed9a35c4c23cd123c7e81d23def87abc32a1bdc8c04996d04ac806bcd8b79987682bb9bd90a9d254b6cc8bbdc3deb781e52b95b197a7072a11d1a2315fa497ed147e5b"}, @nested={0x9d, 0xb, 0x0, 0x1, [@generic="89649ae2b48735061163513795ebab934dbbaf2508eb6f67961b4812607e8cb9536eed88f796b5372c12007b375a2341c99510a1af1c055f6706f30879354958cbecbc9d7f8f480dd76063b0136121d93b136f8ecc02b3c8e2b0e33eb7071c6f454b20af34255e8a2c39e209d932a896e9", @typed={0x8, 0x89, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x71, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x18}}, @generic="37f22293f62939808bbac1f6"]}, @typed={0x8, 0x3b, 0x0, 0x0, @u32=0x401}, @typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="39c113661af87f900655a63faf4a3c7e62e33927ad33bac054f5ea3c8b8166502be4800ff01278d7f9aade8f0fec57c81bf58447829fb9a20d5ea576586f90e2431965e1dc82909b8923189546a2ecd58513718f"]}, 0x180}, 0x1, 0x0, 0x0, 0x20000810}, 0x4085) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$rds(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)}], 0x4, 0x0, 0x0, 0x4044054}, 0x8000) 12:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000d4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:40 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x200) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eb9e2d12e3f3a1117623"], 0x4a) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x4010, r0, 0x3d7de000) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) dup(r0) 12:44:41 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:41 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040011) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r7 = socket(0x1, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)={0x4c, r5, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r6}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040040}, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x409000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="4155236b69375c23717ae55426f10a1c8889242310872ace9d7fdd24bc3abd3a32ce664c00"/51, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250300000008000500e0000002140006007665746831000000000000000000000008000500ac1e01012700070073797374656d5f753a6f626a6563745f723a6574635f72756e74696d655f743a733000002700070073797374656d5f753a6f626a6563745f723a6574635f616c69617365735f743a73300000"], 0x88}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3d70d8e5", @ANYRES16=r2, @ANYBLOB="00010000000000000000090000001400228005000400000000000500040001000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080d5}, 0x0) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00', r6) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r10, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) 12:44:41 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd0000000c0009000800"/31, @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000e4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1043.264453][T30462] loop4: detected capacity change from 0 to 512 [ 1043.335881][T30462] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1043.382331][T30462] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:41 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b87d98b1d23ac0383a5d96a39486df663f4eb411da15f35eda11298d0000000000"], 0x4a) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) [ 1043.482386][T30462] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1043.560051][T30462] EXT4-fs (loop4): get root inode failed [ 1043.573512][T30462] EXT4-fs (loop4): mount failed 12:44:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300002030f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:41 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000000c0)={0x9, 0x7b3e, 0x0, 0x8, 0x3, [0xbdb1, 0x9, 0x5, 0x8001]}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x3, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x1) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) 12:44:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000f4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:41 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x80, 0x7, 0xfffffffb, 0xad, {{0x14, 0x4, 0x0, 0xd, 0x50, 0x67, 0x0, 0x5a, 0x29, 0x0, @broadcast, @rand_addr=0x64010100, {[@noop, @timestamp={0x44, 0x18, 0x35, 0x0, 0xc, [0x0, 0x7, 0x200, 0x7, 0x1725]}, @ssrr={0x89, 0x1f, 0xc2, [@rand_addr=0x64010100, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2b}, @remote]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000004900)={'ip6tnl0\x00', &(0x7f0000004880)={'syztnl1\x00', r0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) socket(0x21, 0x80007, 0x4b) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x22) 12:44:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44080}, 0x2) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x9}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x12}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0xc81}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r7, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40c0}, 0x80) r8 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg$sock(r8, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:41 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='7'], 0x4a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x3c8, 0x0, 0x1b0, 0xffffffff, 0x0, 0x108, 0x330, 0x330, 0xffffffff, 0x330, 0x330, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x8, 0x3f], 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x3, 0x8000], 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x6, @loopback, @broadcast, @gre_key=0x4, @icmp_id=0x64}}}}, {{@ip={@rand_addr=0x64010102, @local, 0xffffffff, 0x0, 'veth1_macvtap\x00', 'syzkaller1\x00', {0xff}, {}, 0x4, 0x6, 0x18}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x16, @rand_addr=0x64010102, @multicast2, @port=0x4e23, @icmp_id=0x64}}}}, {{@ip={@empty, @private=0xa010101, 0xff, 0x0, 'veth0_to_bridge\x00', 'veth1_to_team\x00', {}, {}, 0x62, 0x1, 0x20}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}, {[0x4e20, 0x4e23], [0x4e20, 0x4e20], 0x4}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @local, @loopback, @icmp_id=0x66, @port=0x4e24}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x38}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xffffffff, 'wg0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}, 0x1, 0x59dbf7ed9db43d3, 0x9}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x17, @empty, @private=0xa010100, @port=0x4e22, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 12:44:41 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:41 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @aes256, 0x0, @desc1}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) [ 1043.811399][T30503] loop4: detected capacity change from 0 to 512 [ 1043.828130][T30503] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1043.835890][T30503] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000fe0f4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1043.888606][T30503] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1043.920584][T30503] EXT4-fs (loop4): get root inode failed [ 1043.954041][T30503] EXT4-fs (loop4): mount failed [ 1043.984302][T30516] smk_cipso_doi:694 remove rc = -2 [ 1044.037422][T30516] smk_cipso_doi:709 cipso add rc = -17 12:44:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300002040f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:41 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000114800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000080", @ANYRES16=r2, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:42 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="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", 0x1000, 0xc0, &(0x7f0000001140)={0x11, 0x15, r3, 0x1, 0x2, 0x6, @random="de4379871421"}, 0x14) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x5) write$smackfs_cipsonum(r0, &(0x7f0000000100)=0x8, 0x14) 12:44:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$KDSKBLED(r0, 0x4b65, 0x6) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1044.281438][T30536] loop4: detected capacity change from 0 to 512 [ 1044.294535][T30536] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1044.304107][T30536] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:42 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1044.338306][T30536] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1044.353588][T30536] EXT4-fs (loop4): get root inode failed [ 1044.359872][T30536] EXT4-fs (loop4): mount failed 12:44:42 executing program 2: r0 = socket(0xb, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$inet(r0, &(0x7f00000000c0)="42953b9fe8566ae99c3f953e1332a96cf29d4936b809dc69ca8e55cc26543cc9aa9324aab55cde07a5e31a6f7d8478f2efbe57dac4c598735f4d12ea8539c564f4ded665a89bd6afcc65df5709c73e87cac86dad021c2c500df4cc1c", 0x5c, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x24d80, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0), 0x4) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x8, 0x14) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000180)) 12:44:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000124800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:42 executing program 5: ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000060001000000240b00000000000000000000000040"], 0x20}}, 0x0) [ 1044.463400][T30536] loop4: detected capacity change from 0 to 512 [ 1044.472558][T30536] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1044.481539][T30536] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:42 executing program 3: write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1044.554802][T30536] EXT4-fs: failed to create workqueue [ 1044.565415][T30536] EXT4-fs (loop4): mount failed 12:44:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300006040f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:42 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x5, 0x14) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:42 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202401, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x7, 0x14) write$smackfs_cipsonum(r1, &(0x7f00000000c0)=0x7, 0x14) 12:44:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000254800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:42 executing program 3: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x100, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x81}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x26}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc9b977819ba5595780f09ca763d3281c0091798271cc437057c2624d4a843cc"}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00', r3) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="320c26bd7000fbdbdf2502000000050004000100000004000500050004000100000003000000080006006000000114000900ff02000000000000003f13de927b000000000000010500040001000000000000", @ANYRES32=0x0, @ANYBLOB="14000700fe8000000000000000000000000000bb"], 0x70}, 0x1, 0x0, 0x0, 0x2008c005}, 0x40001) r4 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x8c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x40}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x7}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff95}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x200}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x9}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3f}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x7}]}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x7}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x20044810) 12:44:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'nl802154\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd1}, 0x4004) [ 1044.809926][T30573] loop4: detected capacity change from 0 to 512 [ 1044.846142][T30573] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1044.896515][T30573] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1044.912586][T30573] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1044.927719][T30573] EXT4-fs (loop4): get root inode failed [ 1044.933376][T30573] EXT4-fs (loop4): mount failed 12:44:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="dbfb95f23c9094b2031115ef36a4f814029b1e28510d03de73db5a59bc780e69dbac5632b8f4d056b92bcb473c6dc7550565179b586b7eb937fe66c85c2daff709b082317a5ba29e83f2f91976bb1f94df7eded4331dab3a9017470f3cb8559604dee42e764e217e1bba4d68a06a32f10e45efc1f81b1f4450fd4da75fde7e2a27f6e05849a2fb445cb15fa34340f925b1f619298707d8e3f51788160023bd08eda7714df11538795ded93164c46725d5212398d1808dd92a4e123e9fb689f5866ee970cab2cc01a06aef7ed2b4e8f83925197d7b01a49e29595a170377e7615d279dedba262d3ecc838332c20e47d2a445aab3c3a62e3", 0xf7}, {&(0x7f0000000280)="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", 0xfb}, {&(0x7f0000000380)="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", 0x1000}], 0x3, 0x1) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000088474800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1044.993590][T30573] loop4: detected capacity change from 0 to 512 [ 1045.004192][T30573] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1045.012433][T30573] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:42 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e00e0001"], 0x30}}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) [ 1045.093198][T30573] EXT4-fs: failed to create workqueue [ 1045.110452][T30573] EXT4-fs (loop4): mount failed 12:44:43 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000088484800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:43 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="237e79f2cbff00ca63d58e658219e75f43628bb5b9b8c43ad6fe082fe77abc166984acb063e92483d72abe3c509d7495fa7667a7bc445627f6bebb8916e5644b0600000000000000405349961c004a96e05f01fdb9fbd6d44003ffb99f", @ANYBLOB="bbdc0faa9aebd72d375511274d68b15f1d348d9eecbf8cb73f5e87983e1b6fe659fcc54986c5aaa7e056ec5455f9eaa4a981d6e22228563eb7f33bf802cb986194d56190be491e22c04adccbbea697fdf57ca1b3ac0b7bc146b3ef2bedaa6174ce2dc69b923d2ffe850bae132a4861db5dac9fead648a6440aefd29f13611c53633ab61363271664f575ef8a47357d0e3078864c7ee0ec18a94de462f3bb7fb582aecfa237f921dc11610ce14c38a7194e52690a0b0af5d24911826b6097dfcd06882b42846fbf693d47938b13ed817ee3b6ddea968260e2c05f9693f8370763b3ce"], 0x4a) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) write$smackfs_cipsonum(r3, &(0x7f0000000340), 0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x3c, 0x2e, 0x4, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x3, 0x2}, {0x3, 0x5}, {0xfff2, 0xe}}, [{0x8, 0xb, 0x2be8}, {0x8}, {0x8, 0xb, 0x200}]}, 0x3c}}, 0x1) 12:44:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="00d969a2d20ec7ea0b000000f338"], 0x14}}, 0x0) 12:44:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300010040f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:43 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xe85, 0x14) 12:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000065584800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:43 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x1) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040)=0x3, 0x14) [ 1045.437183][T30621] loop4: detected capacity change from 0 to 512 12:44:43 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7fff) 12:44:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1045.493951][T30621] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1045.508179][T30621] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1045.562465][T30621] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:43 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0xfffffffffffffff8, 0x8, 0x4, 0x2}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r3, &(0x7f0000000100)=0x8, 0x14) [ 1045.607214][T30621] EXT4-fs (loop4): get root inode failed [ 1045.613073][T30621] EXT4-fs (loop4): mount failed 12:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000604800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:43 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1045.702247][T30621] loop4: detected capacity change from 0 to 512 [ 1045.722775][T30621] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:43 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)="2bcad81a475ba06c952847354ff1a9a3121b112abfe2389b49f56b26f5dd6912baae46dba5a386fbe3bbbae655f934c7bb91b103b1e574adedf37421d0384ae01c00277918c7f63ba408de6b23807b9458e76cb4c4", 0x55}, {&(0x7f0000000200)="55b5ba6e058d4fb4afdc95cc4dd441c83d8fdf39ac0abb9689c2a536da235e4b6dae1e64ebc51ec5325bd53b05af46b62ef4c607bd843fc16e5831aa3f5963fbcb12f37a591f3e8a33ce8f2e8f342b0ac55789bb68ddd301464035ed62ede444416100373e4e80f06bd293bfad79d4b53e970cae80fa9bfac2bf4ffef06dd5c4a933920d3c6c2d988f1ae415a864b2d43c2f0cfbdde961275342355c04d03daca9d89ebf328a", 0xa6}, {&(0x7f00000002c0)="b6feb51f422acabd590295c8a80427c154697fe5d4486a3ba85b031266d11a72c69b54a2d3614677699b595c3237abb0d3be878857e1f8231b73b11d4ebf4e480526de46705d338bc2fd8dcd0fcd7fb11354230b39cea8f1bac119640b5d5e2caf25c54a8816686352fe29c4fabee327930817e85587b92f9b22b95c9e74f5294117c24e457b1620a529edc52fa389ae9841f3c54eb6055ee10d6b1a874ed261fcc9c5c93a1bf40c84bba1c269eb00b18397eb7c68b2630f3a3efb039e1a83bb", 0xc0}, {&(0x7f0000000380)="e7b97cbdfdfeb1f0a6381bfb6e9e10047e9adf5ace4339649e3373270f116ded431c7d6169d1f59f4e1e1ceac4646f9b3167f38913365352a56c3c9be6e3ed4b192a7f58f18d54aa1962e3a9d95eca2fd304c7f54d63067e9b0d8477a36eb33bef77851ada492cc040476da96dd7283d0c6389ca818ba1b7d93375fdd316fe7492e38ee8224a4d99f86a260919f3cdc931948d", 0x93}], 0x4) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000140), 0x14) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1ffbc19010b9a9ae480fcbc1264fc85b4ed97e380475e77248363cb0bab1a15efa578fd8b9bc50ef6ef9cd7b7e323d71bfec66861905a158efb3798c144fae9e442c0f8ba427c20d41e2b0bc2bd554b71cbe8fd73ffa2346aa8e533abf8fab15bc25ae1b45e47b0c5a2f58780c9d14311ee484cb82a6ad7c0645db727bad5fd16f91b0d2700d84643d3507d7536461a2b7c1b5"], 0x22) connect$802154_dgram(r1, &(0x7f0000000480)={0x24, @none={0x0, 0x1}}, 0x14) [ 1045.782513][T30621] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:43 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x200, 0x6, &(0x7f0000001400)=[{&(0x7f0000000280)="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", 0x1000, 0xfffffffffffffff9}, {&(0x7f00000000c0)="2a379a1d31e63e4d30539e8a1797f9d70d4b8bf85fbf5f63f080d145c33fd3127b06780ecf85f9d760270bab536d7ddca8fb88de63cd29ef1da20dfcb245c68bb0fb20faa2db148f22b33a2c4d81690e973aa75f07aa6ed9d05badd1e5ffba1e621bf64223ee1a1a3ae3ff60109fe514fd7d9f0ae90eb350c293f1310f1b4f9594ea6767", 0x84, 0x100000001}, {&(0x7f0000000180)="4fd4532d440ee3d457112b6dcf19f6be73f1a58706524463de089c3a4184c96e847a2157f7a30a74688dbe9207c71873e78bb59abed520e41c3ae1753e242112bf03cf6aba73c67cfa75165a7491c4f55b26", 0x52, 0xe4}, {&(0x7f0000001280)="198a721aefa97eb9de9b845d0129df20167e1fd653d23c56290206d37acbab5c82ad65a7e106b2e30237698fde5085a601e0b0dfb6ed785c5eddd7a7421ebfc300a4bf8329390c83772695d735b9f863f119e05200ccaa1b6a2dccb4201d816b4deb765ad64f071a8810151db8e7e75bf9a1fb934e3bafe686ad27ca6d", 0x7d, 0x1}, {&(0x7f0000001300)="373305318caacf03ad2a30da13cac9aac992436467ab99d8056d678cb7cb19254078fc3f5069a0123acd438b779fa49c3dbfc7629cc4dd99fd045bc88f724dad0222e0a8163f817744a0b7efd29ffeed8d4e3daab25193372d0038d457d493288411dba398ddf3399bb29c6ce13ab3a860e12715328df06500dc280f10e49dabbfa0a6a9415f5dd1d51eac16820f382904eaf63e16b42820cf472734d062a9c87dbc8ec2202905d3ad69991c93e3f1741373d570ebaa113893e69a72e3608604c5a540ce20010a6a19b26f776f714a283098db56d2b78186d7da26370fd64e4fd01c8bf5", 0xe4, 0x5}, {&(0x7f0000000200)="f99208a6b589d0d3315222", 0xb, 0x10001}], 0x20000, &(0x7f0000001580)=ANY=[@ANYBLOB='decompose,part=0x00000000000000b6,uid=', @ANYRESHEX=0xee01, @ANYBLOB="2c706172743d3078303030303030303030303030303561642c6673757569643d30653436306631362d346534312d353165622d350c34332d36343535626430362c736d61636b9d885d05b93b987a1caf66736861743d2f7379732f66732f736d61636b66732f646f69002c00"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$f2fs(&(0x7f00000014c0)='f2fs\x00', &(0x7f0000001500)='./file0\x00', 0x80000000, 0x2, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0xfc, 0xf3d2bac}, {&(0x7f0000001740)="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", 0x1000, 0x800}], 0xc0000, &(0x7f0000002740)={[{@extent_cache='extent_cache'}, {@norecovery='norecovery'}, {@nobarrier='nobarrier'}, {@whint_mode_user='whint_mode=user-based'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '+((*\'.#\':(}:/'}}, {@euid_gt={'euid>', r2}}, {@subj_user={'subj_user', 0x3d, 'hfsplus\x00'}}, {@euid_eq={'euid'}}]}) [ 1045.839261][T30621] EXT4-fs: failed to create workqueue [ 1045.844895][T30621] EXT4-fs (loop4): mount failed 12:44:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000050f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:43 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb}, [@RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_IIF={0x8, 0x3, r3}]}, 0x2c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x140b, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000091}, 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r4 = fsmount(0xffffffffffffffff, 0x0, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x170}}, 0x8000) sendmsg$nl_route(r4, &(0x7f0000004d40)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004d00)={&(0x7f0000004cc0)=@setlink={0x20, 0x13, 0x400, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r7, 0x40, 0x1483}}, 0x20}, 0x1, 0x0, 0x0, 0x5d9eb081d2d15f3d}, 0x4000054) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:43 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x2, 0x8000000}) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x6, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="5dc34208a689da7b194eeac0ef7172a1f3f4bec9cad057324851dd3621d5283771d8b62ade1fd68cb5738b5ad6097da649bafa3796203e3979c042aaacbc2e117ee9186b8a56b64ec119a24ee069741872f606a8a57a04fc72f2f727d56583c59eec2ce85c73d01d452bcc9cdb1b33a0433ace1c0123708b8df32c8e0320d01a23f2991ad31d48aeef5e4365c2c4c9754bf95f82dbb7a52b1a75182965df57397d99657f939d6807b99c89e2555339a7372dd18a50c121896f6eb8b36778a3ea052e1927fde47497", @ANYRES16=r2], 0x22) 12:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000058654800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1046.020512][T30666] loop3: detected capacity change from 0 to 264192 [ 1046.045476][T30669] __nla_validate_parse: 6 callbacks suppressed [ 1046.045494][T30669] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:43 executing program 5: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000762b9c618dcfe429408959845475d5a6273c414ae16e0fea4bee2215bcdbf1f415acaa391ece8520a276937b3747f9df29981640be89397fe50b70cd0fe1543847039e3332949260bf", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r2) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000080)) [ 1046.075520][T30671] loop4: detected capacity change from 0 to 512 [ 1046.130021][T30676] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1046.140219][T30680] loop3: detected capacity change from 0 to 264192 [ 1046.161042][T30671] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000814800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1046.197555][T30671] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1046.221932][T30671] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:44 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'pW'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xff, 0x0, "a6b724c0bad2279ec721b79fd0e2f98ee29b84e31da9ddb47a98cff095ce"}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x8, 0x1, 0x1, [0x34d, 0x5c, 0x8000, 0x4, 0x6, 0xfe6, 0x400, 0x6, 0xa8, 0x7, 0x8, 0x1f, 0x1503, 0x40, 0x7, 0x3], 0xe}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1, 0x7, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}}, 0x1c}}, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r2, @ANYRES16=0x0, @ANYRESDEC=r0, @ANYRES32, @ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="dcdd6bab96376bc701434f925a8d9131ba0d38cfd971d8040b2692ae2b3ced507d1e9a374be6832e23a9529707a520f8ea2bc3a8b18ef688f5ba47eb38ef7764f4cabe4662c746fa82898289ff3897d8f6593677ee843026510057f11b6734018d0f909dd670139357e9b85ead2fe7900c177e6648ccb6f02cfbdccae8ecb7f0b89fc271e8a0fd1a4dd9e95e7f9659eb9775c03dca7a261a1b35bf409f50d38d753983d0c61671b39e03c1e3342ff64d461209ed2f9efba3139aaa42d4c5b1dccd5775d4f2b8f28d8069a2dae5aeaa2bb54bd6e99510b5132a70eb9b01ad1f1b20e3645ae519f198d4f07ab5cb868c39f715fc", @ANYBLOB="673242342530a0ad1a40d9508ec9d02b170a479f62e6883f6e7e0f9791a4a42c8ca03815696ff41538eeb2cb98a2d4e0778c51e96cf241df8e", @ANYRES32=r1], 0x22) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10000000}, 0xc) 12:44:44 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000100)=0x834c, 0x14) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x5c24e9c3, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) 12:44:44 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0xb0, 0x290, 0x330, 0x330, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, &(0x7f0000000040), {[{{@ip={@private=0xa010101, @remote, 0xffffffff, 0xff, 'macvlan1\x00', 'ipvlan1\x00', {0xff}, {0xff}, 0x73, 0x3, 0x12}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xffffffff, 0x9, @ipv4=@multicast2, 0x4e22}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x27db282293475855}, 0x81, 0x10, [0x3b, 0x11, 0x32, 0x3d, 0xf, 0x14, 0x35, 0x2e, 0x25, 0xc, 0x26, 0x3e, 0x20, 0x9, 0x8, 0x3a], 0x2, 0x8, 0xffffffff}}}, {{@ip={@empty, @broadcast, 0xff000000, 0xff000000, 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x62, 0x1, 0x24}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x6, 0x3}}}, {{@ip={@remote, @remote, 0xff, 0xffffffff, 'wg1\x00', 'batadv0\x00', {}, {}, 0x1, 0x3, 0x20}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x648a, @local, 0x4e23}}}, {{@ip={@rand_addr=0x64010101, @remote, 0xff, 0xffffffff, 'virt_wifi0\x00', 'macvtap0\x00', {}, {}, 0x73, 0xbf2268aa7aad7dbc, 0x40}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}, {0x4, 0x7}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 1046.337894][T30671] EXT4-fs (loop4): get root inode failed [ 1046.343870][T30671] EXT4-fs (loop4): mount failed [ 1046.408741][T30671] loop4: detected capacity change from 0 to 512 [ 1046.428634][T30671] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:44 executing program 5: syz_io_uring_setup(0x39e3, &(0x7f0000000080)={0x0, 0xe0a8, 0x1, 0x0, 0x165}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000140)=@IORING_OP_NOP={0x0, 0x3}, 0x101) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', r1) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x78, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x5}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x28, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x90}, 0x4000040) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000834800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1046.491024][T30671] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1046.523635][T30671] EXT4-fs: failed to create workqueue [ 1046.529667][T30671] EXT4-fs (loop4): mount failed 12:44:44 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300002050f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:44 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xa0]}, 0x8, 0x800) write$smackfs_cipsonum(r1, &(0x7f00000000c0)=0x2, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:44 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xe805, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000047884800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1046.779208][T30722] loop4: detected capacity change from 0 to 512 [ 1046.839854][T30722] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1046.848418][T30722] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1046.871515][T30722] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:44 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x81, 0x14) 12:44:44 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xcc, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r1, @ANYRES64=r0], 0x4a) [ 1046.895749][T30722] EXT4-fs (loop4): get root inode failed [ 1046.906170][T30722] EXT4-fs (loop4): mount failed [ 1046.972688][T30722] loop4: detected capacity change from 0 to 512 [ 1046.983494][T30722] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1046.993752][T30722] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000048884800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1047.014287][T30722] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1047.028812][T30722] EXT4-fs (loop4): get root inode failed [ 1047.034715][T30722] EXT4-fs (loop4): mount failed 12:44:44 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x3, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x3, 0x3, 0x1c}) 12:44:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x1, 0x3, 0x9}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="021f131cc3d2549005551109fd7b54b9ed22ffe3d91a62ccf20000000000f932dee49feee92fbfb783dc208900c02fde3add55b7e17d20166c0df2117c6ac006f62fb334f1aa220ea310967ae8309974581af77717045b055098f36a69bb7329401716fed3d3104e10f8a8061e156fb88ebd5992cec50d6077985754a53ab73d8abb7c66e89f4e1d6ac49604a5a0c1d9875d358b6124de78e49fffce94124f24f0a171fdffa32067ec64e9f8", @ANYRES16=r2, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) [ 1047.172003][T30749] smk_cipso_doi:694 remove rc = -2 12:44:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000060f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 1047.195224][T30749] smk_cipso_doi:709 cipso add rc = -17 12:44:45 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESHEX=r0], 0x22) 12:44:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000001964800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:45 executing program 3: ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f00000000c0)) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x4a) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0xd2, 0xfff}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[r0], 0x1) 12:44:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) [ 1047.380322][T30767] loop4: detected capacity change from 0 to 512 [ 1047.447113][T30767] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1047.478113][T30767] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:45 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000000)=0x7, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x300, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x40008d1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x21) write$smackfs_cipsonum(r0, &(0x7f0000000080)=0x1ff, 0x14) 12:44:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000a807b65dc1a11f363aae8740ee7d8102fc55a10494e03ecf260126a3d4957e0814d82b7197a7417c10eb0d25d269dbcfc4b77618f53e8dbecede68221c902087dcd1d7bad494", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0x4, 0x1}) [ 1047.515786][T30767] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1047.533722][T30767] EXT4-fs (loop4): get root inode failed [ 1047.542132][T30767] EXT4-fs (loop4): mount failed 12:44:45 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0x4000}}, 0x20) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) 12:44:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000001fa4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1047.630169][T30767] loop4: detected capacity change from 0 to 512 [ 1047.656727][T30767] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1047.680584][T30767] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1047.713269][T30767] EXT4-fs: failed to create workqueue [ 1047.744781][T30767] EXT4-fs (loop4): mount failed 12:44:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000ffe4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300004060f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:45 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x9, &(0x7f0000000740)=[{&(0x7f00000000c0)="d7ac3400ace97bf31f15c67d01ec524123fbf3d2e43d447276fba06f6b6c05920f325d5c408e65efc55c52eb8a27a4d39f066ebe161da49587e8cbd30ba7d5a1c6f55065d66e10c543953fde347db843cf1f0c4b3e3ebae2a615b48067ab1153fca7ac2ea001394477f99d2b86176fb000cc93c0428e6628fbc04f46ea3f3415d5df950fef9abd8be793b12931539a13bcc4569b450e0942cfd84923de615f9d43249812432c304a859fe1a96fe47a3f6b3624dc39619f70e131e876918df154a47ea52d21a8cb6587152ef4872f340531af75", 0xd3, 0x85}, {&(0x7f00000001c0)="fad4fdbc021a4b5f6180ac7b985cf0c4e1a13b11112cd919ec23de6a85b706a98fb87f6dd7b284ce95af55f2ce3804a2414b84f901ad121ee5b761157b0710f5185cd257706b5dd7b716a7469babe0313f34b31a1f852a0823a5383b3f1424ff3e5c0ed313f0ad965bbca4396e576c32c20a91a86773609df32dad1a625665b6ba109f508b6c6786e5043c37db6da4653792e1e12e18053044f1ad03bc04951dada6f749f5857b7d21a4ef1e5322b1b6423b7760940f9ef9d8157c6c428559b1d2de92157b", 0xc5, 0x4}, {&(0x7f00000002c0)="023a07068266c56576914c0dfa9e3737a6d19766cb3608fb5632ba6c96296491db2030c03c921285af4db0925e5ff1fed9d5505d83b19587262cb2de70ce455026c0ac49eeac26b0fd4b4a64025f6bbf8bbeb4948205dbd602190e94622c9e166dc0a2dd7623a22beb660c0be25b67892734dd975163608a91b9751a675858dc1848adbcf6b4ce043260243a3eddb572d8d0bc520c1c4dc2087f6a7ecc9b0589b987366786fdb611b6a63a138aada6", 0xaf, 0x10001}, {&(0x7f0000000380)="559b730c866e20cd3028d467a20d52c34c7f3e4bc42a76b3337bdc0fd13c24f0138b7546bfa9e0725f0ff02044517a974f6443929ac63977071ff5bd5d18dd3d56e5747568e9dbbf0181638e2f8b2262358825b432d7f4f2c5b7ba6eb194b9c10d22bfed0e34e3ae31", 0x69, 0x10001}, {&(0x7f0000000400)="f3fdfafd5160512a661b0070a7e765445d9f2d1cead8918afe82b11ec5514b7cc8f7ed7a1115296fe38aaa4e496ad4965e8e9032a9f15e6d672379fc45460c26f547f5019d7f485536336a687746a991942db4aec1ef9e562865c6856992390627b7ba7fbb8e26a60da791f371d11e7dc086baeb594dcfc8949ef4472d5fefe29956a1ab058b41c031c620056b8dc33b75d0c3e0a074e7a891bc38e8d0df1768b959c3e7849cd4401eecc37464c22fa956f6626c70125e13ad1b44855643753e9498ebf7e52086830f2e7c52258e88fdfa9f4e3f00a7ce7352b7c8eec144b0b68267a215043d1667381e", 0xea, 0x2}, {&(0x7f0000000500)="0bb86f0fd060691cf2009375e7da", 0xe, 0x1}, {&(0x7f0000000540)="61abc47584dc8e436815a1ea1ba58203e0a95678d13cf6033e35b5a9882c5eea3bd1614334402cc170e609382a144f307566f16fb3c0fb21a3592cc76a50c3f6d3325a81f89b79c7928c715a93789f781672c67ced27945a24f28ca5ac9ac4efb3ab175b0d90beebe5978600d0e14fd2effc53b8a36e1c69e1c2e626aae50b845d17a3cf1e3078fd76fb8340c2724be39da7e9c33157f3cf46582c2a69c8a8c53fe21f987261998c8221b11cc49ce582fc14a09278962353e495d417de48e31b65b93891475f", 0xc6, 0xfff}, {&(0x7f0000000640)="bdeb952c3363dc34c210854cf4eea4974960b68fa65816e024c309d6c3e33466ebceda2bf191292c0de7d3352e22424c3c79ee2e258489734f5912adbf2e98aea3e7a6fd3e0dd440d1d503dbda6123c578c03dc233b627216a79a61e90698aaec2786b5d83a569c85275a3bdfe2befcb0a9f27fbab31c1e3ba0fb28d0f769c94c113516d418ac0866cc48d89c3bbe5a3069317e36e64536bf2f9510f777e3d25c27164caddad580c", 0xa8, 0x401}, {&(0x7f0000000700)="5d9a4a9d2278047af772f58f18095273a8d614e9162b566e456cfc20c00ac881170810610adbe887fdfa06ed19081ed02b0668", 0x33, 0x9}], 0xc8004, &(0x7f0000000840)={[{}, {',%!,$)$\'((!'}, {'{\''}, {'/sys/fs/smackfs/mapped\x00'}], [{@measure='measure'}, {@subj_type={'subj_type', 0x3d, ']\xa5)\xbd'}}, {@euid_gt={'euid>'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname'}}, {@smackfstransmute={'smackfstransmute'}}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) splice(r1, &(0x7f0000000900)=0x401, r2, &(0x7f0000000940)=0x7, 0x9, 0xd) 12:44:45 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:45 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2c080, 0x11f, 0x4}, 0x18) write$smackfs_cipsonum(r1, &(0x7f00000000c0)=0x1ff, 0x14) 12:44:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000fffe4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1048.042629][T30814] loop2: detected capacity change from 0 to 256 12:44:45 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = fsmount(0xffffffffffffffff, 0x0, 0x72) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x20, 0x14) 12:44:45 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x105000, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="154d8f2a2ec94bdc856c70e3c3e6e4f5795723840157ce5944417e39a554cd9c616d57aba3b690455052d9de6725ff06af9e42bc26c400"], 0x4a) [ 1048.090058][T30822] loop4: detected capacity change from 0 to 512 [ 1048.120266][T30827] loop2: detected capacity change from 0 to 256 12:44:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '[]$*\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x40090) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r7, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0xfffe0000, 0x25}}}}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x90}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc4}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xd2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000400}, 0x4000000) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r11, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) [ 1048.186410][T30822] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1048.208297][T30822] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000fff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:46 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="9c8b4779708a06", 0x7}, {&(0x7f0000000080)="357d85cc2cbc2157d5c8f712726b33f8b7fd8b8a7d4be379a47ba0a37d17ff2891f11948d458a08f046677abd6599d99579b4323d6a01b5a3b49edbdf7d90317c7147cd473e76e3941ac9d10d12708c54dc2883a500df675aaea755fb5128c893ff3e8529c6c49cf1d9ad60e75d803b4df1b28b2e5efaed0d4cedd2cb0b1edc567db49ef17a197bc1e1165d996f15dedc749cadf001d85f0fc6da389bd6de42a511c9634b762a6aaad7556", 0xab}, {&(0x7f0000000140)="e4b17339e7c35b9ffc4978dd8c756d380e8ce0a6dde45a3034a5", 0x1a}, {&(0x7f0000000180)="7b347a100a53df685c2e92ff3c6bee0ff248aeeed5f19924770596", 0x1b}, {&(0x7f00000001c0)="23f504195249db4cb07b5a91b4d6f7471523f74ffa7e8c8bee24ac7935d715e45b730e5038361cafcb5cb6efac33f47efc28d53b9817bb982137ba70353cf679299caf47f3dc2ea6a09974eb68b2e48a743275c9c30a9a45ef4e2fdcd1469eff0b77800768c2821827fef93ecbfef997e27ca20ecd4ad20cffbfe976043a37b9c1713c8b3c349730773867f0f6b76232f837974b8a1a16be0f0fec447402803ae071f2ef9cd8af7c445e6e138cec70dc9ab14f955458dac5586e2f0ad60632ba920b3e63287234f0209df60d386f7d1cb92650186fe51bfd435e3d2a2eb7ca", 0xdf}], 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xff, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) splice(r1, &(0x7f0000000340)=0x4, r4, &(0x7f0000000380)=0x4, 0x6, 0xd) [ 1048.253774][T30822] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1048.289202][T30822] EXT4-fs (loop4): get root inode failed [ 1048.295058][T30822] EXT4-fs (loop4): mount failed [ 1048.371985][T30822] loop4: detected capacity change from 0 to 512 [ 1048.388260][T30822] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r2, 0x9, 0x6, [0x8, 0xe5, 0x3, 0x40, 0x5, 0x9a03]}, 0x14) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1048.452471][T30822] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1048.490406][T30822] EXT4-fs: failed to create workqueue [ 1048.525726][T30822] EXT4-fs (loop4): mount failed 12:44:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000070f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000feff4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:46 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000080), 0x14) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) read$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 12:44:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040080}, 0x81) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r3) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x20008001) 12:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000024800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:46 executing program 1: r0 = getgid() setresgid(0xee01, r0, 0xffffffffffffffff) lstat(&(0x7f0000004280)='./file0\x00', &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="080005a60b4cb46ac2bc471a14356b57e0000001"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000006b80)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}}}, &(0x7f0000006c80)=0xe8) r6 = epoll_create(0x9) r7 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000600)) r8 = fork() r9 = fork() kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r6, &(0x7f0000000000)={r6, r7}) getresgid(0xfffffffffffffffc, &(0x7f0000006cc0), &(0x7f0000006d00)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006dc0)=[{&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001080)="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", 0x1000}], 0x1, &(0x7f0000004340)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1}}}], 0xd0, 0x8000}, {&(0x7f0000004440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005700)=[{&(0x7f00000044c0)="3ac228c606d5f589b0bb270b67a0cab9dcebacf1a044e2936ba56fe9dfef8abf1c3e8cbd48e4cc0d9dfed541854369b1f918a93b88c7d4bf608d4e991395aac75ac8217519edd3d945c78939efb71df7530c7cb5fe5eb51b94854e9a86b6f86ab35c7035b8", 0x65}, {&(0x7f0000004540)="a5dd711ab970e9a1f0d83e83b2fe4f68e4de03afd6ec6e43d71d770a13aec4f42da2bd5e6c50938d8555f5160daf06d17fcd7df9e69db764860f7c39de8b5d41b1eef1b57d55213537f31509355a7ed56aaba33a42084b4f40b88ab37eade868478b6e217f2d7037bfc59fe2dc2f7d8985348a3257acb7263ea5c27684676aad3d106411050f655311db709e6407f7cfda4978a94fef1978d7276e56f8f3a0b909a9cc98443b3d0088cb619100e3b5fc03d9aa4f25814c677168a339cb0920119fd41d18386094864bb81c1f16e943f9b2ae00d9c2dc43ca17125a079e36386073e6cecd082f0188eff2647a4460", 0xee}, {&(0x7f0000004640)="f53609c1882c7addfa4f8a08198a1e89f2f3d65e3d307a3cd990de40048fdb77e8eaac31923c824eef8c4d7193f0d0fea7fb0f7958d6ae8155fbbe31b5dbaa548c915e8c4ec16352fed0fa750cbee89c103e4ce1db3757cdc2cb1f03936ca07f91be666fdcda6779748372950bb2d351be55c5aefe23785f74613bcde4af466861ffa4fdcbbbabfd687271b40e416491d4be8093a9c51bb5cae99bb3e4fddf4fd9ed4e1a7dfd07336ac822ddbde54df3b7dee908b25d870df9", 0xb9}, {&(0x7f0000004700)="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", 0x1000}], 0x4, &(0x7f0000005740)=ANY=[@ANYBLOB="2800000000000000010080000100fb00", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x4040}, {&(0x7f0000005780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006b00)=[{&(0x7f0000005800)="ecf9e8cb450e0db6fba80c6ff10052a9089e4ccf412efd1a901dda45a7d8aee223f087250e310dcd83403f3d1717b2956d855e1ae86ba6e413a143d6e2212a7ffe9eb2da15898c4652a362be29721af557e00560f917943c899f752c2ddeb64a2992dc53fd5536112dcf7c4c8b9f3442a31ce5f8fbb2ad9eafdf4aadafca842a5d1038df5d8416809de72c17e4b9cb6c15bbd591fa50da5d5fb8371dd2157c14cf83fda7c360b49493f1ff528b1d727b860ee54f37e5542f905b3d692f7d68066990ee09f1d9ff04844615c4c7be963b18af3aea6278b12c5c017fe2fcb9e3ebb7a6373f4d70892978bb79051d53cc10e9048045579fb3dce4130325b67fae43352d2f08a5222392540a1f567ce5d0f5932326776441a67f91050a89e358dc53ec7ebd02bc396bfe72d9f07331ea101c9c6054f1d4e46f12e4439d85b6b5ba4ec5c1fa1ac229b821195862913f92a152c3958cb0b2b954edd27db9c7b93495f16b6bf6b171875a84db5d571d4f209908fb539ec73fcee06d670da1d3ffb7408f41f5dca12fb937d328ada931e1b2318fdd9f2588aa0c4c581e2dcc93474e659bb6349d51762017451fe596ee221689cf1239fc6431d262a61ebe033f0708d6fa5c798340d95003c7f7245cdda243424b7d18eda308d4c7c451afd867e82180301c9acdf119b1f35d031b79473badeaf5c45ae76ada4faf1865d48f52f8f27b5c93376c8f9962c8e34e810461709750cd23fb7b22f726c927a4c54a8e9ca6aedad0a695f64d4fb46e8caf08cf28a0325ff5eda49ec59c98aed40a547504c3291f1fc2bac374c3fdbd9cb6fa3a8b00a910b38c5bdb816ecb1ce9082c818a9ee48d4cac61d1bfbf6f5095deecaac70cdd9d8fb83b37df6ea1eba2b5a2fef5fd03bcf88279adf94d9b64ada74ab8ebb14cad14a010c50cd59d4a746c838c530c32302e8f7a3a1136529efb81ecf6066143bd7cbb9496680b5da1e59412c3cdd960b262ee8cfab967e390769a0b8ede3b4a791641727ef287eeb2a741d20ca8276d9f5cb6f74b271f5564ac7dc7bd20b48e95ebf12bc842f30f52153a394b5cb7c1ba78c201abcb8ee3420a64271b706b6e026b7887a374ee92593e8bea34dfd89eb95e12046cfcf62a4d6eba89114c32e1c68a0a91f76fff7b11700c9205890c8bea052c2cf20f4ec6106a4d0f72c8d1d412239f08126327a0e1d09fdcb1ba3a44de3de39401fda5001f26095fa8665b9378b17223c613653e01569f68d003a45fca1b4dbaf8714b6c14c49229d4e90619a01c4c744d91685f80a74b2c006ea500126f0ebad2efc5f7b7a3d6fec31ef45ff6c6ba402cf46624251bb548a52a9b52af29726d061dc28f38fe3cb261e466e15c0601b6ccc899d54a9d176e0a451eca8b6ff3e3a1382a5b175f5172b3bfdab64a3f813ea1577477749279100e0b865044ca8943a2e95a392e37ab295b61e687d4f47526337d2e3501010ea32e234765ca7ceeb861f378b5897d9b698d7721241bd14bb50d41c3bb7bfd46227233cc63fe6057fcaaa8625c7f2de953cdb274025045ed970641be672be5f9a00864442e674a8f2fa1742b0bef62d4004c480b0768dab9068b27c6cca5e57097fb4e1535631f47697115c7d4cbb15e6f9170360354b8c0ec7f9409fa411e19082e9712253862d710e8118e25fb36a286b80118b5b39ecae93c40bae1e1bfd05888610381aba2278cffec64b6ba03086010b10838e16764aa4c74bfad31eda13aa75ee822dade80aeaf1964fd83f2e8d059bb92ccdf2b7fb8ef76d674d084e3ddc5bff10be4dab9bc4fd8aa1373f57e6f166f4f43cc005f1fabad46fb1ec24a6ff734c299e9c3806fdf9b60beab9c0c9c826a6dc17c0cee6dabe9e22a5dcb4fa712b4e5c080d1c996dd2d962868f9c4044226c1624ff08c203e9db7b572ba6635b085742e7a12469862952501728f0c151073d24799e0d232a48f0784497a4d08df25e6c5667adf25028252143a606e82e42d30dcbf6eb03ed87091d944d74363f89dfc210981e4b2fbcd5a1a648e2e8bd0ff6b2548d86ae97310b270f59a125340f345f6f39732cbe6e141da08ea1e78bee3f57c331ec6ed9f642b650d596cd863b510d3542e215c1c98e1d372c4177523ae78883f2653ce401878e4a5ce1ee93efebba53bede652a7b56e8d18a682a7fcba1fe8d19f1be5b0b5fccf2e293e249ab2c2fe6c3f6d653c6e3d7ef95a74ab545d161ea0eb7a4c387870ab5cc20a16e2a035f9306ff08fa5d544f98aaf3e0266ec6b30ff010f6aee52a40abae10ad20fc977052dd8332e0998d6e6ec1de3c196960c4922f0387a1690cb270280323b3858d99dc3879833261c459102e5e4da8000490196b230ec67c63ece118182e0b5b1902e3d176a5ae73bcc10062d2b10166d9f4c66f719ebf4ba3585005e2f36ef152dd370d8070c5e9f1ba1d3ca9b5f9b4cfaaed1ac9dbef2adade6bf78821ac7d319599b7a8738036739f7166bc9fd499ab9658b141aa0f1269222f18ccc450d36d3b1eb17373be0cf3e741a4754d7ea56b46f4305d7229261964f4ce8fe0a08003cca8bf92b1ad2146cb6d337894fd5a3eaa365d1eab9d9fc1c6e6c9b951c0a3c80f0fd20992a659c76f39d449363d2756d1424b028e0067b4a147d6e8d04c258f84f0ab8bd5f4399651800385121425e0d44058cf7dfdc4f93f5a8378ddaf65930f60ca3601715774f76c30e1cb5a5a51955aab1f5441c0847a35c518df68e65c1cad360480d19fdeea6c7d686c5077714e01ec938a9f89ff03eca6c63db968b9c1a5ead907c811abba7150d7340aac25dc6b3420aac9b6524651c20d37a8582116128b0d1a04145c1e8472dfb6647f7afd8c84cb95fa894407dce5acfc29a45bbc2e770c7166e4c40f7b11f179d44795c1c895500ab4b923f340f2d9b95ca304da70776d0bd03d43b9e3a6b61bdeefe7d6fe851e7ca7ffd7a79103f0fec04e6763fd2862e0652bbcf8f338311b9cb83c5c01750efda42de801cc1bc2ed1628e1aa8020b02cf95740962bb001589bee240caef269e6e15406994413f5cebd3045d7a8373f1344e19ce8d4f1de3e2380d78d0e186ef99908523ab39ce25ff56da9e4ac59a419b196102d1529a54f4e3f995c0cce3cb375fbe08a887d1a8968e7e7c41b852f84241cf85dd5cae2ef972a2d4be0b9727a60c4c42be284848ac988360204e4c7531c8e1f6264b00fb537bcf84a813589d38677f13d36ac90eb117d826ecf032a6a19b75a547abf96be52f3a9221b9005cbbd1a3d24156e05607b3724cccf491625f4b673412feab8d37e1c5df1f53a535c36ab1bbfb17bc852891075719ea708aea31b8f491e5da3d5987bd4c0253ed26202de4ddc01bffc81ef09f34b1d74e8ccfa981539b641694192816fe5eaed92d95312cc4554bba0a1d8afaacccc31a40718381f73dcbca8f328ebea8c24c6e2dcb306b883a29e53aee1fb9fe76f17bb055350779c1f0cc31f774c3efc3faed7a471763757f40df9e174cdb49a0798a430ed1c5d709e0d8f2ebf59cc282cdaf31d492d5c42e14ea892553a299e0626bae3d1e5cc305cd45fdee51b1d90ad2449092390f845378d8f68ab93c9957085c66b7365526dba9f08e16282bb845b628db9f418bb46fb40ed50171cb54f1cf497cded68d4be74eca2000ca1039ff0eff3dfdc46fcd5032d22612b9f22607d0254576082c9a02291322cd2041e01f65a4cf327f7235c3ebb49cd89f428033721a04946c6ddb8fe0339c0d984cbcbd07d8fad861e8b563c9ffab5f4a76be05d47e96316a6dcbfec0ad77f91c076a951eaae4bf6ffefb077ddbb7931905fd7b487a757f86fffabbbe3a9f0571e47a15c6e055f334b6233b7d1e9e94868e6bf1cefdbc10bc20c6317f55695df98da538c618f8584f3a5919493dc4c6ef521646f5bfe47fed6063144cf7ccc232cc737b6752043fc34108fdd4f24453c9f0fb9ea513dfa9f33be1d7eeccccda844efd653bd393c6763ffeaead52861d95a56c7197ae6a1d6ec668111de20847a4458a5f88f6f0892b184b742f9776b9842a31884b833005dfbb9618502d26a1e13d9b39606d5eadf61c0004cb37c53aa5462ed0520b456ba824b9e1bd569acc1231643934cfd6d5383faf326f363b5080e418b04f6937453f96fab40e57378c24299511aa0a4201e32568e3ba45d5090073205405a8941677638fe0e2ba343e51650750696f9ba26364c016ba86588fa5a596526452affe74875288511237c7aa84ec19cafc93ee3c807612eb8a73f457a559695306897cda467724e3d8705384981462b5228b14eb759b8cf987e5ec7b304264f618a73a463c02f8c905eab816b9b3f68b1f5bf60d69bb21b78de319b6cdef77f07ee2658b4d48df86a03d7bb957273a20c983fcf232f57dfba7075cea3d25eccb37330ee6ee1e18b92d86c86a5e3503ccdc166a15630f0ef047b8dfde7b95a495c62594021cf8aaf55a4eed655e8ce4f82dab86f65c936df092570b9867233383b1adac638426fdfc90370560b9e426b08c67fcb40de62d863469f07f4b306537f0804b2e7d2791f6dd13f64ae09285f8d5da1488ad277a947e92d381d1997a6b6d0308103ff3a14a5794f0db61639d2a5e2b11e62aea1c88fc71813d6989c198612dfd5b077f36bf63848ffcc23b771337c6f87ad54ef4009b6c895881135ddd2ba11114e53059c6988c57d0f64608454c0bdbf16a7780176899714682aa81f3482f1717d39a3b7721eadda65b06b58fe9d6319fe566911c4b662dcdcf9e1dfa0549705d56474275c8693a285eb88d3fd076f74feeecf20bfd804fb866fdda17ac8509a5f73bfddbbd223c2edce1d177298c9bd300caa5fc7c78e393d2d02493634b194d5f6db150f8dafc5022c7ac2a743bd9c4aef85695734abc30914230aae19246b84b25375bacd64b2e1a8590d3959d77682e82f3c9bc17b93c78b1e4913e408238428fe4d12f4ba505e60bcd4a41433c47bf7163d785a714d5f311b20662a46aa7e1def873bf8996abd27b33cbdb631122c3ea3a7c956c84021c16401fa84d3e5c09b530af34dabdee60d17ccc78cd0576d5fcebe01f2831fc6748ab5bf54b806344f2c9924f2f44f5339c757e87366c988de685c6ea15428300c55abc1965b07717094a698c9eeac6e232533f851a34e6f8e340c95bb4e46b6ac3afa5e60abd3352e6b6f8f6b597086b5c88fa73a393726118f28bbfd6d80a1d53d14f5a8e18e91cdf51453af8313bba0df1ed16603e4c43dd69585855c539760f93e35e8221c8e3c7b1831b3bb41b65950e0cc04ba7aac85a157f138cb4c6c4be1b57f82aa09360d8784e17a97d18c95ca9123dc437dfccaf7f77293ae30c29198f7ff8eea6c06ebd6ef40f8b08ceba19c23f6d5f59778e0e652ddcb009e1db38b2234c27928e4a54e1178f8bb66595a20f16fabcd6eb84844aae41085c8f87da3dead080de446a7646437410039260047309860631aa4e607ac604d16cae7ef535d7ab84917417c4a5e84a7a1104be78d9918311df86c60c0ae6d516f66bd93f0f7ee1972e1a1752a9d956b285dbb17308fbb0c2fc28abd2fe1e9167fc1ab3ed50d12a8aba660c9c9013759c7d3410d3e3ba268c2efd50adfc9dab68c601d9d707f63787bd9493855232c1927d23f2044e635a55d20fb4d5d3ae046bf31b183facba92c9f19ee5c636d3a14fba91a7953645e494fea15e05d5f4c6fa3c4fe8edf00d5e5611964d7e007852258b05d4d54403bad1b355b8c552e13eccbb9910ebc4a3", 0x1000}, {&(0x7f0000006800)="a49dc569120328df24666c0c47c1c38fc1113e1e9d2e49c8", 0x18}, {&(0x7f0000006840)="344d567df5187b695679fae60e429a55247e2e0cc79db6ce4ecbeb88e6f7a4120ad6aef1ae138947d33a4f9a7c3f29b2c0113bbca7555e51413b54cf7d2e1bff9781dfc16ee93bf6bb3ec19304573d560c874ce60d03160332c90188aeec235dcefd463126401b74654d4dd65d30b6296bd7079623474d92627a", 0x7a}, {&(0x7f00000068c0)="7ef96a90fc1fd60446079b17893b952ea8332d178c106b6eb677d44fade7a6", 0x1f}, {&(0x7f0000006900)="a1a9356e178924f66acdc9649c745e78a1391f5d253c52b7d751f5a97959d8e478e591d3fd7e1a81b04a10ecf836f75dd9db076d9ca25574b6d658cd185f021567b8a385dc99961c69496e1cf3e8212f1ef784ef795ee0ffb3447c9eb7eea3e381c404726157ef998a8d3547ac61918bc08d71128d5cc1c8fae07fb4ddf3375c2ad51d6dd5cc365b24c25d57f357a0106752783607693c21ee74b0ea587c5778dbd60c38cd4bf1a94069d1c60b3512d12b15923eb6adf26e86a5fd471d228c317a41dc082a2b78795c46a7d9051b0ff19766550478dc74a0953a691eba84dc25ec00175c990a", 0xe6}, {&(0x7f0000006a00)="7aadf43abcdef6d2fc130eff5dca521181ed9f320008e842acf8243e85850821ada55f6d82b05bef9c5af86a3f34f6f4885f3161b6274cc97263aa188c49ef47ebc69227ad6aacc7320b1d02facec87d4df678b2f90fcf64cf128f2a3135dac6e998eb4b3b510663ca12f957ec4d6bf0184dda100f0060dcd98a4ee01843a63586e5cb5948953919c6a8997002b5f56f7e533084fc497f7ccdebc82424aa3fc97333a540e2c70ca02d90ee202a85fbad06012a138d678bd50b232c4eab06018a0077d8c97ce2c4842397d0c78e5d30c8de981a8f3a4b8d05796b0f33cf285bc4ff9fe4555fbde256f870e8cfc8e146c7283230", 0xf3}], 0x6, &(0x7f0000006d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x60, 0x20044000}], 0x3, 0x0) r11 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r11, &(0x7f0000000040)=0xbf, 0x14) write$binfmt_misc(r11, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:46 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000280)={{0x0, 0x4, 0x6, 0x40, 0x4, 0x6, 0x4c7, 0xffffff80, 0x10000, 0x8, 0x707b3f, 0x5, 0x1, 0x80000001, 0xba}}) [ 1048.842558][T30871] loop4: detected capacity change from 0 to 512 12:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000034800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1048.957057][T30871] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1049.000430][T30871] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x430, r5, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x200}, @NL80211_ATTR_FRAME={0x40a, 0x33, @data_frame={@qos_ht={{{@type00={{0x0, 0x2, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x628}, @device_a, @broadcast, @random="68cf26c93f84", {0x6}}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {@type11={{0x0, 0x2, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, {0x7f64}, @device_a, @broadcast, @random="dfc396d60f32", {0x4, 0x81}}, {0x0, 0x0, 0x0, 0x1, 0x20}}}, @ver_80211n={0x0, 0x9, 0x2, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}}, @a_msdu=[{@device_b, @device_b, 0x3a, "4665c18a50e8b4c6cdfad19cca2c7a0af91fcb86f65fa9ff01d4d4216ece3de5b287edae6d6d513650d28afe3ef910a39f838c32f249bd4bf365"}, {@broadcast, @broadcast, 0xa, "ae41c2d383f96425dab5"}, {@device_a, @device_a, 0xa7, "f02846ca70f78b25da9abdebb299ac38662c4201730888bd17deb779e2349aa070e40eeca451b0d93ec0764740730fb8d69f8652d846ae7cff29b3d908ff3916e2677d7e782c897dd931d50c08ed9e0de7f7930ff85fb215ce9fd407f80fb520c17fcd9366472bd4c80ce3df7588b07200560b02c189ef003c78ccebec67a3605e9b7733646ad734551f303052709e6167bc1bae73c0829c08b13880c3bdca56c44ce8e8cf7839"}, {@broadcast, @device_b, 0x8e, "6758192e4073e0868ae853c1d602bcf51ca44483b662dd06047562e9710c1732c3fb32a90affacc4de99c72d1c652618b4ea897de3137e79caae80b4ba795aceadece218334529fa3514de905330111993704a45b6d40f9c2b9a3152aec4bfde07877839982af60016d095f8bbc479f82c594125d2fbf28168e1b18aa49d3ddff28a71a53ec346f51f59aa414614"}, {@device_a, @device_a, 0xba, "e2377c9345ccff75eb767848acad8a175e755636479e8f453662f282bb83fbe7350509863ee450a0dcec1958f4e6d5667784478abf51f8c19b66c98f16a0b0f11758872d17cf9963fa46a07b83f90b1b5db5180042c742b4c74ab8cec90621a9923dfe7f69f0dc04077e798146c285bfc88cfde15704a812ab3f39848509243d674c45ddd19636d5c94d86efb8580dd30b727740226d3c0c741f02f564ce8e8040de516753de88da9972dbb0270e523bcabfe3052341e522163f"}, {@broadcast, @device_a, 0xd, "a41455e9daedc56b5a497fd55b"}, {@device_a, @device_b, 0xd6, "df4c7ffc39d1277b83e6187bbe917ad1b4f244914ac2860d303ff7bd994e199b277e0b8582e02fd64f02c0f470c8dd31848249de46d32812a2688d3a79c93bcf7688412ad507a0836f509b52fe94767abe4e9d9d01b8951b6a10fdb06d6d1da81f9b324b88b2ecd95df3cbd1d2d71a7006e868567763a3a99ada273fd65614bfaaedf70d7ff01548e0fa6f54558bf84431401d967fbaf4cc32a07b8edbd2f3bfb67a35928f624f8f1ad61d4d883fd13ae0890cca74bd4cd3e7744c1d64fb91d5b068a250df921f26d606c553dba5bfb033690dee7486"}, {@broadcast, @device_a, 0x3e, "3326b63e2de1a89a6d15c79f0a77a1231331eacc1d928e0bccedf2b91ecc36e5bf4dc68027d354c8c96177aebf1c1f8291504cd7775995ae5c033e468964"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8863}]}, 0x430}, 0x1, 0x0, 0x0, 0x44}, 0x4c000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1049.115237][T30871] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1049.189598][T30871] EXT4-fs (loop4): get root inode failed [ 1049.196077][T30871] EXT4-fs (loop4): mount failed 12:44:47 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0xee01, 0xee01, 0x100) 12:44:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000044800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1049.277706][T30871] loop4: detected capacity change from 0 to 512 [ 1049.317194][T30871] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1049.375787][T30871] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1049.461210][T30871] EXT4-fs: failed to create workqueue [ 1049.487867][T30871] EXT4-fs (loop4): mount failed 12:44:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000090f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffd43, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r3) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r5, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x8, 0x6, 0x301, 0x0, 0x0, {0x47ce49da9f737e35, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x1) 12:44:47 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1412, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x40001}, 0x4) read$smackfs_cipsonum(r2, &(0x7f0000000040), 0x14) 12:44:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000054800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:47 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1049.718341][T30919] loop4: detected capacity change from 0 to 512 [ 1049.754501][T30919] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1049.763965][T30919] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:47 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0xa9, 0x14) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x53f7, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x9, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000064800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:47 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e00000030762cbbe84e2afd97c2fe74243a0095d1e3110b4b490ecf2262dcd0133c9fe1a856f5272e77cbbfe7b97e9ef5662b46c4ad6bdd83290b536b1a0bcac087467400f85c089b4bcf8a8321786"], 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES16=r1], 0x22) [ 1049.835410][T30919] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1049.859033][T30919] EXT4-fs (loop4): get root inode failed [ 1049.866034][T30919] EXT4-fs (loop4): mount failed 12:44:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000080) [ 1049.919099][T30919] loop4: detected capacity change from 0 to 512 [ 1049.957349][T30919] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1049.989050][T30919] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1050.020325][T30919] EXT4-fs: failed to create workqueue [ 1050.067193][T30919] EXT4-fs (loop4): mount failed 12:44:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000074800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:48 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x100000001, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:48 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000040)={{r0}, "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"}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000a0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x400, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x20004040) 12:44:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000084800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:48 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8c48c19d5763cfacf8d47987895ca9cfac596fbbdff5a91502eae66cc2b2fcded5a542f4420105e2e8302655cc3f757de88c9157109ac7ab8c2322a4365eea6ce3853102a13fae4b9faaee5f4b84409f21ab35e6fead68149cc3a501f1bbdc9978b3a19c3bf077b459ef0e96ff8c3523d11be12240c0aa62b34a14b5d70665598433ab09", 0x84}, {&(0x7f0000000100)="0cf17a5317e399c81fe54a64ab6ecfea46203af81e5b6ad57e6ec7a37f1ccd281358ee188c69203d8fd1413fc17be146b78680eea37f1fe4a2006593818aa1708fa3cca3ef9087f19975789d6278fa401662d373246320fcb773d1b3e897b2a00b773d3d3e32f20fb898a90fe86c0ea00feba2ea0848ad978aaf6ba7af28c6b9b43b43704828bfec77c3454aef3ed94d7a531b20147977158706a66dcc501e67736405cb4794e18f8752e02e4ac45c43903a17933df0f28217294750704614bd68ba12f916e4ed9c1e7a40cc73f4bcb6c175304a112ede1e950aa1f4d394", 0xde}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="c369af95efb7d46ed8adcbee795cd4c93e298de543516d25b9e836688b1f1595f6e9c8a769765a9c4e06c01c7a890513ef148864d6d70d1807aedfc452f5a0e801282a9af23d8bec6e04ea346709d696d32e27c2b221d4a1261c73aad3fdcf8396844a6fd435877e11a520620c60ed72c796aaf819fb1016b11af206359aacd119bcf6a138033ae4845151580d3227231d8f22bc0379932ec1ed5c7d353ac355990d788883aea3e9eda3dc513bfe3b4ca9ba7433db47b530feb111ba4bed320877a1811bf77258d4c1cd4ea1c2298260621e48ea2e42", 0xd6}], 0x4) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1050.396310][T30963] loop4: detected capacity change from 0 to 512 [ 1050.504227][T30963] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1050.535597][T30963] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:48 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x81, 0x10000) r2 = fcntl$dupfd(r0, 0x0, r1) write$smackfs_cipsonum(r0, &(0x7f0000000100)=0x7f, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000080)='{\\\'\x00', 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYRESOCT=r3, @ANYBLOB="e84a8ea3854be2ce2e5e49ee56626a535c9c4d0e926377dcae96dd8fd1d911c5652922dde5a8b6203aa42811195c1b10328b5fa4f480401bf5ec6af6b1a7cf9f66397cfe40e9", @ANYRES32], 0x22) [ 1050.557848][T30963] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1050.572942][T30963] EXT4-fs (loop4): get root inode failed [ 1050.579236][T30963] EXT4-fs (loop4): mount failed 12:44:48 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000090000000c000600010000000100000061097ce45699d33dad943a9efea85033f23770b99744ef62d94ca0c4f18a757243dd4a3e2ab541d167802e064bdb51bd6f596c09aacffe3442c6ce597e7eea29b95c9d88c87fc5f287d03fb6c16de4c469f28424"], 0x20}}, 0x0) 12:44:48 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) fsmount(0xffffffffffffffff, 0x0, 0xf6) [ 1050.659671][T30963] loop4: detected capacity change from 0 to 512 [ 1050.680504][T30963] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000094800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x260}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x17dc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40880}, 0x800) [ 1050.807107][T30963] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1050.951425][T30963] EXT4-fs: failed to create workqueue [ 1050.988708][T30963] EXT4-fs (loop4): mount failed 12:44:48 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000200)={'syztnl1\x00', r1, 0x7800, 0x20, 0xfffff802, 0x7, {{0x1b, 0x4, 0x1, 0x5, 0x6c, 0x66, 0x0, 0x3, 0x29, 0x0, @private=0xa010101, @remote, {[@cipso={0x86, 0x16, 0x2, [{0x0, 0x10, "b81fbd11c858944619d31710748a"}]}, @cipso={0x86, 0x1d, 0x3, [{0x5, 0xd, "6cea94769ed03ba31b2428"}, {0x2, 0x8, "2e8b41cf77d4"}, {0x5, 0x2}]}, @timestamp={0x44, 0x10, 0x7, 0x0, 0x6, [0x100, 0xb717, 0x2]}, @ssrr={0x89, 0x13, 0x93, [@local, @multicast1, @multicast2, @private=0xa010100]}]}}}}}) 12:44:48 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000001080)=0x4) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000080)={{r2}, "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"}) r4 = syz_io_uring_complete(0x0) write$smackfs_cipsonum(r4, &(0x7f0000000040)=0xda, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000a4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000b0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:49 executing program 2: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='veth1_to_bond\x00') openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000b4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:49 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRES16=r1, @ANYRESHEX], 0x22) [ 1051.335451][T31005] loop4: detected capacity change from 0 to 512 [ 1051.395106][T31005] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1051.480382][T31005] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1051.534981][T31005] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1051.574289][T31005] EXT4-fs (loop4): get root inode failed [ 1051.581998][T31005] EXT4-fs (loop4): mount failed 12:44:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x200, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x4}, {0x2, 0x12}, {0x5}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8000100) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000c0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000c4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1051.803787][T31025] loop4: detected capacity change from 0 to 512 12:44:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x400000, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="f556d2ad", @ANYRES32=0x0, @ANYBLOB="1eff0200ac1e00011400060000000100ff7f000004000000010000801400030069703665727370616e30000000000000140006000200000002000000010000000700000008000100ac1414aa080002007f00000108000200ac146a47b60e0200ac14143f08000800040000006ee13a11022f49b094e26c35c45519115852cd12cb358c10b311c780e4b676f60ace1fac165b2c9400556929dbdc936dd7faf4aaa86ccadd4eb65f6a04abf73fd2c1e663ab736cc7c83cf2ba32d2eb7df71c6c4fe37cb6bcbc839a16b89073be0df39644827f99fc6dace38ba6cc9e155a3345ce894f3b62f954aac1cb"], 0x84}, 0x1, 0x0, 0x0, 0x24008001}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000040)) r3 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0x6, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x55, 0x93, &(0x7f0000000340)="e094011692c657996a87db4ab8027ec8ccdc6350ebd85a82707bcd7f01115aba32f5dd0b460df936cb23ca2f73071236b428c7d7b37b478733fa875f7ff7411df6623edcf7c05d6d68f5c1a086b95ec03a0886b6cc", &(0x7f00000003c0)=""/147, 0x33fc, 0x0, 0x8d, 0xb4, &(0x7f0000000480)="8ccf9f9e9ecc0e4ed46653b165e91d2b6f8b6efa7c5f5fbf14b1404e43fd8dc3c12b003389077c0a3a7f21872a53869d0d352a5d2c1971adf8b10841b253f88e1c7c9497e7984d08187f3a8f83e10307c3b4bf59e0f40196f31c92e22af703010e196ce7b4c4ed936bd531c39433502ff01bab5887a6ff759ebae0732eba7eeb02f3ccc4096d4a97b8013c0b8d", &(0x7f0000000540)="04a3429f3341c7e156163597726dc765b1edc8860a43a676d9a8887cb51d89ef50f6e276db24e671a2a36088ee3b137c039177a4691d5d11f099bf47adad7c93df705ba9171b4165db6738da1ac24c15d068b18ea8124af6f73d271f1892cb3cd3efb81fdab228062c4d77e04308099bbf683db43a0dcf4efe21e77ca36232d738ec6d0e0938fd9aa1a7308d3dbcf2f68956c69c9dfdccf7c3110e1fa38c0284ec4edd2b30ec700088b35b8f9751829072adfb0a", 0x0, 0xffff}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup=r1, r1, 0x23}, 0x10) read$smackfs_cipsonum(r4, &(0x7f0000000140), 0x14) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:49 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000d4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1051.910904][T31025] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1051.974405][T31025] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1052.064815][T31025] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1052.096619][T31025] EXT4-fs (loop4): get root inode failed 12:44:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000040)="92ce47409cd34ef00001f96360a614fd847ffe4a952b1f389101f41f698782d0803cd00555b099e84064b64f6101370773acc7dd076758618491bd53edbe3dbdf2ccb4a95ec59152da9867117541f2b12e8d8caff92c2542de21c632cf0de8497edc3c1bb875987763") r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00012bfd7000fddbdf25460000000500060020861a000500120001000000080009000300000005bf8502001200ff000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x8800) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x1405, 0x8, 0x70bd2b, 0x25dfdbfc}, 0xfcea}, 0x1, 0x0, 0x0, 0x4011}, 0x51) r3 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x170}}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x170}}, 0x8000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x170}}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000007d40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000007d00)={&(0x7f0000000740)=@delchain={0x7588, 0x65, 0x800, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff8}, {0x10, 0x1}, {0xffe0, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x3098, 0x2, [@TCA_TCINDEX_POLICE={0x870, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc05c}, @TCA_POLICE_RATE64={0xc, 0x8, 0x400}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x10000, 0x8fb, 0x8, 0x2, 0x1, 0x81, 0x1f, 0x9, 0x1, 0x3ff, 0x2, 0xffffffff, 0x5, 0x5, 0x3, 0x1f, 0x200, 0x1, 0x6, 0xc3ce89b, 0x7fff, 0x101, 0x9, 0x9, 0x4e6, 0x6, 0x7fff, 0x10000, 0x5, 0x800, 0x0, 0x100020, 0x8, 0x1, 0x5, 0x400, 0xfffffff8, 0x2, 0xe2, 0xea5c, 0x595, 0x9, 0x6, 0x400, 0x8001, 0x0, 0x8000, 0x2, 0x0, 0x605, 0x8, 0xa200000, 0x5, 0x10000, 0x2, 0x37a, 0x0, 0x4, 0x1, 0x7, 0x3, 0x3, 0x3, 0x8, 0xcb, 0x81, 0x8001, 0xfffffffa, 0x12009326, 0x8, 0x0, 0x9, 0x1f, 0x7, 0x2, 0xff, 0x6, 0x3, 0x2df, 0x101, 0x6f9, 0x4, 0x7ff, 0x6, 0x9, 0x101, 0x6, 0x7fff, 0x3, 0x7, 0x1, 0x5, 0x7fff, 0x3dee, 0x8, 0x3ff, 0x7, 0x0, 0xad, 0x0, 0x6, 0xb81a, 0xa185, 0x40, 0x800, 0x8, 0x8, 0x3, 0x7, 0xdc0, 0x9, 0x7ff, 0xfffffff9, 0x4, 0x6, 0x5, 0x0, 0x40, 0x1, 0x80000001, 0xfffffff8, 0xdf2, 0x5, 0x4, 0x0, 0x1, 0x5, 0x9, 0x7, 0x80, 0x3, 0x7, 0x5, 0x1ff, 0x800, 0x4, 0x7, 0x7, 0xffff, 0x1, 0x6a, 0xffff, 0xfffffff7, 0x2, 0x925, 0x3f, 0x7, 0xd1ab, 0x79a4, 0x2, 0x0, 0x9, 0x200, 0x24, 0x5, 0xfff, 0x5d, 0x5, 0x4, 0x1, 0x7, 0x8b, 0x7, 0x9, 0xf287, 0xffffffff, 0x1, 0x8000, 0x7c8c, 0x1, 0x3, 0xfffffffe, 0x0, 0x800, 0xffffffb7, 0x10000, 0x2, 0xd811, 0x1, 0x2, 0x2, 0x7, 0x7, 0x0, 0x9, 0x70000000, 0xab, 0x1e74, 0x6, 0x7, 0x7, 0x2, 0xd7, 0x3, 0xe2, 0x7, 0x6, 0x9, 0x9, 0x7f, 0x9, 0xd9, 0x0, 0x2, 0x3, 0x80000000, 0x4b1d, 0x7, 0xff, 0x0, 0x8, 0xffffffff, 0x8000, 0x0, 0x3, 0x8, 0x20, 0x1, 0x234, 0x3, 0xffffffff, 0x8000, 0x6, 0x1f0d40ca, 0xffffffff, 0x100, 0x5dc, 0x4, 0x3f5e, 0x6b, 0x7fffffff, 0x100, 0x3f, 0x10000, 0x8000, 0xff, 0x3a9, 0xffffffff, 0xffffffff, 0x8, 0x5, 0x9, 0x0, 0x1ff, 0x1, 0xc63, 0x40, 0x7, 0x7, 0x5, 0x20, 0x3, 0x0, 0x1f, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x6, 0x7, 0x6, 0x10000, {0x81, 0x0, 0x9, 0x0, 0x800, 0xdca4}, {0x81, 0x1, 0x5, 0x1, 0x8000, 0x1ed83426}, 0x9, 0x1, 0x4553}}, @TCA_POLICE_RATE={0x404, 0x2, [0x400, 0x1f, 0x2, 0x5, 0xcd, 0x61, 0xff2, 0x6, 0x6, 0x9, 0x8, 0x7f, 0x9, 0xed, 0x9fa1, 0x401, 0x3, 0x10001, 0x5a, 0x2, 0x3, 0x717, 0x52, 0x10001, 0x0, 0x5be9e828, 0x0, 0xfff, 0x1, 0x7, 0x80000001, 0x165, 0x90, 0x76ca, 0x3, 0x1, 0x1, 0x5, 0x40, 0xffffffb7, 0xfffffffe, 0x3, 0x5, 0x8, 0x5, 0x3, 0x4a, 0x9, 0x8, 0xc1b, 0x3, 0xfffffff9, 0x4c3, 0x4, 0x100, 0x1ff, 0x80, 0xffffff80, 0x8, 0x5, 0x6, 0x0, 0xfffffff8, 0x3, 0x177, 0x5, 0x101, 0x3, 0xdad4, 0x0, 0x1000, 0xa6, 0xffffffff, 0x0, 0x7fffffff, 0x401, 0x1, 0xff, 0x1, 0x1000, 0x7, 0x20, 0xc42, 0x2, 0x2c5, 0x7, 0x0, 0x6, 0x9, 0x0, 0x6, 0x1, 0xbac, 0x80000001, 0x10001, 0xfffffffa, 0x2, 0x6, 0x3, 0x8, 0x0, 0x4, 0x3, 0x0, 0x8, 0x1, 0x200, 0x7fff, 0x10000, 0x8, 0x4, 0xff, 0x7ff8, 0x1, 0x8, 0x3, 0x9, 0x8000, 0x8, 0x3, 0x401, 0x8, 0x2, 0x9, 0x3, 0x0, 0x10000, 0x7, 0xd5e8, 0x1, 0xffff, 0x8000, 0x10001, 0x6844c956, 0x80000000, 0x3e5, 0xffffffff, 0x9, 0x8, 0x6, 0x8000000, 0x400000, 0x74, 0x8c61, 0x3ff, 0x7f, 0x91e, 0x1ff, 0x2, 0x1, 0xffff, 0x9, 0x2, 0x35ab, 0x6844, 0x5, 0x2, 0xe44, 0x1, 0x36b0, 0x80000000, 0x8, 0x10001, 0x7, 0x80c, 0xfffff001, 0xfffffeff, 0x187a, 0x235a, 0x8, 0x80, 0x3, 0x8, 0x4, 0x1, 0x7fff, 0x4, 0xa, 0x401, 0x2, 0x9, 0x7f, 0xfffffffb, 0x80000000, 0x4, 0x2, 0x9, 0x1, 0x0, 0x7, 0x4, 0x40000, 0xfffffff9, 0x9, 0x2, 0x1, 0xd9d2, 0x7, 0x7, 0x80000000, 0x0, 0xbb7c, 0xfffeffff, 0x9, 0x8d3, 0x0, 0x5, 0x4, 0x47, 0x48f4a92, 0x400, 0x80000001, 0x1, 0x9, 0x2, 0x200, 0x28, 0xd, 0x81c, 0x4, 0xbad3, 0x9b, 0x3f, 0x100, 0x5cb2, 0x10001, 0x1, 0x3, 0x9, 0x10001, 0x80000001, 0x9, 0x800, 0x1, 0xffffff00, 0x0, 0x2, 0x2, 0x5, 0x7, 0x4c30, 0x9, 0x0, 0xfffffffe, 0xb36, 0x7ff, 0x1, 0x3, 0x9, 0x7fff, 0x5, 0x5, 0x0, 0x9, 0x2, 0x40]}]}, @TCA_TCINDEX_ACT={0x139c, 0x7, [@m_mirred={0x16c, 0x5, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x3f, 0x2, 0xffff, 0xfe8}, 0x4, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x3, 0x8, 0xffff8001}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x5, 0x4, 0x1000, 0x4}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x12, 0x8, 0x7fff, 0xfffffffc}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1f, 0x28, 0x1, 0x1, 0x101}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xfffff79a, 0x7, 0xd591, 0x543}, 0x3, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x81, 0xa3, 0x10000000, 0x100, 0x2613711c}, 0x8, r2}}]}, {0x60, 0x6, "dca003fa0cacba1a0c6e591676538135230a8a4454b9b42df6dd51a62c957e46c7f3f516a9d74f3b23bc952ae770b630813f6bac8d96048018ef50732b140d68747cde0e722de35d6e2ea18e82a4428af477d4f029f0a3262337cbe6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_police={0xda4, 0x11, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcb8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x401, 0x3, 0x1, 0x51e3, 0x8, 0x1, 0x1, 0x9, 0x5, 0xd95, 0x6, 0x9, 0x5, 0xffffffff, 0x16, 0x0, 0x8, 0x5, 0x3, 0x3, 0x7fff, 0xb9, 0x85a6, 0x40, 0xbb, 0x3, 0x1000, 0x5, 0x3ff, 0x8, 0x0, 0xff, 0xfffff800, 0xfffffff7, 0x4, 0x2, 0x80000001, 0x0, 0x74ae, 0x0, 0x5, 0x3c72, 0x10000, 0x7f, 0x3, 0xf3e, 0x80000001, 0x0, 0x4, 0x17, 0x4, 0x7, 0xfffffffd, 0x6, 0x8001, 0x0, 0x2, 0x0, 0x5, 0xf6aa9b35, 0x54, 0x8, 0xf7, 0x800, 0xa648, 0x5, 0x4, 0x80000000, 0x100, 0x7, 0x8, 0x0, 0x420, 0x3ff, 0x6, 0x6, 0x4, 0x7, 0x6, 0x9, 0x2, 0x0, 0x80000001, 0x4, 0x9, 0xb9ab, 0x45, 0xfffffffc, 0x80000000, 0x0, 0x0, 0x1, 0x5, 0x1, 0x3, 0x1, 0x101, 0x8, 0x2, 0x7, 0x8f86, 0x804, 0x7, 0x87e, 0x8, 0x7fffffff, 0x7, 0x5, 0x5, 0x8000, 0x2, 0x7fffffff, 0x7fffffff, 0x9, 0x6, 0xfff, 0x8000, 0x40, 0x8, 0x3, 0x8, 0x8, 0x401, 0xffff, 0x30, 0x900, 0x800, 0x2, 0x6, 0x0, 0x1f, 0x3, 0x0, 0xffff, 0x7, 0x7, 0x80, 0x9c, 0x7, 0x8, 0x5, 0x2, 0xf1, 0x7, 0x6, 0x5, 0x4, 0xffffffc0, 0x7fff, 0xfffffffa, 0x5, 0x3, 0x1f, 0xfffffffa, 0x1, 0x7ff, 0x3f, 0xfff, 0x368e, 0x10000, 0x100, 0xfffffffe, 0x2, 0x3, 0x1, 0x0, 0x7, 0x5, 0x8000, 0xfffffffe, 0x1, 0x6, 0x3, 0xfffffe01, 0xffffff81, 0x0, 0x0, 0x5672, 0xfffffff9, 0x401, 0x200, 0x0, 0xfffffffb, 0x80, 0x5, 0x58b, 0x9, 0x0, 0xa0, 0x1, 0x81, 0x2, 0x2, 0x9, 0x82, 0x10000, 0x7, 0x8, 0x1, 0x0, 0x40, 0x1, 0xffff, 0x80000001, 0x6, 0x8, 0x9, 0x1, 0x0, 0x6043e9e0, 0x2, 0x3, 0x1ff, 0x5, 0x1, 0x40, 0xe2b, 0x20, 0x4, 0x9882, 0x9, 0x6, 0x101, 0x101, 0x75, 0x1, 0x3, 0x200, 0xffffffff, 0x3ff, 0x4, 0x1, 0x1, 0x3, 0x8001, 0x7, 0x7fff, 0x1f, 0x1, 0xc7, 0xfffffffe, 0x7f7, 0x80000001, 0x9, 0x9, 0x7fffffff, 0x1ff, 0x1, 0x0, 0x9, 0x3f, 0x1, 0xcbf6, 0x3, 0x10001]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf09}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xaa5e, 0xffffffff, 0x2b0, 0x6, 0x6, 0x9, 0x7b3, 0x400, 0x4, 0x9, 0x1f, 0x6, 0x40, 0x7, 0x2, 0x6, 0x80000000, 0x2, 0x6, 0x9a, 0x8, 0xffff0b94, 0x3, 0x1f, 0x1ff, 0xfb, 0x8000000, 0x2, 0x8, 0xfffffff9, 0x0, 0x80000000, 0xffffff33, 0x1f, 0x3, 0x4572, 0x21ab, 0x9, 0x800, 0x400, 0x6, 0x9, 0x20, 0x8, 0x2, 0x80000001, 0x3, 0x7ff, 0x9, 0x1, 0x5, 0x8, 0xa5, 0xd53f, 0x800, 0x5, 0x4, 0x400, 0xabd1, 0x2, 0x1, 0x1ff, 0x7fffffff, 0x1, 0xefc, 0x9, 0x80000000, 0x8, 0x9, 0x7, 0x3ff, 0xe3a6, 0x8, 0x80, 0x6, 0x0, 0x0, 0x9, 0xdd, 0x800, 0x1, 0x5, 0x8000, 0x66, 0x1d, 0x294, 0x1ff, 0x40, 0x5, 0x80000001, 0x4, 0x7ff, 0x635, 0x9fd4, 0x7, 0x3, 0x9, 0x40, 0x7, 0x9, 0xc300, 0x5, 0x1, 0x200, 0xffff, 0x17df, 0x1, 0xcc9, 0x2, 0xffffff65, 0x2, 0x158, 0xfff, 0x9, 0x1, 0xffff, 0x400, 0xff, 0x0, 0x400, 0x6, 0xfe3, 0x8, 0x800, 0x4f, 0x7, 0xff, 0x800, 0xaf, 0x80000000, 0xf3, 0x7f, 0xb5a40000, 0x8001, 0x0, 0xc4, 0xbe, 0x7fff, 0x8, 0x1f, 0x4, 0x1ff, 0x4, 0x0, 0x81, 0x1, 0x1, 0xfffffffb, 0x5, 0x1ff, 0x4, 0x401, 0x0, 0xaa, 0x2, 0x7, 0x2, 0x5, 0x10001, 0x0, 0x7fff, 0x7, 0xffff0000, 0x0, 0x20, 0xfffffff7, 0x39, 0x41ac, 0x6, 0x8001, 0x9, 0x5262, 0x5, 0xa00, 0x3, 0x2, 0x8, 0x9, 0x39, 0xab6, 0x3ff, 0x8, 0x8, 0x3, 0x8, 0xfff, 0x91b, 0x1ff, 0x8000, 0x1, 0x1, 0x0, 0x1, 0xff, 0xffff, 0x2, 0xd, 0x3cb3808, 0x5, 0x1, 0xc7, 0x3572, 0x7fff, 0x2, 0x4f, 0x3, 0x6, 0x4, 0xffffffff, 0x3f19, 0x6, 0x29f, 0x6, 0x1, 0xaa09, 0x8, 0x80, 0xf490a31d, 0x2, 0x7fffffff, 0x7fffffff, 0x1, 0x8, 0xffffff81, 0x4, 0x20, 0x8000, 0x0, 0x4548, 0x1307, 0x8000, 0x8000, 0x8, 0x2, 0x9, 0x0, 0x0, 0x7fffffff, 0x80, 0x80, 0x1, 0x9dd52d31, 0x7e, 0x80000000, 0x3dbc6410, 0xffff, 0x1, 0x7ff, 0x100, 0x7, 0x7fff, 0xa893, 0x800, 0x2, 0x9]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7fff}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0xeeb9, 0x5, 0x10001, 0x7, 0x1, 0x2, 0x3fff8000, 0x2, 0xbaa4, 0x4ae3, 0x3, 0x3, 0x15, 0x8, 0x7, 0x2, 0x9, 0x3, 0x9, 0x1, 0x8, 0x6, 0x840, 0x2, 0xfff, 0xff, 0x9, 0xb96, 0x400, 0x8, 0x6, 0x8, 0x4, 0x10001, 0x3, 0x80000001, 0x7, 0x1, 0x3, 0xe6, 0x3, 0x3ff, 0x3, 0x101, 0x8, 0xa8, 0x3ff, 0x3, 0xfff, 0x38a, 0x7, 0x7ff, 0x7fffffff, 0x4, 0x2, 0x0, 0x1f, 0x7, 0x2, 0x8fb8, 0x7, 0x8000, 0x6, 0x10001, 0x81ff, 0x0, 0x0, 0xa3a, 0x0, 0x0, 0x400, 0x8, 0x1000, 0x4, 0x8001, 0x29, 0x1400000, 0x9, 0x80000000, 0x10001, 0x8, 0x7, 0x4, 0x80000000, 0x5, 0x20, 0xfff, 0x8001, 0x5, 0x5, 0x1, 0x2, 0xe30, 0xffff8000, 0x10001, 0x1, 0x9, 0x9, 0x1, 0xffffffff, 0x2, 0x7, 0x8, 0x9, 0x4, 0x0, 0x0, 0xff, 0x2, 0x1ff, 0x5611, 0x6a, 0x1ff, 0x0, 0xf3, 0x9, 0x8, 0x7, 0x7, 0x1, 0x100, 0x2, 0xac0d, 0x1, 0xfffffc01, 0x100, 0x6, 0x761e, 0x2, 0x0, 0x0, 0x81, 0xd3, 0xffffffff, 0x5, 0x8, 0xffffff7f, 0x7ff, 0x80, 0x2, 0x6, 0x8000000, 0x1f, 0x2, 0x3ff, 0x5, 0x9, 0x3, 0x1, 0x200, 0x3, 0x4, 0xc32a, 0x8, 0x9, 0x80000000, 0x2, 0x4, 0x7f8a3e95, 0x7, 0x0, 0xcd, 0x2, 0x2, 0x401, 0x400, 0x6, 0x4e4e4339, 0x2, 0x1, 0x20, 0x1f, 0x5, 0x81, 0xfffffff7, 0x9, 0x5, 0x1f, 0x8, 0x0, 0xd963, 0x57004c49, 0x4, 0x7f, 0x9, 0x2, 0x5, 0x7, 0xe6c, 0x9, 0x9, 0xffffffff, 0xfffffff8, 0x401, 0x9, 0x743b957d, 0x89, 0xf9b7, 0x8, 0xfffffffb, 0x2, 0xdac5, 0x5, 0x96, 0x7ff, 0x5, 0xff, 0x7, 0x200, 0x4, 0x9, 0x5, 0x9, 0x3, 0x7ff, 0xffffff04, 0x0, 0x8001, 0x5, 0x6, 0x8, 0x7, 0x1, 0x0, 0x4, 0x1f, 0xffff, 0x4, 0x0, 0x833, 0x9, 0x864f, 0xc6, 0x3, 0x6, 0x7, 0x1, 0x4, 0x7, 0x8000, 0xb4c3, 0x8, 0x10000, 0x1, 0x400, 0xff, 0x0, 0x9, 0x3c4b, 0x6, 0xfffffffa, 0x0, 0x80000000, 0x9, 0x1c]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x2, 0x20, 0x6, {0x5, 0x1, 0x2, 0x78, 0x1000, 0x7ff}, {0x4, 0x2, 0x7, 0x1ff, 0x7}, 0x6, 0x0, 0x1000}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x100}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x80000000}]]}, {0xc1, 0x6, "7626b12b9a8ec49a298e7b68f78b65e01fef7637a3a4a9a664a95f95e82692cfd9f01c19ab5657849df4848566faeac6aa9fa0fff09711e4f7f44a045acfeb352cb572606431167beba6665721d67fda8dc48a5d86671f6eb36ce05def57cb1a5d35a61a6f8c7d4cdf162316ac67712763a1e50f9f514305ec7d5ca903a689fee891bd16c60a4c3d904b31ce7ae95b107542caff181d0596d54a8560fe29b368bc9d8cb41ee5c19fff36d4371aad7834899064becd4e8724d3d0c2706e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0x1c4, 0x13, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x10001, 0x6, 0x6, 0xb9e6, 0x8}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x7fff, 0x0, 0x9, 0x4}, @multicast2, @empty, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x20, 0x0, 0xbc, 0x18ca}, @dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010102, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x400, 0x5, 0x20000000, 0x6, 0x7fffffff}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x9, 0x0, 0x7fffffff, 0x4}, @multicast1, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe303, 0x2, 0x0, 0x81, 0x2}, @dev={0xac, 0x14, 0x14, 0xb}, @broadcast, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffeffff, 0x3f, 0x20000000, 0xfffffffd, 0x2000000}, @multicast2, @local, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3c1, 0x80000000, 0x10000000, 0x1, 0x2}, @rand_addr=0x64010102, @empty, 0xff, 0x1}}]}, {0x5b, 0x6, "bb7506ba2c2f28a713777321d579acaa9a0728e6614a5de4a516119347a7b0c369bd0ae684466c9161f95ee7748834e328e53c20b94edee0c89fc51fc3c47070241df57a248b6c51cd13806f1f477b61829cc921649553"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_vlan={0xec, 0x15, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xf6e, 0xa7fe, 0x5, 0x1f, 0x9e4c}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0xfff, 0x1000000a, 0x80000000, 0x5}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf6a}]}, {0x78, 0x6, "22de16127b09a0180b0ca49abfe90d0340eba561aeac944b04d1e87a006f86d1acb5dbc28825ee5b4c31492b7d8cd54781937f14394514aff1413cafe44d948142a4da0bf4ed179eed2e0bf775475f26fb6475b5cff6bcdfc95d158eb22a86f9a54ee1c440080edd2ea77b3d21261a4c44db5fc1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0xe4, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1000}]}, {0xaf, 0x6, "90c50532ae71db75a669abd24cbd4660ed34cce4478de3c1510a08321af7e9f772745bc6bd9c35319a5835d5bec0a3e81e8d436b962153ce1af2df309fd1859152b56dd0117ecac02c2f93125d3d9f2ce54284ab4fa994cc5afea7cb7a52ea43bcd7fe2db77a36843543179032a63dc488447433b5a7c9aac9c570101f687ad3849c96e9695555b30a0497d92530a90a398b67d59baa1374e2b5f5f087660984df4ca88ca5a75a3b1f1d5b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xf4, 0x20, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0x2, 0x6, 0x8000}, @empty, @multicast1, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x10000, 0x8, 0x3, 0x1ff, 0x7}, @dev={0xac, 0x14, 0x14, 0xb}, @broadcast, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fffffff, 0x5, 0x1, 0x2, 0x7}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x6085, 0x20000000, 0x8, 0x8000}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}]}, {0x2a, 0x6, "06b34e0b7679b7d4f939e89f4748fcea345de7e02918cf9d79858d8064b3984a411a242c219c"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_TCINDEX_POLICE={0x1048, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3db00000, 0x1ff, 0x86af, 0x8, 0x2, 0xffffffff, 0x1d, 0xd5c, 0x5, 0x7, 0x7, 0x36d6434f, 0x101, 0x1, 0xed9, 0xffffffff, 0x7ff, 0x8, 0x81, 0xfa, 0x9, 0x7fff, 0x7b7b9cb0, 0x5, 0x8000, 0xe1, 0x4, 0x0, 0x10000, 0x4, 0x3, 0x38a0, 0x101, 0x0, 0x1, 0x0, 0x101, 0xffff4360, 0x0, 0x1, 0xfffff785, 0xffff, 0xffff8001, 0x9, 0xbe2, 0x6, 0x0, 0x9, 0x7ff, 0xe6, 0x3f, 0x142, 0x400, 0x12, 0x9, 0x10000, 0x3, 0x5, 0x3, 0x2, 0x0, 0xffffffff, 0x5, 0x6, 0x0, 0x200, 0x0, 0x1fc5892a, 0x8, 0x10000, 0x1, 0x74383e3e, 0x200, 0x0, 0x4, 0x54d, 0x9, 0x3, 0x9, 0xff, 0x5, 0x5, 0xfffffff8, 0x4, 0x80000000, 0x100, 0x40, 0x8b, 0x4, 0xffff, 0xa17, 0x8000, 0x80000001, 0xcd, 0x0, 0x101, 0xffffffff, 0x6, 0x9, 0x10001, 0x3, 0x8, 0x9466, 0x401, 0x4, 0x97, 0x8, 0x2, 0x52, 0x3ff, 0x24, 0x0, 0x80, 0x81, 0x3, 0x7fff, 0x7, 0x401, 0xfffff4e8, 0x5, 0x8, 0x277, 0x633676a8, 0xffff0000, 0x2, 0x0, 0x8, 0x8, 0x0, 0x3, 0x8, 0x40, 0x1, 0x3433, 0x387, 0xffff0001, 0x0, 0x0, 0x4, 0x7, 0xc8000000, 0x6bae, 0x0, 0x5, 0x80, 0x2, 0x3, 0x7ff, 0x7, 0xd7a, 0x3, 0x6, 0x9, 0x7, 0x6, 0x4, 0x81, 0x400, 0xeef, 0x3ff, 0x1000, 0x9, 0x1, 0x7fffffff, 0x0, 0x101, 0x1, 0xff, 0xff, 0x20, 0x7fff, 0x100, 0x7, 0x100, 0x8001, 0x7, 0x18000000, 0x2, 0xffffffe0, 0x6, 0x1f, 0xfffffff8, 0x0, 0x66ae, 0x9, 0x1f, 0x7, 0x9, 0x1, 0x6, 0x80000, 0x7, 0x9d, 0x8, 0x2, 0xffffffff, 0x0, 0x0, 0x1000, 0x1000, 0x81, 0x3, 0x1, 0x0, 0x4, 0x4, 0xf4, 0x1, 0x7, 0x3ff, 0xfffffffb, 0x9, 0x23d, 0x8, 0x800, 0x8, 0x9, 0x6, 0xfffffffa, 0x0, 0x3, 0x3, 0x7, 0xffff, 0x6e, 0x80000000, 0x3, 0x502, 0x7fff, 0xc96, 0x401, 0xfffffffc, 0x1, 0x8, 0x2, 0x6, 0x4, 0x4, 0x6, 0x4, 0xf, 0x101b, 0x7f, 0xb44, 0x7, 0x6052, 0x6, 0x4, 0xfffffffe, 0x9, 0x3, 0x1, 0x9c3, 0x2, 0x7b08, 0x6]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa4e}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x2, 0x4, 0x101, 0x8a1, 0x80000000, 0x2bc, 0x5, 0x10001, 0x1, 0x7fff, 0x30, 0xffffffff, 0x2, 0x3, 0x72d, 0x4, 0x20, 0xfff, 0x5, 0xe32c, 0x8, 0x3, 0x6d, 0x101, 0x6, 0x3b, 0x8, 0x1, 0xfffffffe, 0x200, 0x7, 0x5, 0xfffffffc, 0x33d6, 0x0, 0x7, 0x80, 0x80, 0x3, 0x3ff, 0xffff, 0x2, 0xffffffff, 0x7ff, 0x341, 0x2f8, 0x0, 0x6, 0x2, 0x3, 0x7ff, 0x4, 0x1ff, 0x0, 0x9, 0xb0f, 0x0, 0x117, 0x5, 0x1000, 0x3, 0x7fa4, 0x6, 0x33, 0x6, 0x3f, 0x8, 0x9, 0x9, 0x7, 0x8, 0x0, 0x7f, 0x8, 0x574, 0x3f, 0xfffffffa, 0x400, 0x0, 0xfe, 0x7, 0x81, 0xfffeffff, 0x2, 0x40, 0x8, 0x4, 0x1ca0000, 0x8, 0x3, 0x6, 0x4, 0x81, 0xdad, 0x7, 0x95, 0x86, 0x30, 0xffffffc4, 0x3, 0x81, 0x1, 0x7fff, 0x514a, 0x357, 0x0, 0x9, 0x2dd, 0xb23c, 0x9f0e, 0x7fffffff, 0x7, 0xfff, 0x5, 0x1, 0x8000, 0x1000, 0x8, 0x800, 0x8, 0x9, 0xd6f, 0x3, 0x84ec, 0x6, 0x5, 0x9, 0x9, 0x2, 0xfcdd, 0x0, 0x9, 0x7, 0x0, 0xffffffff, 0x9, 0xfff, 0x81, 0x6, 0x9, 0xff, 0x9, 0x4, 0x11fe, 0x400, 0x0, 0x7, 0x9, 0xeb, 0x54d, 0x10, 0xc9, 0xfffffe01, 0x8, 0x5, 0x7, 0x7, 0xeedf5cf9, 0x8, 0xe863, 0x4, 0x0, 0x9, 0x6, 0x0, 0x6f, 0xf5b, 0x6, 0xd0, 0x5ac, 0x0, 0x8, 0x7, 0x40, 0xfffff801, 0x0, 0x6, 0x3, 0x8, 0x5d7f, 0x7fff, 0x40000000, 0x800, 0x9, 0x20, 0x2, 0x81, 0x6, 0xfff, 0x7ff, 0x7f, 0x32b, 0xffffff19, 0x6ac52027, 0x4, 0xffff0000, 0x5, 0x35, 0xffffffff, 0xbe, 0x9, 0x400, 0x3, 0x1000, 0x3, 0x40, 0x1, 0xffff, 0x20, 0x1, 0x7, 0x6, 0x3, 0x3, 0x7fffffff, 0x7, 0x3ff, 0x9, 0x80000000, 0x0, 0x5, 0x1, 0x0, 0x40, 0x1000, 0xf99, 0x2, 0x13d3, 0x400, 0x5528, 0x9, 0xb34, 0xafe8, 0x10000, 0x7, 0x2, 0x7, 0x7, 0x0, 0x8000, 0x0, 0x2, 0x7, 0xfffffffc, 0x7fff, 0x9, 0x0, 0x9, 0xfffffff8, 0x9, 0xfffffffd, 0x4, 0x1, 0x1]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x81d}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x7, 0x80000000, 0x6, 0x8a, 0x6, 0xfff, 0x4, 0x5, 0x0, 0x2, 0x8, 0x9, 0x61, 0x54, 0x5, 0x0, 0x7f, 0x6, 0xffff061f, 0x9, 0x3f, 0x3, 0x7c, 0xfe, 0x1, 0x2, 0x5, 0xffffffff, 0x10000, 0x6, 0x7, 0x5, 0x9, 0x1, 0xeb58, 0x2800, 0xbee7, 0x80000001, 0x7f, 0xfffffff7, 0x7f, 0x2, 0x2, 0x8, 0x80, 0xd18b, 0x5, 0x0, 0x80, 0x80000000, 0x5, 0x1, 0x3ff, 0x0, 0x2f97369e, 0x6, 0x5, 0x2, 0x4, 0x0, 0x1, 0xfff, 0x1, 0xffffffff, 0x3f, 0x8, 0x6, 0xffffffca, 0x3, 0x10000, 0x0, 0x0, 0x6, 0x668, 0x4, 0x1, 0x81, 0x8001, 0x7f, 0x0, 0x3, 0xac, 0x10000, 0x100, 0xffffffff, 0xfffffffe, 0xfffffffb, 0x100, 0x9, 0x8, 0xc0000000, 0x391, 0x9, 0x8001, 0x0, 0x3, 0x5, 0x10000, 0xff, 0x8, 0x0, 0x400, 0x553, 0x9, 0x400, 0x80000000, 0x20, 0x2, 0x803, 0x30, 0x9, 0x3, 0xffffffd9, 0x2, 0x7fff, 0x0, 0xffffffff, 0x8, 0x3, 0x3, 0x1, 0x994, 0x54, 0xd32e, 0x3, 0x50e, 0x3, 0x7, 0x4, 0xffffff01, 0x7fffffff, 0x1, 0x100, 0x3, 0x80, 0x5, 0x57, 0x8, 0x3, 0x4, 0x7, 0x9, 0x7, 0x2, 0x1, 0x4, 0x43cb, 0x8, 0x80000001, 0x3, 0xad38, 0x1ff, 0x400, 0xffffffff, 0x3, 0x0, 0x0, 0x1, 0x7fff, 0x40, 0x0, 0x8, 0x1, 0xc, 0x200, 0xb9fb, 0x1f, 0x7, 0x3f, 0x1, 0x3, 0x9, 0x6, 0x4, 0x5, 0xa000, 0x8, 0xfffffff9, 0x80, 0x40, 0x20, 0x2, 0x6, 0x10001, 0xcc67, 0x8001, 0x9, 0x1, 0x7ff, 0xffffffff, 0x8, 0x3f, 0x7, 0x6, 0x1000, 0x5, 0x7, 0xd7, 0x85, 0x4, 0x80000001, 0x9, 0x1, 0x401, 0x5, 0x7, 0x1f, 0x4, 0xff, 0x4dc9, 0x101, 0xfff, 0x0, 0x9, 0x1ff, 0x0, 0xfff, 0x5, 0x80000001, 0x3ff, 0x9, 0x10001, 0x3, 0x6, 0x4, 0x6, 0x1ff, 0x4, 0x7, 0x101, 0x1f, 0x1, 0xffff, 0x8, 0x4, 0x80, 0xe926, 0xd9, 0x7942, 0x9, 0x0, 0x5, 0x5, 0x80000001, 0x800, 0x20, 0xfffffff7, 0x100, 0x7fff, 0x7f, 0x401, 0x5cd, 0x3c, 0x63e4, 0x8000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe0, 0x0, 0x8, 0x9, 0x9, 0xd710, 0x7ff, 0x400, 0x1000, 0x9, 0x8, 0x6, 0x0, 0x5b32, 0x5, 0x7ff, 0x80, 0x8, 0x97, 0x52, 0x2, 0x4, 0x398f2bbf, 0x5, 0x7, 0x92, 0x3f, 0x3ff, 0x3fe, 0xe0, 0x5, 0xffffffff, 0x3, 0x20, 0x555, 0xffffffff, 0x40, 0x80000000, 0x1f, 0x1000, 0x5, 0x1000, 0x1, 0x7ff, 0x7fff, 0x9ca, 0x2, 0x40, 0x800, 0xffffffff, 0x6, 0x77, 0x7, 0x200, 0xaca, 0x100, 0x8001, 0x101, 0x10d, 0xfffffff7, 0x1, 0xffff, 0x8, 0x4, 0x8, 0x4, 0x4, 0xfffffffa, 0x2, 0xffff3d4b, 0xb37, 0x8001, 0x7fff, 0x710, 0x665, 0xfb, 0x8, 0x365, 0x401, 0x3f1, 0x9, 0x4594c0c9, 0xdb, 0x7ae8, 0x4, 0x4, 0x180, 0x2, 0x10000, 0x9, 0x1625, 0x20, 0x40cc, 0x4, 0xff, 0x536, 0xfffffff8, 0x375, 0x7, 0x0, 0xd763, 0x56b, 0xdc3e, 0x7, 0x1, 0x2, 0x6, 0xffffffff, 0xfff, 0x0, 0x6, 0x0, 0x80000001, 0x80000001, 0x4, 0xfffffffc, 0x1, 0x4, 0x9, 0x3, 0x7f, 0x80, 0x4, 0x0, 0x0, 0x9, 0x6d071dea, 0x7, 0x6, 0x6, 0x5, 0x80000001, 0x5, 0x1, 0x8, 0x0, 0x7f, 0xa49, 0xfffffffc, 0x0, 0x5, 0x5, 0x35661d30, 0x6, 0x0, 0x3f, 0xb9, 0x1000, 0x9, 0x3, 0x6, 0xffffffff, 0xfffffffe, 0x7ff, 0x1c0, 0x3, 0x9, 0x5, 0x4, 0x5efb, 0x3, 0x6, 0x7, 0x1, 0x9, 0xff, 0x7f, 0x3ff, 0x7, 0xff, 0x9, 0x7, 0x1ff, 0x6, 0x2, 0x200, 0x9, 0x101, 0x1, 0xfffffffc, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7fffffff, 0xffffffff, 0x0, 0x8000000, 0x4, 0x80000000, 0x3, 0x1, 0x3bd0, 0x20, 0x8, 0x3, 0x2, 0x7f, 0x4, 0x2c74, 0x96, 0x3f, 0x2, 0x400, 0xfcc, 0x9, 0x0, 0x1000, 0x9, 0x81, 0x1, 0xfff, 0x6, 0x7, 0x10000, 0x9, 0x7fffffff, 0xdf5, 0xfffffff9, 0x800, 0x4, 0x9, 0x4, 0x2, 0x1, 0xcfbb, 0x10000, 0x3, 0x5c0, 0xffffffff, 0x0, 0x1, 0x222, 0x9, 0x3, 0x9e7e, 0x7, 0xffffffff, 0x4, 0x3, 0x10001, 0x0, 0x8, 0x0, 0x24, 0x1, 0x80000000, 0x0, 0x7, 0xffffffc1, 0x1c, 0x8000, 0x3ff, 0x9, 0x9]}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xd, 0xf}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0xfffe}, @TCA_TCINDEX_POLICE={0x414, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0xb13, 0xffff8001, 0x0, 0x7732c26c, 0x2, 0xcc, 0x3, 0xffff21db, 0xffffffff, 0x8000, 0x5, 0xfffffff9, 0xfff, 0x5, 0x40, 0x6, 0x80000000, 0x8, 0x8, 0xa0000000, 0x401, 0x6, 0x8000, 0x40, 0x81, 0x9, 0x101, 0x401, 0x6, 0xffffffe1, 0x3, 0x5, 0x1ff, 0xfff, 0x101, 0x6e, 0x6def, 0x1, 0x8, 0x3ff, 0x436, 0x6, 0x6, 0x7, 0xfff000, 0x0, 0x4, 0x8001, 0x5, 0xfc3, 0xffff53b2, 0x4, 0x3, 0x8, 0x2, 0x0, 0x9, 0x0, 0x5, 0x0, 0x3, 0x81, 0x4, 0x9, 0x8001, 0x1ff, 0x81, 0xda, 0x20, 0xfffffffd, 0x7, 0x81, 0x3ff, 0x6, 0x80, 0x200, 0x3, 0x40, 0x6, 0x1000, 0x8, 0x8636, 0x8, 0x100, 0x0, 0x5, 0xd249, 0x4, 0x81, 0x9f, 0x2, 0x6d8, 0x3, 0x9, 0x3f, 0xfffffff9, 0xffff7fff, 0x0, 0x1, 0x3f, 0xffffbfcf, 0x6, 0x4, 0x7fff, 0x5, 0x2, 0x0, 0x165, 0x100, 0x3, 0x8, 0x7fffffff, 0x7, 0x5, 0x9, 0x7, 0x7ff, 0x6, 0xbb, 0x9, 0x3, 0x2000, 0x5, 0x9, 0x2, 0x7fff, 0x5, 0xfffffff9, 0xfffffff9, 0x8, 0x10000, 0x1f, 0x6ff3, 0x1ff, 0xe6, 0x1eee, 0x1, 0x1, 0x3e, 0x4, 0x401, 0x401, 0x7, 0x0, 0x401, 0x7fffffff, 0xfffffff7, 0x8, 0x9, 0x20, 0x7, 0xfff, 0x3, 0x1, 0x0, 0xf9a, 0x1f, 0x1, 0x2ea, 0x7e5, 0x7, 0x0, 0x0, 0x7fffffff, 0x7, 0x4, 0x3b8, 0x10000, 0x4, 0x0, 0xffff, 0x200, 0x7, 0x6, 0xc2, 0xfff, 0x0, 0x3d, 0x9, 0xdb, 0x10000, 0xff, 0x8, 0x0, 0x8, 0x8, 0x100, 0x5, 0x8, 0x809, 0x5, 0x3, 0x12000, 0x6, 0x8, 0x6, 0xcff3, 0x1, 0x40, 0x2, 0x1, 0x7, 0x2, 0x5, 0x0, 0x7fff, 0x1, 0x7, 0x0, 0x7, 0x6c9, 0x1f, 0x7, 0xfffff0f7, 0x9, 0x3e9d, 0x81, 0xff, 0xb1f, 0x2, 0x6, 0x5, 0x80000001, 0x1, 0x5, 0x7, 0x200, 0x401, 0x80000001, 0x2, 0x7fff, 0x8001, 0xfffffffa, 0x7, 0x1f, 0xfff, 0x7fffffff, 0x7, 0xee70, 0x80000001, 0x101, 0xe27, 0x0, 0x0, 0x401, 0x3, 0x4, 0x2d7, 0x6, 0x5, 0x889, 0x1, 0x20, 0x1, 0x6, 0xffffffff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}]}, @TCA_TCINDEX_POLICE={0xc, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x6}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff2, 0x1f}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x1000}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xfff3, 0xfff3}}]}}, @TCA_RATE={0x6, 0x5, {0x51, 0x1}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r4}, @TCA_ROUTE4_POLICE={0x10, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1ff}]}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e22}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x1}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x442c, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_ACT={0x250, 0x2, [@m_simple={0x13c, 0x3, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x2, 0x0, 0x81d, 0xf6c}}]}, {0xf7, 0x6, "6e8d74510b0d2b527096da5f8695edc302cf1da32ef34a5a5072bcae5f824956aa9ff277d11e0d76b8579e9e6475dc4ba436be4dd0b1a4552f5f554ac4bc48cf06f4b74cea36a591c6bf4185b3762e45f0e767bd3038928b24058f3a899ebdcf39fad897038b32ed78ac6b9f29fff8950b0e7e9edee2f07ef994bfb667d6c02c6964350157a6136c9ffcbb4bacf359b25fbaab9ed88c681fdce925e222f971d8e00dad9cef81b4f3197410d5b78658e09329f77ccf40511a70c6c34ab173c90adb7c72910c71d46ee0f344fc5c3f2fa43c5e47bdbcb182ef5c23d1875765a0eff1e7298fe08fe072d7ff5109ff23646cbb7558"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x110, 0x10, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1f6, 0x2}}]}, {0xd5, 0x6, "e90c1ebf44c84eabb80fcdcf8b2bafd086f3869bb1b021f259f415e041ba3eeb4284f78f7da99bf7fc07e2b46716bd221bc8d8fdce41dcbd16c422f9e5c948733a0fc6757c44988cfcc9d53675c13f16530fcb9f820a0ee56c81513f6c85487cf8aecfc6e86a7023b956d6e9312e0f6e35eee34647e83013dcc46b235d0f18a9cdf32be3e481b38ca58622c96357ffc87b25f089283db315ed7dd81cdbdac7efe29320d776a7b663cced679f03db2eb6b7408f11dbc5faa2bff05c53c9d1740ea8f99baff5b3e7679ffb2444b88522c1f8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x8, 0x10}}, @TCA_MATCHALL_ACT={0x41c0, 0x2, [@m_xt={0x170, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x124, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffb94}, @TCA_IPT_TARG={0x67, 0x6, {0xe19, 'filter\x00', 0x3, 0x1, "c2ba16a5e81a176e76a95a905ccad915da23ce3b7512160e3b3a34833c17af610b21130721c3ba3374c4286de405b76a0db45c6eae90fd9155399355e3"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x26, 0x6, "7f30c3ee4667ec9ddecdcacf59161d788c3f2b6bfb0a9fdc22b20a4c9ddbaf6c8c4c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0x1144, 0xa, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3f, 0xffffffffffffffff, 0x1, 0x20}, @rand_addr=0x64010100, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xfffffffc, 0x5, 0x400, 0xff}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x108, 0x0, 0x9, 0x20b}, @dev={0xac, 0x14, 0x14, 0x41}, @dev={0xac, 0x14, 0x14, 0x3e}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x10001, 0x4, 0xffff94c5, 0x8}, @empty, @dev={0xac, 0x14, 0x14, 0x25}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x800, 0x20000000, 0x81, 0x8}, @loopback, @empty, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x100, 0x5, 0x9}, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x80, 0x5, 0x20, 0x4}, @broadcast, @remote, 0xffffff00}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_tunnel_key={0x98, 0x1f, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5, 0x4, 0x1, 0x8, 0x40}, 0x1}}]}, {0x49, 0x6, "490d59fe960bddb0ee5c731e9b2cd0fafccadcf0bd622d6c9a1f987e311c6cf3dc3ebbc51d751b93d54ba4cf79bee973eaf75ef525438dc8fc44e3903cf6a5c6e839850a54"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mirred={0x1a0, 0x11, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x2585, 0x20000000, 0x7, 0x1}, 0x2, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x20, 0x8, 0x1ff, 0xa1}, 0x2, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2000000, 0x4, 0x1, 0x0, 0xffffffff}, 0x1, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x5, 0x0, 0x5, 0x29c8}, 0x6, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xffffff7f, 0x20000000, 0x0, 0x3}, 0x1, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x800, 0x0, 0x5, 0x2, 0x4}, 0x4, r11}}]}, {0xb3, 0x6, "90bc02e1589300140c7d9e7ac519b149907145fe870a9e5d6882d0d90de1fb454b4ef062567323ed9483b32cc4cb7334178bb7e354b0ec96d120d4cce4ddfd789d7672df07e4c2f0b64812b40e7aa2c1c39634ccf2794f6bbe6230809da3df2ee9a86ac52825e4c955dc290ddfd99088e4dd1b128f36d8245f512d2806f64331edbafd46336e7e7c1fa8358f0c1b73a7ea3a18edcf192bc96ed16b62bfaf6e44a525fcede2454c75a9555d14cb763b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x2cd0, 0x9, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2bdc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x3f, 0x1, 0x8, 0x9, 0x1, {0x3, 0x2, 0x79, 0x8000, 0x1, 0x7}, {0x40, 0x2, 0x8000, 0x4, 0x7, 0x5}, 0x78, 0x6, 0x7}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x1, 0x2, 0xffff5518, 0x0, {0x5, 0x2, 0x8, 0x0, 0xc3, 0x800100}, {0x5, 0x1, 0x0, 0x6, 0x3, 0x4}, 0x8000, 0xffff0001, 0x3}}, @TCA_POLICE_RATE={0x404, 0x2, [0x100, 0x5ec, 0x1, 0x9, 0x1, 0x79, 0x40, 0x8, 0x1, 0x0, 0x3ff, 0x6, 0x3, 0x64, 0x906, 0x8, 0x200, 0x9, 0x4, 0x85, 0x51c, 0x0, 0x4e68, 0x1, 0x7fffffff, 0x9, 0x6, 0x8, 0x8, 0x9, 0x7, 0x10001, 0x7, 0x7, 0x7fffffff, 0x7, 0x868c, 0x7ff, 0x401, 0x200, 0x7, 0x8001, 0x3, 0xb4, 0xda4, 0x6, 0xc6, 0x3d8f, 0x7ff, 0xffffffff, 0x77, 0x0, 0x5, 0x7, 0x5, 0x80000001, 0x3, 0x5, 0xc5, 0xfffffff7, 0x7, 0x4, 0x80000000, 0x5, 0x80, 0xd3, 0x0, 0x0, 0xc5, 0x800000, 0x3f, 0x2, 0x2f8c, 0xac, 0x9bc5, 0x46, 0xda3, 0x5, 0x4, 0x0, 0x2, 0x14, 0x1, 0x2, 0x0, 0x3f, 0xb7, 0x10001, 0xc8, 0x5, 0xe79, 0x5, 0x5fb, 0x7fffffff, 0x2, 0xffff, 0x101, 0x3ff, 0x6, 0x200, 0x80000000, 0x62, 0x7, 0x7f, 0x4, 0x3, 0x2, 0x0, 0xfa9, 0x2, 0x8, 0x80000000, 0x3, 0x6, 0x6, 0x5, 0x8, 0xaba3, 0x4, 0x1ff, 0x10001, 0x7673, 0x758, 0x12de1841, 0x40, 0x5, 0x6, 0x8, 0x546, 0xe629, 0x5c3, 0x400, 0x9, 0x4, 0xffffffff, 0x6, 0x8e, 0x8001, 0x6, 0xffffffc0, 0x401, 0x2e, 0x4, 0x76, 0x1ff, 0xffff0001, 0x6, 0x2506, 0x10000, 0x9, 0xfffffffe, 0x5, 0x0, 0x4, 0x8, 0x729e0eb3, 0xffff, 0xa840, 0x4, 0x5, 0x0, 0x4, 0x79, 0x2, 0x349, 0xc64, 0x7, 0x9, 0x6, 0xfffff801, 0x22, 0x5, 0x800, 0x6, 0x3, 0x7fff, 0x7ff, 0x40, 0x5, 0x7, 0x2, 0x1ff, 0x1000, 0x1f, 0x5, 0x85, 0x1, 0x5, 0x2, 0x7, 0x2, 0x9, 0x4, 0x80000001, 0x6, 0x7, 0x81, 0x8, 0xba4f, 0x5, 0x0, 0x7, 0x7, 0x0, 0xa1, 0xfff, 0x6, 0x1, 0xfffffff9, 0x4, 0x10001, 0x3, 0x3, 0xffffffff, 0x8001, 0x101, 0xbf, 0x3, 0x8, 0x7, 0x7, 0xbe, 0x80, 0x7ff, 0x10001, 0x7, 0x51d0, 0x2, 0xfff, 0x8, 0x401, 0x4, 0x1, 0x34a30d72, 0x300, 0x6, 0x8000, 0x2, 0x4, 0x157, 0x4, 0x3ff, 0x8, 0x7fff, 0x7, 0x8, 0x7ff, 0x7fffffff, 0x3, 0x400, 0x1, 0x9, 0xba75, 0x2, 0x3, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff8001, 0xffffffffffffffff, 0xf80d, 0x8000, 0xd0, {0x7f, 0x0, 0x2db9, 0x800, 0x686, 0x7f}, {0x6, 0x1, 0x4, 0x31db, 0xfff, 0x5}, 0x80000000, 0x9, 0x8886}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x6, 0x4, 0x6, 0x7, 0x8, 0x3, 0x9, 0x9, 0xfff, 0xa861, 0x3, 0x7, 0x101, 0x214, 0x6, 0x624, 0x3d1, 0x72b, 0x40000, 0x3, 0x7, 0xa8, 0x7c5, 0x7ff, 0x4, 0x0, 0x7, 0x2, 0xfff, 0x13fe00, 0x884f, 0x7, 0x101, 0xf, 0x4e5, 0x84e3, 0x7, 0x1, 0x0, 0x5, 0x6, 0xc0, 0x401, 0x401, 0x7, 0x50, 0x7, 0x1, 0x1, 0x2, 0x0, 0xee, 0x4, 0x9, 0x0, 0x9, 0x7fe8853, 0x5, 0x41, 0x101, 0x4, 0x2, 0x81, 0xffff, 0x913, 0x7fff, 0x70e4, 0x3, 0xce, 0x7, 0x40, 0x5, 0x1, 0xe596, 0x8, 0x7, 0x8, 0x9, 0x2, 0x3881, 0x9, 0x81, 0x3, 0xd6f, 0x3, 0x8, 0x8000, 0x3, 0x4, 0xa74d, 0x20, 0x3f, 0x7ff, 0x309, 0x7, 0x4, 0x80000001, 0x5, 0x685, 0x4, 0xfffffff7, 0x1, 0x7f, 0x7ff, 0x9, 0x8, 0xfff, 0x8, 0x0, 0x3, 0x0, 0x80000000, 0x2, 0x4, 0x1, 0x3, 0x5, 0x7, 0x5, 0x80, 0x1f, 0x4, 0x100, 0x7, 0x1ff, 0x2, 0xffff, 0x6, 0x7ff, 0x9, 0xffffffff, 0xf129, 0x6, 0x7, 0x1, 0xfffffffb, 0x3d6, 0x9, 0x4, 0x800, 0xfffff234, 0xff, 0x1, 0x9, 0x26, 0xa2b, 0x5, 0x1, 0x0, 0x10001, 0x7, 0x6, 0x3, 0x1, 0x1, 0x401, 0x3f, 0x0, 0x0, 0x6, 0x8001, 0x401, 0x0, 0x6, 0x8, 0xf03, 0x5, 0xfffffe4c, 0x7ff, 0x401, 0x5, 0x96, 0x3, 0x1, 0x6, 0x61d, 0x3, 0x4, 0x1, 0x9, 0x3, 0x9, 0x14000, 0x4, 0x8, 0xc05, 0x3, 0xfffffff7, 0x1, 0x2, 0x0, 0x2, 0x8001, 0x1, 0x4, 0xf79, 0x5, 0x81, 0x9, 0xfd, 0x3, 0x0, 0x9, 0x81, 0xfff, 0x1, 0x0, 0x1, 0x8, 0x5, 0x3f, 0x10001, 0x7, 0x0, 0x1, 0xa20, 0x499a, 0x6, 0x6, 0x81, 0x4, 0x4, 0x5, 0x5, 0x2, 0xffffffc4, 0x84, 0x6, 0x1, 0x3, 0x40, 0x80, 0xfa9, 0x1, 0x40, 0xfffffd05, 0x2, 0x401, 0x8001, 0x3ff, 0x8, 0x101, 0x2, 0x6, 0x80000001, 0x8000, 0x3, 0x1f, 0x1, 0xff, 0x2, 0x7ff, 0x9a, 0x3, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6ab}, @TCA_POLICE_RATE64={0xc, 0x8, 0x401}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffe3f, 0x4, 0x20, 0x800, 0x1000, {0x0, 0x0, 0x1, 0x9, 0xe57c, 0x3}, {0x2, 0x3, 0x8d90, 0x2, 0xf499, 0xfffffff8}, 0x6, 0x143, 0xfffffffe}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x7fff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x10001}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0xc0c, 0x20, 0xd84, 0x40, 0xff, 0x20, 0xfffffff9, 0xa3, 0x19, 0x9, 0x8, 0xb7, 0x8, 0x6, 0x7, 0x9, 0x100, 0x1, 0x8, 0x0, 0x6, 0x6, 0x7f, 0x20, 0x101, 0x5, 0x7, 0x3ff, 0x1ff, 0xe5ea, 0x7, 0x40, 0x2, 0x0, 0xffffffe2, 0x2, 0x16fd, 0xab42, 0x5c56, 0x5, 0x6, 0x8, 0x9, 0x71, 0x6, 0x80000000, 0x8, 0x800, 0x7ff, 0x7, 0x8, 0x0, 0x2, 0x9, 0x6, 0x8, 0x606, 0x0, 0xff, 0x6, 0xb34, 0x98d1, 0x200, 0x80000000, 0x3c9e, 0xfffffffc, 0x3, 0x2, 0xffffffe1, 0x7ff, 0xfffffffd, 0x9, 0x1, 0xff, 0x101, 0xe0a, 0x80000001, 0x1f, 0x2, 0x2, 0x5, 0x8, 0x7, 0x7, 0x596e11d1, 0x3, 0x2, 0x6, 0x4, 0x80000000, 0x1, 0x0, 0x1ff, 0x7, 0x400, 0x2, 0x8, 0x7f, 0x9, 0x5, 0xf06d, 0x2000000, 0x1000, 0x7, 0x4, 0x1, 0x1f, 0x4, 0x40, 0xffffffff, 0x80000000, 0x8001, 0x5, 0x0, 0x9f00, 0xffffff80, 0x0, 0x4, 0x1, 0x911e, 0x4, 0x400, 0x0, 0x7f, 0x8, 0x5, 0x1, 0x6, 0x8, 0x8000, 0x97c9, 0xb9, 0x0, 0x2, 0x80000000, 0x7a, 0xffff, 0x641d, 0xfffffbff, 0x8000, 0x7, 0x45e8, 0x17398, 0x6, 0xfffffff8, 0x3, 0x505e, 0x6, 0x3, 0x8, 0x1, 0xa7e1, 0x7ff, 0x80000001, 0x7fffffff, 0xf2, 0x70c, 0x80000000, 0x5, 0x3, 0x0, 0x3, 0xfffffc01, 0x6, 0x10000, 0x7, 0x0, 0x7, 0xa4, 0x5, 0x3, 0x2, 0x8, 0x2, 0x20, 0x76cf, 0x1ee, 0x5, 0x1ff, 0x180000, 0x80000001, 0x101, 0xffffffff, 0x0, 0x5, 0x8, 0x5, 0x3, 0xffffffff, 0x3f, 0x8, 0x0, 0xf71a, 0x85, 0xffffffcb, 0x7ff, 0x2, 0x0, 0x7ff, 0x31, 0xbda, 0x0, 0x1, 0x1, 0x7, 0x1a4, 0xf1fa, 0x6, 0xfff, 0xfffffff7, 0x6, 0xfffffffa, 0x59, 0xa7, 0x9002, 0x5, 0xffff, 0x9, 0x2, 0x6, 0x2, 0x5, 0x41b, 0x5, 0x80, 0x0, 0x4, 0x1, 0x0, 0xa1, 0x1, 0x6, 0x401, 0x20, 0x5, 0x20, 0x4, 0x80000001, 0x2, 0xfffffff7, 0x2, 0x8, 0x5, 0x6, 0x7fff, 0xffffffff, 0x80000001, 0x2, 0x9, 0x7fffffff, 0x3, 0x6, 0x0, 0x0, 0x80000001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4e6, 0x7fff, 0x7, 0x1, 0x0, 0x800, 0x6, 0x8, 0x4, 0x2, 0x38, 0x8, 0x2, 0x0, 0xffffff00, 0x1, 0x81, 0x0, 0x6, 0x6, 0x7dca, 0x5, 0x6, 0x9, 0x5, 0x6, 0xfffffff8, 0x1ff, 0x8, 0x1f, 0x0, 0x4, 0x1, 0x4, 0x1, 0x8, 0xff800000, 0x1ff, 0xb8, 0x5, 0x8000, 0x8a, 0x7fff, 0x7, 0x501, 0x85d, 0x5, 0x8, 0x2, 0x8, 0x81, 0x7fffffff, 0x2, 0x461, 0x20, 0x10000, 0xffff, 0x5, 0x8, 0x3f, 0xb70, 0x5, 0x80000000, 0x1000, 0x3, 0x8, 0x400, 0x40, 0xe3, 0x7, 0x1, 0x400, 0x8, 0xa, 0x0, 0x7, 0x0, 0x10001, 0x57d67e7f, 0x7f, 0x1, 0xc9bd, 0x10, 0x9561, 0x4, 0x1, 0x41, 0x4, 0x9, 0xb254, 0x8, 0x7, 0x9, 0x7fff, 0x2, 0x1, 0x0, 0xd8c, 0x7, 0xd706, 0x5, 0x6, 0x3, 0x1, 0x5, 0x4, 0x1, 0x0, 0xfb3, 0x38d, 0x68cb345e, 0x4c4e, 0x101, 0x3, 0x0, 0x0, 0x8, 0x4, 0x8000, 0x2018, 0x5, 0x163, 0x0, 0x10001, 0x9, 0x8, 0x2, 0x65, 0x1ff, 0x9, 0x5, 0x40, 0x1, 0x8, 0x200, 0x80000000, 0x1ff, 0x2, 0x3, 0x427, 0x200, 0xfd, 0x1, 0x5, 0x8000, 0x9, 0x7, 0x10001, 0x101, 0x10001, 0x7ff, 0x3d5, 0x20, 0x599b9d06, 0x0, 0x9, 0x0, 0x0, 0x7, 0xe00000, 0x80000000, 0x3, 0x5, 0x3, 0x101, 0x0, 0x1f, 0x4, 0x3ff, 0x4, 0x0, 0x7fff, 0x8, 0x0, 0x6b17, 0xa970, 0x4, 0x7, 0x6, 0x7, 0x9, 0x1f, 0x5, 0x5, 0xffffffff, 0x7, 0x94, 0x100, 0x5, 0x3, 0x6, 0x1, 0xfffffff9, 0x2, 0x401, 0xffffff2d, 0x9, 0x9, 0x6, 0x9, 0x0, 0x1, 0x6d, 0x20, 0x1000, 0x1, 0xff, 0x0, 0x4, 0xdd42, 0x1f, 0x0, 0x10000, 0x8cb, 0x5, 0x0, 0x7fffffff, 0x8, 0x129, 0x81, 0x23c, 0x1, 0x3ff, 0x8001, 0x10000000, 0x6, 0x100, 0x1, 0x2, 0x401, 0x6, 0x200, 0x1, 0x263, 0x2, 0x3, 0x5, 0x800, 0x9, 0xfffffff7, 0x3f, 0x8, 0x50a, 0x5, 0x14, 0x7ff, 0x0, 0x0, 0x0, 0x40, 0x6, 0xfc, 0xc4f, 0x2d, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xbe5}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x81}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x603}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x0, 0x3, 0x9, 0x400, {0xf0, 0x1, 0x3, 0x7, 0x3f, 0x2}, {0x1, 0x0, 0xe237, 0x0, 0x200, 0x5}, 0xdfed, 0x100, 0x8000}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0xa3, 0x6a, 0x5, 0x2, 0xfffffffe, 0x3ff, 0x1, 0x4, 0x6, 0x3, 0x3, 0x1, 0x7ff, 0x6, 0x400, 0x8, 0x82, 0x3, 0x1, 0xd38, 0x8, 0x3, 0x31, 0x7, 0x0, 0xb57b, 0x5, 0x8, 0x8, 0xa87, 0x2, 0x8, 0x80, 0xebd, 0xa78b, 0xa06, 0x2, 0x7, 0x0, 0x8001, 0x2, 0x5, 0xb045, 0x770, 0x0, 0x2, 0x4, 0x7, 0x100, 0x9413, 0x5, 0xff, 0x7, 0x9, 0x9b0d, 0x8001, 0x8, 0xfee7, 0x0, 0x7ff, 0x7, 0x6, 0x1f, 0x1, 0x6, 0x71, 0x10001, 0x5, 0x3, 0x1, 0x8, 0x1ff, 0x20, 0x9, 0x8, 0x7, 0x10001, 0x1, 0x7fffffff, 0x7f, 0x5, 0x5e3, 0x10000, 0x7, 0x0, 0x80, 0xf08c, 0x2, 0xffff7fff, 0x1, 0x5, 0x8, 0x8001, 0x1, 0x389, 0x0, 0x9, 0x0, 0x401, 0x8, 0x0, 0x1, 0x1, 0xf6, 0x0, 0x4, 0x1, 0x56fa, 0x1, 0x40, 0x8350, 0x8, 0x7, 0x9, 0x1, 0x9, 0x80000001, 0x3, 0x22, 0x1f, 0x39a, 0x0, 0x1, 0x4, 0x0, 0x7, 0x9, 0x2, 0xb89, 0x7fffffff, 0x3, 0x6, 0x9, 0x802, 0x1b30, 0x1, 0x3, 0x6, 0x3, 0xffff, 0x0, 0x9, 0xc6c2, 0x40, 0x2, 0x8, 0x101, 0xffff, 0x1, 0x1000, 0x5, 0xd9, 0x4, 0x4, 0x6, 0x800000, 0x0, 0x2, 0x732, 0x4, 0x2, 0x2, 0x9, 0x4, 0xfffff682, 0x1, 0x80000000, 0x48180, 0x48bf, 0x5, 0x88d, 0x100, 0x14000000, 0xffff, 0x7, 0x7, 0x10, 0x3ff, 0x0, 0xacfa, 0x7, 0x0, 0x4, 0x40, 0xfffffbbb, 0xa2a4, 0x7ff, 0xf0b9, 0x9, 0xff29, 0xfffeffff, 0x0, 0x0, 0x4, 0x200, 0x2, 0x5eb, 0xffff7fff, 0x7, 0x5, 0x1, 0x0, 0x81, 0x0, 0x2, 0x18e, 0x10001, 0x40, 0x7ff, 0x4, 0x10000, 0x10000, 0x3, 0x7, 0x4, 0xfffffff8, 0xffffffff, 0x9da, 0x1, 0x1ff, 0x3, 0x4, 0x0, 0x0, 0xffffff00, 0x5, 0x8, 0x9, 0x5, 0x9, 0x1000, 0xffff, 0x7ff, 0x2, 0x8, 0x101, 0xfffffffe, 0xb2, 0x7f, 0x10001, 0x65, 0x1d034816, 0x1, 0x8, 0x4, 0x2, 0x6, 0x9, 0x3f, 0x3, 0x29, 0xb0c, 0x460, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x7c53, 0xa00000, 0x1, 0x4, 0xffffffff, 0x4, 0x7, 0x5, 0xfff, 0x9, 0x37184bbf, 0x6, 0x80000001, 0x72ad0356, 0x7, 0xfe, 0xb0e6, 0x0, 0x6, 0x7, 0x2, 0x6, 0x7, 0x8e, 0xffffffff, 0xf44, 0x1, 0x8000, 0x4, 0x0, 0x8, 0x80000001, 0x3f, 0x0, 0xfffffffd, 0x1f, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x6, 0x7, 0x7, 0xffffffff, 0x3f, 0xfc, 0x7b46, 0x887, 0x9, 0x101, 0x10000008, 0x5, 0x23, 0x7fffffff, 0x1, 0x10000, 0xffff0000, 0x7, 0x0, 0x0, 0xfffffffe, 0x8, 0x8000, 0x6, 0x9, 0x7fff, 0x0, 0x8000, 0xfc, 0x3, 0x2, 0xfff, 0x81, 0x1fa, 0x7, 0x453, 0x4, 0x2, 0x84, 0x8, 0x718e, 0x1, 0x1, 0x1, 0x668638de, 0x3, 0x5, 0x20, 0x7ae9f48f, 0x0, 0x3, 0x2, 0xffff, 0x8001, 0x20, 0xb870, 0x80000001, 0x2, 0x9bc3, 0xffff, 0xc5, 0x1000, 0xef, 0x0, 0x3, 0x200, 0x73, 0x200, 0x100, 0x400, 0x7, 0xd89b, 0x2, 0x7e, 0x1, 0x9, 0x80, 0x13ea, 0x9, 0x0, 0xffff, 0x2, 0x4, 0x8, 0x5, 0x10001, 0x7fbdb272, 0x7, 0x3, 0xfffffffb, 0x4, 0x9, 0x523, 0x7, 0x13a, 0x1f, 0x2, 0x2, 0x81, 0x8000000, 0x3, 0x5, 0x8, 0xd59, 0x80, 0x1, 0x545, 0x3e, 0x3, 0x0, 0x1f, 0x4, 0x2, 0xff, 0x8, 0x6, 0x7, 0x7fff, 0x6, 0x7, 0x1, 0x3, 0x1, 0x6, 0xfffffffb, 0x2, 0xa2f4, 0x401, 0x0, 0x1, 0x9, 0xd80, 0xfffffffe, 0x1, 0x4, 0x8001, 0x1, 0xffffff5f, 0x9, 0x4040, 0x1, 0xffffffb1, 0x6, 0x0, 0x2, 0x2800000, 0x100, 0x5, 0x7f2, 0x3, 0x80, 0x9, 0x9, 0x7fe0, 0xbd11, 0x8, 0x39, 0x8, 0x958, 0x4, 0x4, 0x3, 0x401, 0x7fff, 0x5, 0x3, 0x7, 0x8, 0x10001, 0x96, 0x147, 0x8000, 0x9, 0x7f, 0x7fffffff, 0x7f, 0x0, 0x24, 0xced, 0x7, 0x4, 0x6961, 0x8, 0x6, 0xb8e0, 0x9, 0xfffffffa, 0x0, 0x7c8, 0x4, 0x0, 0x1, 0x1, 0x8000, 0x2, 0x0, 0x5, 0x4, 0x10001, 0xca2, 0xfffffff8, 0xda3, 0x1, 0x3ff, 0x4, 0xffff, 0x7, 0x7, 0x1, 0x9, 0x10001, 0x9f, 0x10001, 0xfff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8e20}, @TCA_POLICE_TBF={0x3c, 0x1, {0xc476, 0x8, 0xffffff4b, 0x20, 0x80000001, {0x7f, 0x2, 0x5, 0x4, 0x3, 0x1cb}, {0x87, 0x0, 0x2, 0x1f5a, 0xe552, 0xae}, 0x3, 0x5, 0x5}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x660353c2, 0x4, 0x439, 0x4, 0x1, 0x0, 0x7ff, 0x9, 0x3, 0x9, 0x1, 0xfffffffa, 0x8000, 0x6db, 0x6, 0x0, 0x2, 0x6, 0x0, 0x200, 0x8, 0x20, 0x4, 0x3, 0x8b5, 0x3, 0x2, 0x6, 0xe5, 0x5, 0x8, 0x3, 0x6, 0x8, 0x80000000, 0x10000, 0xd6, 0x2, 0x8, 0x6, 0x6c, 0x101, 0x3, 0x44e24942, 0xffffffff, 0x1, 0x2, 0x81, 0x8000, 0xf111, 0x101, 0x3, 0x7, 0x4, 0x8, 0x6612beee, 0x5, 0x35e3, 0x200, 0x1, 0x2, 0x7, 0x2, 0x3, 0x0, 0x4, 0x101, 0x9, 0x3, 0x9, 0x10000, 0x1, 0x2, 0x401, 0x7, 0x100, 0x46b8, 0x1, 0x8000, 0x1, 0xfffffffc, 0x7, 0xff, 0x6, 0x6, 0x7ff, 0x80000001, 0x2023, 0x3, 0x80, 0x200, 0x0, 0x8, 0x20000, 0x9, 0x101, 0x3, 0x8000, 0x2, 0x4, 0x1, 0x81, 0x40, 0x4, 0x9, 0x8, 0x40, 0xfff, 0x401, 0x100, 0x19ae, 0x9, 0x1000, 0x6e, 0xffff25c8, 0xfd, 0x6e95, 0x4, 0x3, 0x2, 0x0, 0x5, 0x8001, 0x4a000000, 0xfffffff7, 0x6, 0x7, 0x8, 0x100, 0x401, 0x44000000, 0x7ff, 0x3, 0x4b1, 0x2, 0x5, 0x7, 0x82, 0x3, 0x4, 0x7, 0x8, 0x8de, 0x400, 0x101, 0x8, 0x4, 0x7, 0x6, 0x5, 0x0, 0x6, 0x400, 0x683, 0x8, 0x3, 0x3, 0x1, 0x0, 0x93, 0x4, 0x7, 0x3f, 0x2, 0x3, 0xb9, 0x2, 0x9, 0xfffffffb, 0x0, 0x1, 0x1f, 0x8001, 0x600, 0x3, 0xffff, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1f, 0xffff, 0x0, 0x8001, 0xffffff81, 0x1, 0x3f, 0x1f, 0x5, 0x9, 0x2c, 0xa0, 0x6, 0xfff, 0x0, 0x8000, 0xffff, 0x80, 0x3f, 0x5, 0x0, 0x6, 0x2, 0x6, 0x2, 0x0, 0x7, 0xae, 0x5, 0x7, 0x0, 0x523, 0xba, 0x1f, 0x3c, 0x78, 0x2, 0xf8, 0xfffffffc, 0x10000, 0xffffffff, 0x80000001, 0x7, 0x7, 0x9a90, 0x1ff, 0x8000, 0x6, 0xffffffff, 0x800, 0x8, 0x81, 0x4, 0x1, 0x7, 0x8, 0x563, 0x8001, 0x8, 0x7, 0x1, 0x1, 0x6, 0x1ff, 0x8, 0x81, 0x0, 0x1, 0xffffffff, 0x400, 0x4, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0xffffffff, 0x8001, 0x3ff, 0x80, 0xfb0, 0x0, 0x8af5, 0x8, 0x8, 0x4, 0xe7c, 0x9, 0x14, 0x7, 0x4, 0x4, 0x80000001, 0x8, 0x2, 0x8851, 0x0, 0x2, 0x3b91, 0x7ff, 0x5, 0x1, 0x400, 0x4, 0x1ff, 0x101, 0x4a, 0x0, 0x818c, 0x8, 0x6, 0x5, 0x7fff, 0x800, 0xfffffff8, 0x6, 0x2, 0x80000001, 0x1, 0x3, 0x2, 0x6, 0x42b11895, 0x80000001, 0x2, 0x3, 0x800000, 0x4, 0xba, 0xba8, 0xfff, 0x0, 0x0, 0x5, 0x7fff, 0x9, 0x3ff, 0x0, 0x1, 0x249, 0xfff, 0x2, 0xfffffff9, 0x66, 0xffffffff, 0xb7, 0x13f, 0x8, 0x1f, 0x7, 0x9, 0x654, 0x80000001, 0x9, 0x5, 0x7, 0x0, 0x9, 0x5a, 0x8, 0xe45c, 0xfff, 0x1, 0x7fff, 0x0, 0x6, 0x81, 0x7, 0x10000, 0xfffffff9, 0x10001, 0x7, 0x10001, 0x4, 0x3, 0x10000, 0x5c, 0xffffffff, 0x2, 0x7f, 0x1a39b0d9, 0x5, 0x6d3, 0x3ff, 0x80, 0x7fff, 0x9, 0x0, 0x6, 0xcc7, 0x1, 0xebc2, 0x0, 0x6, 0x8001, 0x7, 0x2, 0x800, 0x7fffffff, 0x10000, 0x4, 0x7fff, 0x10001, 0x101, 0x1, 0x1, 0x27, 0x4, 0x7, 0x3f, 0x669a, 0x6, 0x4, 0x1, 0x1, 0x4, 0x1, 0x1, 0x0, 0x1, 0xac, 0x8b1, 0x1, 0x7763, 0x6, 0x7f, 0x288, 0x4, 0x1, 0x3, 0x3, 0x2, 0x0, 0x1, 0x4, 0x0, 0x8000, 0x100, 0x2, 0x3, 0x80000001, 0x8, 0xc9, 0x9, 0x8, 0x7f, 0x4b, 0x2, 0x7, 0x3a, 0xff, 0x0, 0x4, 0x5, 0x7, 0x8, 0x7fffffff, 0x52b, 0x5cd52d90, 0x710d, 0xb3, 0x6, 0x3, 0xcea, 0x6, 0x6, 0x1f, 0x2, 0x2, 0x6, 0x9, 0x2, 0x8000, 0x400, 0x80, 0x3, 0x1000, 0x9, 0x1b1, 0xffffffff, 0x100, 0x8, 0x7, 0x7ff, 0x9, 0x8, 0x2, 0x8, 0x4, 0x97, 0x2, 0x9, 0x1, 0x10001, 0x8, 0x7, 0x9, 0x4, 0x5, 0x1, 0x7, 0x0, 0x48, 0x8044, 0x3, 0x7, 0x8000, 0x6, 0xb43, 0x3, 0x7c9, 0x9, 0x2, 0xbe02, 0x87, 0x19, 0x862, 0x7f, 0x9, 0x1a6, 0x8, 0x10001, 0x1, 0xf14e, 0x5f, 0x6, 0x400, 0xc0, 0x7, 0xab9, 0x3ff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x2, 0x8, 0x4, 0x7fff, {0x7, 0x0, 0x54c3, 0x0, 0xaf36, 0x1000}, {0x6, 0x1, 0x4, 0x5, 0x5, 0x85}, 0xb3d, 0x1f, 0x6}}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x47bbe816, 0x2, 0x5, 0xfffffe00, 0x3, {0x3, 0x2, 0x7, 0xcbcc, 0x9, 0x8001275}, {0xe, 0x0, 0x1, 0x2, 0x4, 0xffff}, 0x1f, 0x1, 0x5}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0xffffffffffffffff, 0x1f, 0x76, 0x0, {0x0, 0x1, 0x900, 0x6, 0x200, 0xff}, {0x1, 0x0, 0x0, 0x7f, 0x7, 0xad}, 0x0, 0x255, 0x101}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0xfb}, @TCA_POLICE_RATE64={0xc, 0x8, 0x101}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffff9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x1, 0x8, 0x8, 0x57, {0x9a, 0x1, 0x8000, 0xd51, 0x66b, 0x1}, {0x0, 0x2, 0x0, 0x4, 0x2, 0x3ff}, 0x4, 0xd17, 0x5}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x0, 0x1ff, 0x6, 0x7, 0x4, 0x6029ff7, 0x77, 0x7fff, 0x2, 0xffffff81, 0x9, 0x14, 0x4, 0x9, 0x0, 0x7, 0x8, 0x6, 0x7, 0x1f, 0x3ff, 0x2, 0x20, 0x77c, 0x1b, 0x7, 0x80000001, 0x8, 0x5, 0x3, 0x1ff, 0x0, 0x0, 0x8, 0x3, 0x7ff, 0x7, 0x6, 0x3c22, 0x4, 0x3, 0x7ff, 0x4, 0x0, 0xc0000000, 0xd96, 0x10001, 0x100, 0x7, 0x1597, 0x80000000, 0x5, 0x5, 0x7, 0x8001, 0x0, 0xc4dc, 0x1f, 0x3, 0x1, 0xe6e, 0x20, 0x10000, 0x6, 0x100, 0x7fff, 0xffff96db, 0x400, 0x0, 0x3, 0x31, 0x3ff, 0x30, 0x8, 0x9, 0xa488, 0x8, 0x8001, 0x3ff, 0x5, 0x1000, 0x8, 0x4131, 0x9, 0x7f, 0x101, 0x6, 0x8001, 0x9, 0x9, 0x1f, 0x3ff, 0x6, 0x8, 0x9, 0x3, 0x80000000, 0x6, 0x100, 0x80, 0x81, 0xffffffff, 0x8, 0xfffffffc, 0x6, 0x4, 0x100, 0x2, 0xabed, 0x1ff, 0x7, 0x4b5294be, 0x6, 0xffff, 0x7, 0xb9, 0x4, 0x10000, 0x0, 0xff, 0x2, 0x1, 0xcee, 0x304e215a, 0x1000, 0x1, 0x1, 0x5, 0x2, 0x1, 0x100, 0x80000000, 0x1ff, 0x6, 0x4, 0x2, 0x2, 0x5, 0x1, 0x8, 0x2, 0x0, 0x81, 0x7, 0x3, 0x8, 0x7, 0x1f, 0x9f, 0x40000000, 0x8000, 0x80, 0x3f, 0x1141, 0xffffffff, 0xb13, 0xffff, 0x10001, 0x5, 0x4, 0x4552d4d2, 0x7, 0xf, 0xffff, 0x4ed, 0x80000001, 0x0, 0x9, 0x10001, 0x8, 0x9, 0xd4f0, 0x1000, 0x81, 0x20, 0x3, 0x5, 0x3, 0x8, 0x2, 0xfffffc61, 0x7ff, 0x400, 0x7, 0x2, 0x0, 0x7f, 0x1, 0x7, 0x8, 0x3f, 0x3, 0x20, 0x800, 0x6, 0x7ca, 0x5, 0x9, 0x7, 0x6, 0x3, 0x5, 0x6, 0x26, 0x10000, 0xfff, 0x9, 0xafc1, 0xfffffffe, 0x7, 0x1, 0x1, 0x5, 0x8000, 0x2, 0x9, 0x52ed1762, 0xd90, 0x2, 0x6, 0x9c8, 0x9, 0x81, 0x3, 0x5, 0x0, 0x800, 0x6, 0x1ff, 0xfff, 0x7, 0xb5, 0x2, 0xfffffff7, 0x5, 0x1, 0x5, 0x10000, 0x3, 0x5f, 0x4, 0x7ff, 0x0, 0x8000, 0xffff, 0xc8, 0xe66, 0x5, 0x6, 0x6, 0x3, 0x2, 0x8, 0x8001, 0x8001]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x9, 0x6, 0x2, 0x4, 0xfff, 0x1, 0x0, 0xffffffff, 0x8000, 0x0, 0x4, 0x80000000, 0x1ff, 0x6, 0x2, 0x1ff, 0x3, 0xdffc, 0x9, 0x200, 0x7, 0x2a, 0x40, 0x5, 0xe8, 0x928000, 0x3, 0x1ecd30d4, 0xb69a, 0x5, 0xffff, 0x100, 0x4, 0x62, 0x4, 0x4, 0x4, 0x9, 0x8, 0x9, 0x99ae, 0x5a6, 0x7, 0x7, 0x8000, 0x7, 0x1, 0x2a4, 0x3, 0xffffffff, 0x100, 0x8, 0x80, 0x8, 0x800, 0x10000, 0x9472, 0x5, 0x8, 0xc6, 0x8, 0x401, 0x9, 0x8, 0x6eb0, 0x80000000, 0x80000001, 0x101, 0x28e3, 0x0, 0x3ff, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0xfdef, 0x8001, 0xcc2f, 0x20, 0x95, 0x3ff, 0x5, 0x63, 0xffffffc1, 0x100, 0x2, 0x5, 0x3, 0x4, 0x7, 0x1f, 0x6, 0x4560000, 0x1, 0x5c32, 0xffff, 0x3b5d, 0x8, 0x80000000, 0x3ff, 0x92d1, 0x1ff, 0x401, 0x9, 0x8, 0x0, 0x275f, 0x8, 0xfff, 0x40, 0x43, 0x2, 0x8, 0x0, 0x0, 0x432, 0x6, 0xffffffff, 0x10000, 0x3, 0x8, 0x4, 0xcecc, 0x0, 0xfe, 0x80000001, 0x401, 0x8, 0x7ff, 0xfffffa85, 0x9, 0xa72, 0x6, 0xe443, 0xffffffff, 0x0, 0xe88, 0x0, 0x98, 0xf08, 0x8001, 0x2, 0x2, 0xffff, 0xfffffff7, 0xffff, 0x0, 0x10001, 0x7, 0x9, 0x8, 0x4de00000, 0x8, 0x3, 0xfffffffc, 0x100, 0x8, 0xffff, 0x1, 0x0, 0xfffffffb, 0x7, 0x81, 0x8, 0x7, 0x9, 0x7fffffff, 0x3, 0x20, 0x3, 0x1, 0x7, 0x6, 0x7ff, 0x3ff, 0x2, 0x3, 0xad1b, 0x0, 0xef61, 0x5, 0x7, 0x4, 0x78a, 0x9, 0x8, 0xc9, 0x1, 0x0, 0xffff, 0x8, 0x1, 0x100, 0x6, 0xc0, 0x9, 0x800, 0x7, 0x5, 0x100, 0x81, 0x8, 0x7, 0x7ff, 0x6, 0x5, 0x3, 0x8, 0x3, 0x80000001, 0x5680cbdd, 0x4, 0x1, 0x8, 0x4c0f, 0xf455, 0x80, 0x1, 0x1f, 0x8001, 0x8, 0x1, 0x1, 0x5, 0x89, 0x0, 0x5, 0xf0cf, 0x3, 0x4, 0x2, 0x8, 0x81, 0x80000000, 0xfffffffe, 0x81, 0x7, 0x9, 0x3, 0x9, 0x400, 0xffffff80, 0x0, 0x1, 0x50, 0x20, 0x3, 0x3, 0x9, 0x800, 0x7fff, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffff7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}]]}, {0xcc, 0x6, "53b1d7b94b613d5173ec2de7ce7e300ef82f2fb1b346d332759cab825ed5605b29f07426ba76f74b7a79067b85568e86f93e9d4b9b3ca5c72acfdd0dc3a575b99e39f58af0dbb7ca8aec7864b0a54bcaf8b1f205da56034dabd24c8201eb1f33ad72fd2eb4ae919eecc2f8b5676afa902e4c65b98e2bc1ee55ec85b421decca0c35596761e92356810455b056166da77d9eb1932ad9bc5c46a62d387784f2e4c2aa0d7f341adeb20bca16a8668b48445de055a5e1f584a6c7e01a5768914dc2c6295c65e90fadad2"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x3f}}]}, 0x7588}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000800) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1, 0x3f, 0x7) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1052.112766][T31025] EXT4-fs (loop4): mount failed 12:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000e4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1052.196326][T31025] loop4: detected capacity change from 0 to 512 [ 1052.228681][T31025] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:50 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000240)=0x3, 0xffffffffffffffff, &(0x7f0000000280)=0x10000, 0x9, 0xa) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xed, 0x2080) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x1a2) openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000180), 0x14) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x852401, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r4, 0x80286722, &(0x7f0000000340)={&(0x7f00000002c0)=""/126, 0x7e, 0x8, 0xd84}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0)=0x6, 0x12) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x3, 0x2, 0x800, 0x7fffffff, 0x19, "1e52a396f7e1e85416ef44f32fb43376cce3a1"}) read$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000080), 0x14) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000000) [ 1052.326466][T31025] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1052.345603][T31053] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1052.372883][T31050] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1052.437554][T31025] EXT4-fs: failed to create workqueue [ 1052.453198][T31053] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1052.471378][T31025] EXT4-fs (loop4): mount failed 12:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000f4800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1052.483788][T31058] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000d0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:50 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3800000000, 0x2) write$smackfs_cipsonum(r1, &(0x7f0000000080)=0x8, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$smackfs_cipsonum(r2, &(0x7f0000000140)=0x7ff, 0x14) write$smackfs_cipsonum(r1, &(0x7f00000000c0)=0xe000000, 0x14) 12:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000104800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:50 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4bad559e90da5f35}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_getnetconf={0x2c, 0x52, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x8080) r4 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1052.758351][T31070] loop4: detected capacity change from 0 to 512 [ 1052.806562][T31070] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1052.834230][T31079] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:50 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x170}}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x42, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x30, 0x18, 0x100, 0x0, 0x0, {0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2, 0x1600}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r4}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESHEX], 0x22) 12:44:50 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x5, 0x46, 0xffff, 0x0, 0x6, 0xaf, 0x3d5, 0x40, 0x2e1, 0x9, 0x3, 0x38, 0x1, 0x1ff, 0x8}, [{0x7, 0x3, 0x7ff, 0x4, 0x8f04, 0x2, 0x6, 0x400000000}, {0x70000000, 0x2, 0x100000000, 0x1, 0x10000, 0x5e, 0x1, 0x8}], "", [[], [], [], [], [], [], []]}, 0x7b0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) write$binfmt_elf64(r1, &(0x7f0000000ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x0, 0x80, 0x4, 0x3, 0x7, 0x2, 0x2db, 0x40, 0x101, 0x7, 0x401, 0x38, 0x2, 0x4, 0x7fff, 0x7}, [{0x1474e553, 0x7c14, 0x9, 0x1, 0x24, 0x3, 0x10001, 0x1fbd}, {0x4, 0x5, 0x3, 0x20, 0x8, 0x7, 0x9, 0x3ff}], "899471f3cc686e8f0780c03465c1be7a6c5e94c1911045ba0b74f254079af2a0f96713ae8933f4414354e32d5aafe095b68c2af4357b55614bf5b05f5f31050c0db271b2368ea31d62abcd9c4cb310d80b38adcd67226e14b28a384ad52b6892f59015544000c829d99c2d3a2f7f2aa96b0cb6638f0617f78cca24ac45c6884e", [[], [], [], [], [], [], [], []]}, 0x930) [ 1052.849347][T31070] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1052.870947][T31070] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1052.885156][T31070] EXT4-fs (loop4): get root inode failed [ 1052.891787][T31070] EXT4-fs (loop4): mount failed 12:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000114800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1052.938371][T31070] loop4: detected capacity change from 0 to 512 [ 1052.961764][T31070] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:50 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) [ 1052.977657][T31070] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1052.999022][T31089] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x2004084) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r7 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PID={0x8, 0x1c, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r6, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0x24000090) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r8) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r10], 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r1, 0xe29, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40) 12:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000124800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1053.089039][T31070] EXT4-fs: failed to create workqueue [ 1053.123178][T31070] EXT4-fs (loop4): mount failed 12:44:51 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23c2f3496ee118d193f5e04c0d040f3914b9b310a1e64306573d883abfc9a668e8aa01da9547698f7c22a75368f6dcd3a8e87e670db2f0db01c7a045ca95cdfa81c3ec187e5ad0c009ea41cb000e2a41cdd42de7dc44c4f77b6a1a7a1ac99682d36813951fda3265f6722740cacf5c49a7e10630a0c5aae0f647401cd8711fe3d46fa5f35f7896fd43224a5c801bcefb2963e3f1760227a13ce92a613346869a0de8b7e05aa1c9d625f0a769d5250df10dcf6357cb12114b98e47cc6156a250753170767d9d0"], 0x4a) 12:44:51 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x1000, 0x14) 12:44:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000e0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:51 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x141800, 0x19b) read$smackfs_cipsonum(r1, &(0x7f00000001c0), 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@newtclass={0x50, 0x28, 0x100, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x5}, {0x10, 0x10}, {0xffe0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0xc8, 0xe0}}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0x8}}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24044810}, 0x8041) socket$nl_route(0x10, 0x3, 0x0) 12:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000254800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:51 executing program 3: r0 = epoll_create(0x9) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000600)) r2 = fork() r3 = fork() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000000)={r0, r1}) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000016) r4 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000640)={0x0, 0x8, 0x4}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000a40)={r6, "5cefe3823ec5c8e9f0a8e5bb30f498c3"}) write$smackfs_cipsonum(r4, &(0x7f0000000040), 0x14) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:51 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3) [ 1053.483916][T31121] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1053.509365][T31125] loop4: detected capacity change from 0 to 512 12:44:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan3\x00'}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x3c}}, 0x800) [ 1053.622917][T31125] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1053.661187][T31130] smk_cipso_doi:694 remove rc = -2 12:44:51 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x22) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x741c82) write$smackfs_cipsonum(r0, &(0x7f0000000100)=0x1, 0x14) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) [ 1053.678675][T31125] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1053.712648][T31130] smk_cipso_doi:709 cipso add rc = -22 12:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000604800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:51 executing program 2: setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x9, @rand_addr=' \x01\x00', 0x81}}}, 0x84) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1053.760490][T31125] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1053.807971][T31130] smk_cipso_doi:694 remove rc = -2 [ 1053.826094][T31125] EXT4-fs (loop4): get root inode failed [ 1053.832812][T31125] EXT4-fs (loop4): mount failed [ 1053.848949][T31130] smk_cipso_doi:709 cipso add rc = -22 12:44:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000130e0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000834800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:51 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="238064053725eba242487c5c42956764be5fb3f2d837dc08134497ab8765c99bc1e4a94e64120890377dd1f4643cab31b55efb4ba2c0cbb2d7648c4c503746ab0ab260befdd2bfab2ca88c94b8e8c027673afa10b6bf3b38eb3809c9be79a84319bc6567d4e3f1"], 0x4a) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x10010, r0, 0xc3ac7000) 12:44:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="b629b48ce561d6b5ed366ed3d7ce50bc36d8ac5a52caa2fc6a7166c01eab09aefd46020ae8b135afee0fe1c7499c085f374ed872c0f47802343f510207009be98ea1c313116a778472d32d48a018d73947979beefcc7a34cea63adf47d058b63baa6507678564be97ace55c7088052b91ba9c79665f21c69343dd3447067e2a0743241aa69c2eba80913eaf8f7d4b73c427fd07b262172dfb74887e5a38de0", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}]}, 0x34}}, 0x20004000) 12:44:51 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x73, 0x4, 0x40, "257332401903deb26736d32fb2339cda", "b321bdc3df54e18f620c4603d8347f3b4a4bf4a67a486a8d62ec2b942ab559c40fe8a5571ee18f30af564d0b1bc169ac4cf964dfa430db425e149646fd57621b735bed2bf83e8ea2f08d586227b7f0891b5bd2dc57a2e31a779c0d3612a2"}, 0x73, 0x6) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) 12:44:51 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1054.052637][T31164] loop4: detected capacity change from 0 to 512 [ 1054.093474][T31164] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1054.101626][T31164] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1054.122971][T31164] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xcb, "d6f4d33d7f7b8dbb7adb4f4a2abef791ce1523b3964089fd83d23ee740024bdea0950898220861c43df612a762f5e85f6d1766d7520e73b732e8dfc24fa283a447457c41abbb5a4bb738c6b1c621204ab297b1ffaee3f84c77617b053be3de6bcb650ba33fdea10140020029d008ebdf4e1e9ea1b56d8bbe1123e9d47c0811773e2279dffc18492b7c2b19d8abd8fc4a48abb7756ad7b0d871110ad871f1cf84aaa80a61b4ce67f280654c4c13ebb57eb3b6ae91562f7298968319789159a1c6d69b0590e6f529367d0f0f"}, &(0x7f0000000140)=0xef) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1054.180752][T31164] EXT4-fs (loop4): get root inode failed [ 1054.196656][T31164] EXT4-fs (loop4): mount failed [ 1054.211015][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 12:44:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000005800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:52 executing program 2: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) write$smackfs_cipsonum(r0, &(0x7f0000000000)=0x8, 0x14) 12:44:52 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x2, 0x1df}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r0, @in={{0x2, 0x4e23, @loopback}}, [0x1fc000, 0x2, 0x9, 0x401, 0x4, 0x5, 0x3, 0x41b, 0x9, 0x8, 0xc5, 0x937, 0x6, 0x3f, 0x2]}, &(0x7f00000001c0)=0x100) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 12:44:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1054.288130][T31164] loop4: detected capacity change from 0 to 512 [ 1054.312596][T31164] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1054.389952][T31164] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:52 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000080)=r2) [ 1054.520600][T31164] EXT4-fs: failed to create workqueue [ 1054.526923][T31164] EXT4-fs (loop4): mount failed 12:44:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030002a0e0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:52 executing program 3: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r1 = memfd_create(&(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x1) r2 = syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000180)="d1218659afbb7bb9559e878517bf5f4749fad5ecbe7967f07e771142122b1c137d1dc85fca50532351076d7a0bbc76ec8a8d7abec30b90cb2ff1d14ab02e97338548244e722cf94a84c8916b0b697cfa123cf597519f", 0x56, 0x2}, {&(0x7f0000000200), 0x0, 0x10000}, {&(0x7f0000000240)="c19c599faca4a87295c30dc441ae82491de4022ccb5d535fa138e3f5d1bed1c60c7724c7e0e28b95a1a1466b795ff245aea4f2492dfe5c9e4f4030a8e42de3c83af220d10311199d30d070bcf449b24b8e4e649a88e305bb353d865a269f5596", 0x60, 0x4850}], 0x2880, &(0x7f0000000340)={[{@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '\xc8#'}}, {@obj_type={'obj_type', 0x3d, '/sys/fs/smackfs/doi\x00'}}, {@uid_eq={'uid'}}, {@obj_role={'obj_role', 0x3d, '/sys/fs/smackfs/doi\x00'}}]}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x400800, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b09f42ba96696930b191999cc721ce475a89ad7e7774bde4c25a6872c770ed36a65d51b73162237de847cf5a5b8490ca6bd2a991160a2b0be850aa12af6fc5ccfbe7d4167abafcad161c4d52bac58e750f46d4f9957869bbc56fa19e893321f8cc4e183504b", @ANYRESOCT=r4, @ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="aafbf111370d0bcb6f8042b0d7f4b058cd561c9570b441c9aac7e624a021621f33b2dfc3e7e0bf1cd19be1153fe1e4bef3593a9ce1fcbb2086bfd8a88924697fbe93c5658314fc6388cb", @ANYBLOB="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", @ANYRES64=r1, @ANYRES32, @ANYRES64=r2], 0xfffffffffffffdae) 12:44:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000000400128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r2) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100000000000800020001000000"], 0x24}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="03010000", @ANYRES16=r3, @ANYBLOB="09002dbd7000fedbdf2501000000200008801c00078008000500148c636808000500ee660d0108000600bf00000008000200010000000800020001000000280008802400078008000500efe24253080006005c000000080005001864105f08000600dc00000008000200010000004c000480050003007000000005000300020000000500030000000000050003000500000005000300020000000500030006000000050003000300000005000300020000000500030002000000200008801c00078008000600b000000008000600c10000000800060031000000"], 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4800) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x118, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xd8, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b3a838}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26f5f091}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68d5efa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45cd02e2}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x521f3cbe}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf9d439c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43c30bcd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a1e12b3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5afd134d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2af1a3b6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=r6, @ANYBLOB="2559e837fa04005b00"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x20, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0xb}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100007410d10e3b1ae1814f00", @ANYRES16=r12, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) 12:44:52 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$FICLONE(r0, 0x40049409, r0) [ 1054.700028][T31213] loop3: detected capacity change from 0 to 256 12:44:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000000800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x10000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0xff, 0x30, 0xfffffffffffffffa, 0xfffffffffffff001}, &(0x7f0000000100)=0x18) write$smackfs_cipsonum(r3, &(0x7f0000000040)=0x4, 0x14) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0x22) [ 1054.741420][T31216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1054.755700][T31218] loop4: detected capacity change from 0 to 512 [ 1054.811830][T31218] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1054.819903][T31218] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1054.821923][T31213] loop3: detected capacity change from 0 to 256 12:44:52 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x6, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x2c}}, 0x0) pwrite64(r2, &(0x7f0000000140)="4ec567df1d6346b6b436a0433a27814354ec56feeb60e2bed50c2f3ffa190d6d408eec5c31ed0449521de1b54c0fec03fef326ce4994ad8e73452f2a77690281afb2da30541bb437004f67e078298e16771f5c613a3e47757c", 0x59, 0x80) [ 1054.865251][T31216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1054.935786][T31235] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1054.951862][T31218] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1054.969752][T31218] EXT4-fs (loop4): get root inode failed [ 1054.975580][T31218] EXT4-fs (loop4): mount failed 12:44:52 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@delqdisc={0x148, 0x25, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x2, 0xfff3}, {0xc, 0x4}, {0x3, 0x8}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2, [], 0x40, 0x0, 0x1}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x3dc}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x8}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x8, 0x4, 0x0, 0x2, 0x78, 0x0, 0x9}}, {0x16, 0x2, [0x6, 0x3, 0xff, 0x400, 0xb34, 0x3, 0x1, 0x70, 0x0]}}, {{0x1c, 0x1, {0x4d, 0xff, 0x6cb0, 0x0, 0x0, 0x100, 0x3f, 0x4}}, {0xc, 0x2, [0x5, 0x9, 0xfff8, 0x5]}}, {{0x1c, 0x1, {0x9, 0x40, 0x20, 0x6, 0x2, 0x2, 0x9, 0x2}}, {0x8, 0x2, [0x80, 0x8000]}}, {{0x1c, 0x1, {0x5, 0x40, 0x3d, 0x4, 0x2, 0x5, 0x8, 0x5}}, {0xe, 0x2, [0x3, 0x2, 0x5, 0x0, 0x8]}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x5) 12:44:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='\x00\x00\x00', 0x3}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f0000000280)='\rK', 0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r4, 0x2, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:44:52 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101080, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000100)=0x8358, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r2], 0x4a) [ 1055.049907][T31218] loop4: detected capacity change from 0 to 512 12:44:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000005800128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1055.092282][T31218] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1055.116132][T31247] smk_cipso_doi:694 remove rc = -2 [ 1055.134939][T31218] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1055.143719][T31247] smk_cipso_doi:709 cipso add rc = -17 [ 1055.183396][T31218] EXT4-fs: failed to create workqueue [ 1055.210085][T31218] EXT4-fs (loop4): mount failed 12:44:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030002b0e0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:53 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="f1a75fb104addd3a1cb1b280b69568571e3733bbd69766cd4e388d32e809fce5801144c92e5032caa63b76e7daf8a9960c4bf4d7c9ba68f52de8017d23d57f1e3055b33308b5584cfe2cc2f1b1c0df6c21742f80fd3de4689b135f6f5a6afe34da4f3ca549c7fd7177b19f4a693782150780c00bf11226d186220f41a433d9b1d979748f4ee8af7cec6568c3654eb26c73666b171db6e4b6c87b7f31654a0129384279c7a8e8496f10a7e12a0f73c959535b0f9047232376754ee60206f5779ec2b0b2fae1171be4b98409a4d854c4e553cc23951d3860ae53b58e840b8e9924ac84f998f5ab6964cd4941caa395daa66e31e9d6", 0xf4}, {&(0x7f00000001c0)="bafb1a52c10da436523e3ed0c47dd27554e51978b7de9917ad21e4b47cce54c4f57736824376f2500e12db0e", 0x2c}, {&(0x7f0000000200)="aa6a7be1b502ccfb5f699b21", 0xc}, {&(0x7f0000000240)="ae4f3efbd900e49538ae0bd34bac78cd89e3e4618e3e41d64be69b8a63efe9d97ac5709c6323", 0x26}], 0x4, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0xf4}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}], 0x48}}], 0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, &(0x7f0000002440)=""/212, 0xd4}, 0x5}, {{&(0x7f0000002540)=@phonet, 0x80, &(0x7f0000003880)=[{&(0x7f00000025c0)=""/228, 0xe4}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/175, 0xaf}, {&(0x7f0000003780)=""/98, 0x62}, {&(0x7f0000003800)=""/80, 0x50}], 0x5, &(0x7f0000003900)=""/150, 0x96}, 0x51}, {{&(0x7f00000039c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a40)=""/90, 0x5a}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2, &(0x7f0000003b40)=""/165, 0xa5}, 0x1000}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c00)=""/230, 0xe6}, {&(0x7f0000003d00)=""/2, 0x2}, {&(0x7f0000003d40)=""/85, 0x55}], 0x3, &(0x7f0000003e00)=""/195, 0xc3}, 0x1}, {{&(0x7f0000003f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000003f80)=""/237, 0xed}, {&(0x7f0000004080)=""/73, 0x49}, {&(0x7f0000004100)=""/181, 0xb5}, {&(0x7f00000041c0)=""/169, 0xa9}, {&(0x7f0000004280)=""/179, 0xb3}, {&(0x7f0000004340)=""/185, 0xb9}], 0x6, &(0x7f0000004480)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000005480)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540)=""/118, 0x76}}], 0x6, 0x20, &(0x7f0000005740)) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) ioctl(r0, 0x10000, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:53 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000080)=0x6, 0x14) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x7, 0x14) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x4a) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004802128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_TX_POWER={0x8, 0xb, 0x9}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x1b}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x4044050) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r3) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x60, r4, 0x901, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/80, 0x50}], 0x1}, 0x12041) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, r4, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe5c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000001}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0xffffffffffffff0b, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x20001) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 12:44:53 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@delqdisc={0x148, 0x25, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x2, 0xfff3}, {0xc, 0x4}, {0x3, 0x8}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2, [], 0x40, 0x0, 0x1}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x3dc}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x8}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x8, 0x4, 0x0, 0x2, 0x78, 0x0, 0x9}}, {0x16, 0x2, [0x6, 0x3, 0xff, 0x400, 0xb34, 0x3, 0x1, 0x70, 0x0]}}, {{0x1c, 0x1, {0x4d, 0xff, 0x6cb0, 0x0, 0x0, 0x100, 0x3f, 0x4}}, {0xc, 0x2, [0x5, 0x9, 0xfff8, 0x5]}}, {{0x1c, 0x1, {0x9, 0x40, 0x20, 0x6, 0x2, 0x2, 0x9, 0x2}}, {0x8, 0x2, [0x80, 0x8000]}}, {{0x1c, 0x1, {0x5, 0x40, 0x3d, 0x4, 0x2, 0x5, 0x8, 0x5}}, {0xe, 0x2, [0x3, 0x2, 0x5, 0x0, 0x8]}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x5) [ 1055.426720][T31269] smk_cipso_doi:694 remove rc = -2 [ 1055.462414][T31269] smk_cipso_doi:709 cipso add rc = -17 12:44:53 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x8001, 0x79d, 0xec2, 0x1000, 0x6], 0x5, 0x0, 0x0, 0xffffffffffffffff}) write$smackfs_cipsonum(r3, &(0x7f0000000100)=0x5, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x230, 0x0, 0x300, 0x600, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x120, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "ac504eab2987b2f7b339dda49aedcfe729cea10919baea6289c385074a44c969b2078884725fc7b5ea52ff7d73c8e15ad21de59fe6b788ffdfc3d640dd2babcd3d3c356f0a5380227cc5e304e12f9cb785f9e07e3963d0c9247dc3ab14a1441383"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/mapped\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "5f08a26bdd843612ccd72dd6a66a942044818a03cb43bd2836075a74e86f382c76b648405a7d62910627ce1a61ed8b453f6d1490de626b2bddc4af0ab9be6bcc6b6b2de9410011cda45c21708ca2f7d4e040afea42fc64710af363e5903db6ab13337986a3b78fc48731637e38158fe846af363094ae78087fa24f85fba6e4b2562b6b00fbf89b"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xfc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf4, 0x4, "f047832ab31596860fed0c376c0bdd47efc1c3bcae437768d8b1b13b3f6cf9bd9115b354d6200701c255481790023a58df442bc963654fc10114e060c04a15eb75551fb3a984fa031cefa19f55d6d005fed0bb766443707c012f2f057f68796b2a239605245eab73762c5af4c0e761477f24f29a8c9b27647dff97a072ed924f5c731350ab9afc49f069ca61760a14f6b9bdd2eca339344fc0d756affd57ec627f0f3ab54158466f401d902282f08fef3648efc27cc963c1502bbc42540366e6800a56a32ec5fab91af3295bc99285a8dd41e999b4ea0cb9337474dbc2c1e30f36ab75a692071729b4627ef1ecb72b90"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="4ebebe7f8b802ac1"], 0x30}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000580)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="5eaabb55beb1796366922ff29153a029207205783a8de27fbcc1ed459667c03fab2874a0ae073dee3fd842e915f397b6b4e2224fe3dacffecaac21b664e3443dec02946de050c2814cff60e8ce3159f91081528283c01ff42975f946cba827b87b5f74b3d8af8cb9b747a60b837b8493d5d237edf710132804049eda25af222336616d3f1e56f261b37ea02b446b5d286015b045fb5453d3a6be9e06b54c0c18fb681b92e63214f6c63d31a13e5acc97624dd36b5e9fa46630cb294591b8230e81905074b34450ef37488c504e5d36fe19f3", @ANYBLOB="1c493c0353c2f17e84a080f7a6d38b0273b9129ea817443e311fb986aefffa83dfbf55f46b320e72f4647863b4fdf48c62b7c3872853164ccba03e3c2beb350b462cbeb3fc8ef6867ef3ed28f03e691dcc975fc15b6b87f709e5d6d9646a6cfe5cf658fd8f66425a20da99ee0d395daded4e2777ba64ae79c8ab014c4e9c95a1fb9f5ec49085c790fee958ac7ec6690a7814009dea0a38c0ca88e2777314efaf9bcd25da71d1eed66118367c83c4361930660b88bcbd64c9e60f12d6575a748a53f8729796106a3e09898228f38cbb78a653d27281490bf054d0a7722763e97c183bf3ba0b75f4b13832cf20607b0c18b97de1", @ANYRESOCT=r2, @ANYRESDEC=r1, @ANYBLOB="fd0ffc53c846b38312e820cb58be6131e33cf82161e4d31998c776152c879cc9a149f9462c6315308be3dfe652bfa9ff91cc0621048833c3bc1d419162aaa53a745ad11a987ce4ffda544dc85c3c00cbae880d44a3429c41a56236d793b45c340f36e6583b6d6ca229052e9fed5d533e30e0fb3d3512c1e8e100472849d7d01a4a28821f7a89f9b6ca7787578dceb1c6cd68902b6933a4eb3605063e3c99a0a29f548070c387a52f5ea7df7c57bf22ec4b61f7d63ceaff59d7edb227f842d6ca685ba72d02d72585b3db395541729e78b5ad5fb3a4"], 0x22) [ 1055.491842][T31277] smk_cipso_doi:694 remove rc = -2 [ 1055.503072][T31279] smk_cipso_doi:694 remove rc = -2 [ 1055.511338][T31277] smk_cipso_doi:709 cipso add rc = -17 [ 1055.523037][T31278] loop4: detected capacity change from 0 to 512 [ 1055.524556][T31279] smk_cipso_doi:709 cipso add rc = -17 12:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004803128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1055.542733][T31269] smk_cipso_doi:694 remove rc = -2 [ 1055.550432][T31269] smk_cipso_doi:709 cipso add rc = -17 [ 1055.561102][T31278] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1055.565044][T31277] smk_cipso_doi:694 remove rc = -2 [ 1055.576646][T31278] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1055.596322][T31277] smk_cipso_doi:709 cipso add rc = -17 [ 1055.598594][T31278] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1055.629627][T31278] EXT4-fs (loop4): get root inode failed [ 1055.635717][T31278] EXT4-fs (loop4): mount failed 12:44:53 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@delqdisc={0x148, 0x25, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x2, 0xfff3}, {0xc, 0x4}, {0x3, 0x8}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2, [], 0x40, 0x0, 0x1}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x3dc}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x8}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x8, 0x4, 0x0, 0x2, 0x78, 0x0, 0x9}}, {0x16, 0x2, [0x6, 0x3, 0xff, 0x400, 0xb34, 0x3, 0x1, 0x70, 0x0]}}, {{0x1c, 0x1, {0x4d, 0xff, 0x6cb0, 0x0, 0x0, 0x100, 0x3f, 0x4}}, {0xc, 0x2, [0x5, 0x9, 0xfff8, 0x5]}}, {{0x1c, 0x1, {0x9, 0x40, 0x20, 0x6, 0x2, 0x2, 0x9, 0x2}}, {0x8, 0x2, [0x80, 0x8000]}}, {{0x1c, 0x1, {0x5, 0x40, 0x3d, 0x4, 0x2, 0x5, 0x8, 0x5}}, {0xe, 0x2, [0x3, 0x2, 0x5, 0x0, 0x8]}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x5) 12:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004804128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2004c044}, 0x40) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x38}}, 0x0) 12:44:53 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x4a) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='/sys/fs/smackfs/doi\x00', &(0x7f0000000100)='/sys/fs/smackfs/doi\x00', &(0x7f0000000140)='/sys/fs/smackfs/doi\x00', &(0x7f0000000180)='/sys/fs/smackfs/doi\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='/sys/fs/smackfs/doi\x00', &(0x7f0000000240)='/sys/fs/smackfs/doi\x00', &(0x7f0000000280)='{\xc7\x00']) [ 1055.738518][T31278] loop4: detected capacity change from 0 to 512 [ 1055.793105][T31278] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1055.846688][T31304] smk_cipso_doi:694 remove rc = -2 [ 1055.855677][T31278] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1055.857628][T31304] smk_cipso_doi:709 cipso add rc = -17 [ 1055.880353][T31303] smk_cipso_doi:694 remove rc = -2 [ 1055.916489][T31303] smk_cipso_doi:709 cipso add rc = -17 [ 1055.937354][T31278] EXT4-fs: failed to create workqueue [ 1055.942812][T31278] EXT4-fs (loop4): mount failed 12:44:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030002c0e0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:53 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0xd0, &(0x7f0000000040)="9d6d29613eb63d6c7734ef4766afef338da317f0a41519fab1b9327797c6a3cbdd3136f1b756cc463a42a5b72fcc72c5901f2ed206c4b43750c332e31d32ab1a778326605ec82cd76788c9bb1a9c0a91814324274340d5d77e9d985f8c98a8835aff1b1ec5b64cce42a5a6cc7bb39e51260609fd733e9b01c39f9b00e6afdc3eeb2a7b7a579d4766198b672a5fa9e1ff2e68a00f867e1c60c9b40b08525e8e8db5fb9d2790c15dbe7b0d1310aca984a7c1eaf2672e1be3ad0739772c4f9128d738982ee644164f09372c243f207097fa", 0xd, 0x0, &(0x7f0000000140)="4b4bd8c908d18c3e88882d747c"}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r2, &(0x7f0000000300)="97", &(0x7f0000000340)=""/235}, 0x20) flistxattr(r1, &(0x7f0000000240)=""/82, 0x52) 12:44:53 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040)="662dd69d8db14d9b1f2a10f237b0acf79b09ba9fb2404fbcd1737296412a5a50197ec1d5632640a33de81919ac76727fdb05e1de9e0694ac668d7b0d7d51cddfed38914bc38e3b4cf4395758506d782a891cab120febf2a0dc61d81cecd470fd5154c755b3ce44832ed291a93f942d77283f89e070a2445872bb708e5cb1ed79bb0866f296eb040ddbea5e496267532821abdd364faab4e76475e85a71a36f7286a0b5a7c7c82feec0d2c89eb6e6e1db1f6ff22a6aba3486d21f4e21fc589c84d07a87858f3c3abf108355a66485df312f1a0d7fca99873d9e8a8ea3bab4773a9552d3e7ab25e528c43b85b5d08202e4df3c5b55"}, 0x20) 12:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004805128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:53 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x1, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fd, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe88, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffbf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffdf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x170}}, 0x8000) 12:44:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', '#-^\x00'}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:54 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\a'], 0x4a) 12:44:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r2) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r4, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0x100}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0x300}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x40}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xb1}]}, 0x74}, 0x1, 0x0, 0x0, 0x40044}, 0x800) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1056.239722][T31326] smk_cipso_doi:694 remove rc = -2 [ 1056.262327][T31327] loop4: detected capacity change from 0 to 512 [ 1056.269386][T31326] smk_cipso_doi:709 cipso add rc = -17 12:44:54 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004806128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1056.356119][T31327] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:54 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) [ 1056.440606][T31327] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:54 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040)=0x81, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) [ 1056.530242][T31327] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1056.559777][T31327] EXT4-fs (loop4): get root inode failed [ 1056.565936][T31327] EXT4-fs (loop4): mount failed 12:44:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000003000000f0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc880}, 0x44085) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:44:54 executing program 3: lseek(0xffffffffffffffff, 0xff, 0x0) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x8001, 0x14) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0016a2851acd0786f866cac9e27e5127b700b44c2f0eb9aae2dda263ab27fe6cc5f895de6b"], 0x4a) [ 1056.654010][T31350] smk_cipso_doi:694 remove rc = -2 12:44:54 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x181101, 0x8e) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000040), 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x22) r2 = fcntl$dupfd(r0, 0x0, r0) read$smackfs_cipsonum(r2, &(0x7f00000000c0), 0x14) 12:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004807128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1056.688467][T31350] smk_cipso_doi:709 cipso add rc = -17 12:44:54 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) 12:44:54 executing program 3: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1056.797902][T31361] loop4: detected capacity change from 0 to 512 [ 1056.888430][T31361] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:54 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01003b42cf000000000000e8ffff0b0006000100000001000000"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r3, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4805}, 0x20000020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x5a010a}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}}, 0x1) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=@get={0xe0, 0x13, 0x800, 0x70bd2d, 0x25dfdbfb, {{'blake2s-256-generic\x00'}, [], [], 0x400, 0x2800}}, 0xe0}, 0x1, 0x0, 0x0, 0xc00}, 0x1c00d851) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="52ffffff", @ANYRES16=0x0, @ANYBLOB="e802040000f420000000210400000c5c6188ae4a70"], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x40, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x5c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5d}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x51e}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8041}, 0x801) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r5, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', r6) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r2) [ 1056.939921][T31361] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004808128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1056.990035][T31372] smk_cipso_doi:694 remove rc = -2 [ 1057.001273][T31372] smk_cipso_doi:709 cipso add rc = -17 12:44:54 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) socket$nl_route(0x10, 0x3, 0x0) [ 1057.077572][T31361] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:44:54 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x2, 0x2b00}, [@RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x4a) [ 1057.244484][T31361] EXT4-fs (loop4): get root inode failed [ 1057.285210][T31361] EXT4-fs (loop4): mount failed [ 1057.331795][T31396] smk_cipso_doi:694 remove rc = -2 12:44:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300004100f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:55 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) 12:44:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="0696e15859aca5f425d6a610bb6338bf7b4cbf43b54ddffca1d6f9fc3efa9e2557eb9e426d76a6414ec4b0a64eb9e3f76a654be438eb5cf53dc53955f11643b1206aee297e3d38bca2e1706742d344d35ea8", @ANYRESHEX], 0x20}}, 0x0) 12:44:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004809128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1057.367090][T31396] smk_cipso_doi:709 cipso add rc = -17 12:44:55 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0800000a276f1bd5dde99f1d1b6423f86e0a572ce4f85ae38ba7224f8714adf0bfd104261552bf082001230d3bd369c88c2ae1f60d36a63b41a7c6e98653c4a7c228419b760430cc7bce5b771a8a7af5d940f38c8bf5d20cbce2b68e1797f6846e368cadc821872940699b2829a0774f7bc660080dc565cc17e0fe43c1e682fe0131af1d77e42f897bfc8d83226d8ad8e8bce02ec914dc6bd92913bc8a06e8b712b9cab179e10f0c6275fe22f604fef5431ae3b5a9c235dfda8425b8b9aa973e4"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) [ 1057.486825][T31406] __nla_validate_parse: 24 callbacks suppressed [ 1057.486844][T31406] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:55 executing program 1: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'gre0\x00', {0x2}, 0x7}) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000071114e0000f7ffff010000000000000000000000000000004e2a13a6f5ffebae03"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bind$qrtr(r1, &(0x7f0000000300)={0x2a, 0xffffffff, 0x5166992b0dbf2b4e}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000380)={0x73622a85, 0x100, 0x1}) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r3 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000080)='bpf_lsm_path_mkdir\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x78) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0x1, 0x0, 0x3, 0x4a, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x2}, 0x40, 0x7, 0x0, 0x8}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x40102, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1b, 0x7, 0x8, 0x7e58, 0x800, r1, 0x252d, [], r4, r5, 0x4, 0x0, 0x4}, 0x40) r7 = signalfd4(r6, &(0x7f00000003c0)={[0x6]}, 0x8, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xa, &(0x7f0000000100)=@raw=[@map={0x18, 0x8, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x85}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x208}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ldst={0x1, 0x3, 0x0, 0x5, 0x7, 0x30}, @alu={0x7, 0x1, 0x9, 0x9, 0xa, 0x50, 0x8}, @generic={0x3, 0xa, 0x5, 0x9}, @ldst={0x0, 0x3, 0x6, 0x1, 0xb, 0x1, 0x10}], &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x9, 0x3, 0x46}, 0x10, r3, r8}, 0x78) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_file_set_fowner\x00') r9 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="230300000000000000231126feae2eec517a5d93bc8b82c0e8925951a01b2407ae21e4e37e40cd67f68a32ae1fccf5b8ae51bfab9356800f394211fff8aab5ba2480ef8bb80d8e19c678c225200dbd077a5248aa54335665dc0fbe1a4804ec87071db8ed4f654ee7ded578ba441f9f7da4c5de"], 0x4a) [ 1057.560090][T31410] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1057.586411][T31411] loop4: detected capacity change from 0 to 512 12:44:55 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="020000000000fbdbdf25090000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) [ 1057.629798][T31415] smk_cipso_doi:694 remove rc = -2 [ 1057.668214][T31411] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1057.702131][T31415] smk_cipso_doi:709 cipso add rc = -17 [ 1057.709165][T31411] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:55 executing program 1: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) 12:44:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480a128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1057.763260][T31411] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1057.781745][T31411] EXT4-fs (loop4): get root inode failed [ 1057.788478][T31411] EXT4-fs (loop4): mount failed 12:44:55 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) [ 1057.846579][T31411] loop4: detected capacity change from 0 to 512 [ 1057.895144][T31411] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1057.963385][T31411] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1057.996177][T31433] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="20a93419", @ANYRES16=r1, @ANYBLOB="01e8ffffffffffffff00090008000c0006000100000001000000dec0eaa75b8e08074c15b4b0fa75043d83858085e6685e7bb76eb394fb99ce15e1e50f3a8155fdb45e7e22b06fdfd52a1de5c90279cd56889b2e2fc3639156c160ac802a53c5f1259f737eb09ab1612f2fd0560450ce64624ddd9fe3e2954ca726e464f36f854180a22a55cb919ffa8a767b000000000000006a"], 0x20}}, 0x0) [ 1058.019808][T31434] smk_cipso_doi:694 remove rc = -2 [ 1058.058577][T31434] smk_cipso_doi:709 cipso add rc = -17 [ 1058.077044][T31437] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1058.092264][T31411] EXT4-fs: failed to create workqueue [ 1058.131136][T31411] EXT4-fs (loop4): mount failed 12:44:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300020100f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:56 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x9, 0x14) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:56 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0], 0x4a) 12:44:56 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="7ff31c24d371930efcc66aba789342a2b24cd6777845618c558ca6a839a304aefc31f940a9d3b963a572d8c333024273bb9df18c91da0d26e1852904ef2442329d1155026fb6716546c0f174a480d0559a19b23424d7ae7517dc85288cd22feb581c1cc2b52476d233f730fd41b34644c9dadf1d9fb6622c6a37dbbfaff4f026d08f6e1543fa8a166553abb0cdcec7b5353616f2e9706ffa426a8aa48cfae9d46457efef6f71d26e9cc797274d740b048721b0", 0xb3}, {&(0x7f0000000280)="cdb4447ce89672a87bfd6dfe0c5b219abf793343690fd6ffbe05acfe253c96047c4e97d42f8ce7106165a3d758247984e24b9117714fd5feb36dbc62f2dc23b9cc7e2f0d08648729c541d0dd83572dd9f16d8a0151e9d669518971046d7cb1a080445280c4bd11cf09be9d0b5de5de0f9ded4bb74a792b655bbf01eb54fcfdd5fe857edbb9ddc98dcdcb84b06c607282d1fb005163e1cef928bf39e4f25dc2d873a93d4b063ae06c921317e6c8472ccb6bc7d6481fa40717", 0xb8}], 0x2}, 0x24008884) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480b128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1058.316599][T31450] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x34}}, 0x1000) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000bff0", @ANYRES16=0x0, @ANYBLOB="00012abd7000fedbdf25010000007c000c802c000b8008000900a4a8627f08000a009e39000008000a00f9f700000800090058329a0208000a00affd00004c000b80080009004681ca3208000a000ac2000008000a005de9000008000a00dfe5000008000a00f159988a08000a00d5c9000008000900e1913a36080009004baae70c08000a00d8650000"], 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r6, 0x1, 0x8000000, 0x0, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x20008840}, 0x24004804) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x48000) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00', r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r8, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @empty}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 12:44:56 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0], 0x4a) 12:44:56 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r1, &(0x7f0000000480)=0x8, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) openat(r3, &(0x7f0000000080)='./file0\x00', 0x200, 0x10) r4 = openat(r1, &(0x7f00000004c0)='./file0\x00', 0x58f142, 0x11) openat$cgroup_procs(r4, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000002c0)=""/225, 0xe1}, {&(0x7f00000003c0)=""/23, 0x17}], 0x5, 0x4, 0x1) write$smackfs_cipsonum(r2, &(0x7f0000000040)=0x1, 0x14) r6 = accept4$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x63) [ 1058.392313][T31456] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1058.466224][T31458] loop4: detected capacity change from 0 to 512 [ 1058.550298][T31458] EXT4-fs (loop4): Test dummy encryption mode enabled 12:44:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480c128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x6) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIONCLEX(r0, 0x5450) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) r3 = socket$nl_route(0x10, 0x3, 0x0) write$dsp(r0, &(0x7f0000000200)="0e20302d3d2972af62a15701dc7aa34613e6f70b4a46a69d1f889db7d00a0472c4c8fd1aba1e11f4097e6803704368be23c1f2043c7b81290cd28cc446a1a7f6091bf2a32464780eebf4ada6213e7df87bc20ce913aef9d1f49236c51cff03b8ca9679aa8da575aaede543db012f811e5e1a57dc64ad939e206d4cb6334c7f69ff6d7aac7adee3ae80971538fbd6e480c209dfecc236638156f6820dadd731a096921c600bedeeddec7e89ae328fccedfd6e3e32389a4e45a2ca8c378b4827d77a", 0xc1) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}}, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './file0', [{0x20, '#'}, {0x20, '/sys/fs/smackfs/doi\x00'}, {0x20, '/sys/fs/smackfs/doi\x00'}, {0x20, '/sys/fs/smackfs/doi\x00'}, {}], 0xa, "abdae6e8a03148f96ac085df3d9e6f7b65de20b20d17ca4d390bf6f7b9f48a"}, 0x6c) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000080)=0x5) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="23ca187a8a908c0f000000000000db51179021342af552d82b4962695b5d64d085b40a4182678cdfcd6d9d3583f98b4c3a4df41f52dcd104b7fcc6439d927b81454c1cbaee16df1a483dd4ad5e0a9eb39d87a443f5a86aefe5db67cf40eac5b080ae65bc0342cbc54122c0b1b9f4b33cc6bf7ef6fafc132ae4a588e5c852e5993a42fbc357bb90920bffdb9084"], 0x4a) [ 1058.684500][T31458] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:56 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:56 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0], 0x4a) [ 1058.750046][T31474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1058.769316][T31458] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1058.787649][T31475] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1058.840180][T31458] EXT4-fs (loop4): get root inode failed [ 1058.856476][T31474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1058.875755][T31458] EXT4-fs (loop4): mount failed [ 1058.888154][T31484] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1058.936271][T31458] loop4: detected capacity change from 0 to 512 [ 1058.952269][T31458] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1058.998286][T31458] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1059.018179][T31458] EXT4-fs: failed to create workqueue [ 1059.043509][T31458] EXT4-fs (loop4): mount failed 12:44:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000110f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000f27bbdb407f3507d56cdec8946d320d80d19", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c801}, 0x20008004) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x3ec96d83a34bcf32) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r6) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r7, 0x604, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000895) 12:44:56 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x4a) read$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000080), 0x14) 12:44:56 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:44:56 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480d128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1059.176227][T31499] smk_cipso_doi:694 remove rc = -2 [ 1059.212102][T31499] smk_cipso_doi:709 cipso add rc = -17 12:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480e128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:57 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:44:57 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r2 = openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) write$smackfs_cipsonum(r2, &(0x7f0000000040)=0x4, 0x14) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2bfedafce1bb638487dacbbb2c4c3cb5d77169f8817ac01452c47c265689a85305817685816f92ea9676d1961f5de2112098b04071954be4e3597ca4db3701a06b99fca6d232df1150589ef982f4b75423d5912c25f6c6e2f8247d15140765ff20b66e70c429cd3ee6d806f3089dfed816b2e6b9e19877b2703bdc428f3770b9af0e742d4efcdc4e96c410062267b6b40a3b38a7e3c614714c7505899c8a"], 0x4a) write$smackfs_cipsonum(r2, &(0x7f0000000080), 0x14) 12:44:57 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x22) 12:44:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1059.324099][T31510] loop4: detected capacity change from 0 to 512 12:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480f128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1059.366303][T31510] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1059.374440][T31510] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1059.394686][T31510] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1059.478680][T31510] EXT4-fs (loop4): get root inode failed [ 1059.527466][T31510] EXT4-fs (loop4): mount failed [ 1059.611126][T31510] loop4: detected capacity change from 0 to 512 [ 1059.626006][T31510] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1059.643185][T31510] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1059.698089][T31510] EXT4-fs: failed to create workqueue [ 1059.703502][T31510] EXT4-fs (loop4): mount failed 12:44:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000120f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:44:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x201000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) unshare(0x40040000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x22) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/40, 0x28}], 0x1, 0x5, 0xaf) 12:44:57 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x20004090) r3 = dup2(r0, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x8001, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x3, 0x4, 0x9}, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x2}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000340)={0x10000002}) 12:44:57 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0xd1f22f8, 0x14) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{}, [@remote, @default, @rose, @bcast, @bcast, @default, @rose]}, &(0x7f0000000100)=0x48) fsync(r1) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) 12:44:57 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004810128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1059.814276][T31542] smk_cipso_doi:694 remove rc = -2 [ 1059.849144][T31542] smk_cipso_doi:709 cipso add rc = -17 12:44:57 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004811128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1059.936846][T31549] IPVS: ftp: loaded support on port[0] = 21 [ 1059.972688][T31553] loop4: detected capacity change from 0 to 512 12:44:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10801, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000080)) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1060.007842][T31553] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1060.087324][T31553] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004812128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:44:58 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:44:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x40, 0x8000, "251aef8364d7ed9d8170051c5f40895f509c5820ba806136afc42218e99029d0e4f1614f20612bd704a4bc5ddd856c38bfa8ba7fcd687eb7"}, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x1, 0x14) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) [ 1060.229137][T31553] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1060.243528][T31553] EXT4-fs (loop4): get root inode failed [ 1060.249934][T31553] EXT4-fs (loop4): mount failed [ 1060.312384][T31553] loop4: detected capacity change from 0 to 512 [ 1060.352993][T31554] IPVS: ftp: loaded support on port[0] = 21 [ 1060.360624][T31553] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1060.387588][T31595] smk_cipso_doi:694 remove rc = -2 [ 1060.447679][T31553] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1060.490286][T31613] smk_cipso_doi:709 cipso add rc = -17 [ 1060.536954][T31553] EXT4-fs: failed to create workqueue [ 1060.556922][T31553] EXT4-fs (loop4): mount failed 12:44:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x105000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r5) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000", @ANYRES16=r6, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r7], 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan4\x00', 0x0}) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="01002cbd7000fddbdf252500000006000400a1aa0000050029000100000006000600ffff000008002f000300000005002b00000000000c0005000200aaaaaaaaaaaa08000200", @ANYRES32=r12], 0x50}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x4c, r3, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 12:45:02 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) 12:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004825128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:02 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0], 0x4a) 12:45:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000e130f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:02 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03d44be5f44dc827fd47f06ddca0934b02e3ce0c11ddaad5e0d64dcc82e4b09e73429e9fdf87ab6624bb4c66d120483d83c8eac116702f16f7e1f8ab330d741088c643ef3c6c0d835a53e1715ab42c57c766"], 0x4a) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x3f, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'ipvlan0\x00', {0x4}, 0x6}) 12:45:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000000c0006000100000001000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) [ 1064.528333][T31671] __nla_validate_parse: 11 callbacks suppressed [ 1064.528352][T31671] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:45:02 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x4a) [ 1064.584171][T31674] smk_cipso_doi:694 remove rc = -2 [ 1064.589946][T31675] loop4: detected capacity change from 0 to 512 [ 1064.637090][T31674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1064.647358][T31674] 8021q: VLANs not supported on ipvlan0 [ 1064.654275][T31680] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1064.696270][T31675] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1064.707674][T31681] smk_cipso_doi:709 cipso add rc = -17 [ 1064.732377][T31675] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:45:02 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) 12:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004860128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1064.738260][T31684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1064.775799][T31675] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated 12:45:02 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x4a) 12:45:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ec207a95fc6014a1c60e129380851269c82abde46796c0acf904f388452a6d99b000"/46, @ANYRES16=r1, @ANYBLOB="00010000000000000000090000000c0006000100000001000000"], 0x20}}, 0x20000000) [ 1064.865557][T31675] EXT4-fs (loop4): get root inode failed [ 1064.866225][T31690] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:45:02 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x4a) [ 1064.913735][T31690] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 12:45:02 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x4010, r1, 0xad387000) [ 1064.971490][T31675] EXT4-fs (loop4): mount failed 12:45:02 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="d04c95dae81178c0f8e6f2038e724210ba8bd72ab8c09e9ed609390d0c2602138c32bb9ad123084605167963b2bd2e8a009d0e578171eea7bcfcf02eb8236170653244ff721b7a940f570dab9374154935b8d1a08f2a703da800e5aa8b1f24182cc96c2bc6562cd14326c925098fe9e7d6af78bf4d52bce036f36f33aca093bdc13ac951950d3638fae15579c0e564aec69c041b5550ac22e079415764fe8b3f1c48baf9d8ca19c5cbded125080a788911fd3bec07566dbbbe14d1f63cb1bf5ff075d8bee28d6ac5f6f40fa29b83d59c39e290eef281307ee9ddaa3179309cc0860b2495f1a3696387943a2bf5a11960bd0927245e35bf81e470419076e018adff40d91fff9a56e21e152143c872a47aed56906ded1d2a28fd8d37ebb5ccf6e117f9455f28ace1ff6387c3d56f1ad0f84ba4b67767c5df45bd32f5cf2ac61e1d34b21464dca28bf4e3fed078c62b76e4bffd16c06e98827e8f60442842046580c9b4ace255b1a40570", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r0], 0x4a) 12:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004883128009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1065.079642][T31675] loop4: detected capacity change from 0 to 512 [ 1065.104751][T31704] smk_cipso_doi:694 remove rc = -2 [ 1065.110338][T31704] smk_cipso_doi:709 cipso add rc = -17 [ 1065.121397][T31675] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1065.183984][T31675] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1065.228957][T31710] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.262252][T31712] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.299469][T31675] EXT4-fs: failed to create workqueue [ 1065.305448][T31675] EXT4-fs (loop4): mount failed 12:45:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000180f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:03 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32], 0x4a) 12:45:03 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) 12:45:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44044}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000f2ffff0800000030a1b4c5860bffd700010000"], 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) 12:45:03 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x4a) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='\'\x00', &(0x7f00000000c0)='/sys/fs/smackfs/direct\x00', &(0x7f0000000100)='/sys/fs/smackfs/direct\x00', &(0x7f0000000140)='*%\x1d\x00', &(0x7f0000000180)='/sys/fs/smackfs/direct\x00'], &(0x7f0000000380)=[&(0x7f0000000200)='\x00', &(0x7f0000000280)=')\x00', &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', &(0x7f0000000300)='/sys/fs/smackfs/direct\x00', &(0x7f0000000340)='\x00']) 12:45:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800378009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1065.494826][T31725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1065.507030][T31727] smk_cipso_doi:694 remove rc = -2 [ 1065.518225][T31729] loop4: detected capacity change from 0 to 512 [ 1065.519670][T31727] smk_cipso_doi:709 cipso add rc = -17 12:45:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800378009000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:03 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x7) [ 1065.547248][T31725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:45:03 executing program 3 (fault-call:5 fault-nth:0): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:03 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0, @ANYRESOCT=r0], 0x4a) [ 1065.602829][T31729] EXT4-fs (loop4): Test dummy encryption mode enabled 12:45:03 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x700) 12:45:03 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) [ 1065.687664][T31729] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1065.716729][T31729] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1065.754129][T31729] EXT4-fs (loop4): get root inode failed [ 1065.767005][T31729] EXT4-fs (loop4): mount failed [ 1065.842681][T31748] smk_cipso_doi:694 remove rc = -2 [ 1065.847599][T31729] loop4: detected capacity change from 0 to 512 [ 1065.853771][T31748] smk_cipso_doi:709 cipso add rc = -17 [ 1065.855898][T31729] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1065.862483][T31747] "syz-executor.3" (31747) uses obsolete ecb(arc4) skcipher [ 1065.880549][T31729] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1065.914075][T31747] FAULT_INJECTION: forcing a failure. [ 1065.914075][T31747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1065.938373][T31729] EXT4-fs: failed to create workqueue [ 1065.952706][T31729] EXT4-fs (loop4): mount failed [ 1065.980746][T31747] CPU: 0 PID: 31747 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1065.989558][T31747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.999634][T31747] Call Trace: [ 1066.002926][T31747] dump_stack+0x176/0x24e [ 1066.007284][T31747] should_fail+0x384/0x4b0 [ 1066.011729][T31747] _copy_from_user+0x2d/0x170 [ 1066.016431][T31747] __copy_msghdr_from_user+0x45/0x710 [ 1066.021836][T31747] ? __fdget+0x14b/0x210 [ 1066.026098][T31747] __sys_sendmsg+0x1ac/0x370 [ 1066.030756][T31747] ? __context_tracking_exit+0x7a/0xd0 [ 1066.036249][T31747] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1066.042250][T31747] ? lockdep_hardirqs_on+0x8d/0x130 [ 1066.047496][T31747] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1066.053498][T31747] do_syscall_64+0x2d/0x70 [ 1066.057936][T31747] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1066.063842][T31747] RIP: 0033:0x466459 [ 1066.067749][T31747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1066.087374][T31747] RSP: 002b:00007f18a3b1a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1066.095808][T31747] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1066.103795][T31747] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 1066.111783][T31747] RBP: 00007f18a3b1a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1066.119771][T31747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1066.127759][T31747] R13: 00007ffca2e8b58f R14: 00007f18a3b1a300 R15: 0000000000022000 12:45:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000200f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:04 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x7000000) 12:45:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128004000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:04 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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", @ANYRES32=r0], 0x4a) 12:45:04 executing program 3 (fault-call:5 fault-nth:1): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1066.252386][T31763] smk_cipso_doi:694 remove rc = -2 12:45:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1066.299028][T31763] smk_cipso_doi:709 cipso add rc = -17 12:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128005000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:04 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/52, 0x34}], 0x1, 0x81, 0x1) [ 1066.358550][T31770] "syz-executor.3" (31770) uses obsolete ecb(arc4) skcipher 12:45:04 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6", @ANYBLOB="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"], 0x4a) [ 1066.399074][T31771] loop4: detected capacity change from 0 to 512 [ 1066.422699][T31775] FAULT_INJECTION: forcing a failure. [ 1066.422699][T31775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1066.458374][T31775] CPU: 1 PID: 31775 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1066.467196][T31775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1066.477270][T31775] Call Trace: [ 1066.480570][T31775] dump_stack+0x176/0x24e [ 1066.484932][T31775] should_fail+0x384/0x4b0 [ 1066.489408][T31775] _copy_from_user+0x2d/0x170 [ 1066.494109][T31775] kstrtouint_from_user+0x6f/0x1a0 [ 1066.499255][T31775] proc_fail_nth_write+0x3d/0x1d0 [ 1066.504326][T31775] ? proc_fail_nth_read+0x1b0/0x1b0 [ 1066.509535][T31775] vfs_write+0x220/0xab0 [ 1066.513799][T31775] ? mutex_lock_nested+0x1a/0x20 [ 1066.518740][T31775] ? __fdget_pos+0x24e/0x2f0 [ 1066.523359][T31775] ksys_write+0x11b/0x220 [ 1066.527705][T31775] do_syscall_64+0x2d/0x70 [ 1066.532129][T31775] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1066.538025][T31775] RIP: 0033:0x41913f [ 1066.541919][T31775] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 1066.561535][T31775] RSP: 002b:00007f18a3af9170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1066.569963][T31775] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000041913f [ 1066.577962][T31775] RDX: 0000000000000001 RSI: 00007f18a3af91e0 RDI: 0000000000000003 [ 1066.585940][T31775] RBP: 00007f18a3af91d0 R08: 0000000000000000 R09: 0000000000000000 [ 1066.593909][T31775] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1066.601876][T31775] R13: 00007ffca2e8b58f R14: 00007f18a3af9300 R15: 0000000000022000 [ 1066.689690][T31787] smk_cipso_doi:694 remove rc = -2 [ 1066.695416][T31771] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1066.704580][T31771] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1066.731397][T31771] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1066.752176][T31771] EXT4-fs (loop4): get root inode failed [ 1066.763586][T31771] EXT4-fs (loop4): mount failed 12:45:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1066.785589][T31787] smk_cipso_doi:709 cipso add rc = -17 12:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800c000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1066.822937][T31771] loop4: detected capacity change from 0 to 512 [ 1066.842015][T31771] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1066.922685][T31771] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1067.039704][T31804] "syz-executor.3" (31804) uses obsolete ecb(arc4) skcipher [ 1067.055582][T31771] EXT4-fs: failed to create workqueue [ 1067.086636][T31771] EXT4-fs (loop4): mount failed 12:45:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300010200f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:04 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="ba", 0xffb0}], 0x1) 12:45:04 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6"], 0x4a) 12:45:04 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8cff00000000000000020000020000fe02000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) writev(r1, &(0x7f00000023c0)=[{&(0x7f0000000000)="c2a616247e07867b676eb9ff1475b2a680fc61a9ae13e1e33b1e18ae7f0a8d69ae745e5000ce7bf365bfbe0fd55534ad6f34132ca7836673afbd09ac", 0x3c}, {&(0x7f0000000040)="a452d7958c2626d783443fe0ddcf2b84b7541e9d23992c7bf2fde7459a08072b9c5aad11632ac44f99e09617949045bda4664daa6382ea9314de8614c4fb2a590ff4adc6", 0x44}, {&(0x7f00000000c0)="b3fba96a1c034b961972ed3d789b", 0xe}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="8d8a8b3f173afa1ffbf907dedc29722259a38f47764ef9aa52712a37547dedf7dd0696cc9d877345910332d801900f3e7365c0dacc7c99f4824f53afe6241347f6db6480cf88ee20fcf4d7c7fd9b9cb0eedff3f6b42ee72c02bd74c24df478882319e59040643860a0113f", 0x6b}, {&(0x7f0000000240)="d7cc12115fb996d474f9784cac675f698ee8609af36a0be33beb22e5829b2c90dc514a43a7f8d5eb942e6a823bd45fa8dbf40f44422d1ae4d43e2819894f9d206f9a075a3efb6ee0f867795cc3957cb51fb640ae8302f9fc9749a2eb338f0f94875a23a747", 0x65}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="98d8d02ae93a59193c87482f34f7b9d44f5e9fa2f771d99f707e7b73e2741a598e58df3a1d17de96d0a1d01ed0b43496cac1652b1ab13ea85c45fec88b6f0cb3437d5c32f39b977be464fae770a36f6138361ec88a5f0c44644e9bbf97e9c1d48764f8df8d20e24a5b9b891765959727a2071c749b8b97e23941d519ef673bc782d61c3b5a37118b12afe1cd9d84c0ef57b21ada703c", 0x96}], 0x8) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) 12:45:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128044000100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1067.217325][T31813] "syz-executor.3" (31813) uses obsolete ecb(arc4) skcipher [ 1067.234048][T31814] FAULT_INJECTION: forcing a failure. [ 1067.234048][T31814] name fail_usercopy, interval 1, probability 0, space 0, times 0 12:45:05 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f0000000380)={0x0, r1+10000000}, 0x8) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x400, 0x0, 0x0, {0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfe, 0x3}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0xfffffffffffffd13, 0x5, @multicast1}]}, 0x30}}, 0x0) signalfd4(r2, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) [ 1067.292640][T31814] CPU: 1 PID: 31814 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1067.301463][T31814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1067.311541][T31814] Call Trace: [ 1067.314837][T31814] dump_stack+0x176/0x24e [ 1067.319196][T31814] should_fail+0x384/0x4b0 [ 1067.323645][T31814] _copy_from_user+0x2d/0x170 [ 1067.328345][T31814] iovec_from_user+0x13f/0x390 [ 1067.333141][T31814] __import_iovec+0x76/0x440 [ 1067.337760][T31814] import_iovec+0xe6/0x120 12:45:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1067.342202][T31814] do_writev+0x15b/0x350 [ 1067.346488][T31814] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1067.352491][T31814] ? lockdep_hardirqs_on+0x8d/0x130 [ 1067.357730][T31814] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1067.363729][T31814] do_syscall_64+0x2d/0x70 [ 1067.368289][T31814] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1067.374206][T31814] RIP: 0033:0x466459 [ 1067.378119][T31814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1067.397748][T31814] RSP: 002b:00007fed15192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1067.406193][T31814] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1067.414191][T31814] RDX: 0000000000000001 RSI: 0000000020000380 RDI: 0000000000000004 [ 1067.422187][T31814] RBP: 00007fed151921d0 R08: 0000000000000000 R09: 0000000000000000 [ 1067.430303][T31814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1067.438294][T31814] R13: 00007fff85ff9b6f R14: 00007fed15192300 R15: 0000000000022000 12:45:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009030000766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:05 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYBLOB="a4e7cdaf5d01f1b5442978f923b4f282c05581fce16530fb95c99d5aada4a2f157588e18755675252f5880171b9411fc115ed7d7cb50cb81d0467b86aa0e081fea083dcc607df133f1b0d0f4fa91b6ef9824852de6"], 0x4a) [ 1067.493826][T31824] loop4: detected capacity change from 0 to 512 [ 1067.517297][T31824] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1067.535974][T31824] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1067.586169][T31824] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1067.609094][T31834] "syz-executor.3" (31834) uses obsolete ecb(arc4) skcipher [ 1067.663532][T31824] EXT4-fs (loop4): get root inode failed [ 1067.672501][T31824] EXT4-fs (loop4): mount failed 12:45:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x40000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:05 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000300), 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x800, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40010) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080005273032cf01"], 0x30}}, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x13d) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000380)={0x1, 0x20, [0x80000001, 0x5, 0xfffffffffffffffb, 0x10000], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0]}) [ 1067.770630][T31843] smk_cipso_doi:694 remove rc = -2 12:45:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000210f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 1067.805722][T31843] smk_cipso_doi:709 cipso add rc = -17 [ 1067.874183][T31848] "syz-executor.3" (31848) uses obsolete ecb(arc4) skcipher 12:45:05 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="ba", 0xffb0}], 0x1) 12:45:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009040000766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:05 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4a) 12:45:05 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x6, 0x12) write$cgroup_int(r2, &(0x7f0000000080)=0x4, 0x12) read$smackfs_cipsonum(r1, &(0x7f0000000000), 0x14) 12:45:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1067.954501][T31854] loop4: detected capacity change from 0 to 512 [ 1067.982101][T31854] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1068.055568][T31854] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1068.077205][T31854] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1068.090380][T31854] EXT4-fs (loop4): get root inode failed [ 1068.099956][T31854] EXT4-fs (loop4): mount failed 12:45:05 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x4, 0x14) [ 1068.161625][T31854] loop4: detected capacity change from 0 to 512 [ 1068.172697][T31869] smk_cipso_doi:694 remove rc = -2 [ 1068.186115][T31854] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1068.198530][T31870] "syz-executor.3" (31870) uses obsolete ecb(arc4) skcipher [ 1068.207405][T31869] smk_cipso_doi:709 cipso add rc = -17 [ 1068.224813][T31854] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1068.230658][T31871] FAULT_INJECTION: forcing a failure. [ 1068.230658][T31871] name failslab, interval 1, probability 0, space 0, times 0 [ 1068.259773][T31854] EXT4-fs: failed to create workqueue [ 1068.265167][T31854] EXT4-fs (loop4): mount failed [ 1068.291210][T31870] "syz-executor.3" (31870) uses obsolete ecb(arc4) skcipher [ 1068.322232][T31871] CPU: 0 PID: 31871 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1068.331034][T31871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1068.341127][T31871] Call Trace: [ 1068.344418][T31871] dump_stack+0x176/0x24e [ 1068.348774][T31871] should_fail+0x384/0x4b0 [ 1068.353220][T31871] ? __alloc_skb+0xd8/0x580 [ 1068.357743][T31871] should_failslab+0x5/0x20 [ 1068.362270][T31871] kmem_cache_alloc_node+0x6d/0x380 [ 1068.367499][T31871] __alloc_skb+0xd8/0x580 [ 1068.371856][T31871] alloc_skb_with_frags+0xab/0x680 [ 1068.377001][T31871] sock_alloc_send_pskb+0x84f/0x940 [ 1068.382237][T31871] ? lockdep_hardirqs_on+0x8d/0x130 [ 1068.387463][T31871] dccp_sendmsg+0x254/0xb20 [ 1068.391990][T31871] ? sock_rps_record_flow+0x12/0x360 [ 1068.397311][T31871] ? inet_sendmsg+0x80/0x310 [ 1068.401908][T31871] ? inet_send_prepare+0x250/0x250 [ 1068.407131][T31871] sock_write_iter+0x31a/0x470 [ 1068.411927][T31871] do_iter_readv_writev+0x48c/0x650 [ 1068.417140][T31871] do_iter_write+0x16c/0x5f0 [ 1068.421742][T31871] ? import_iovec+0xe6/0x120 [ 1068.426341][T31871] do_writev+0x19a/0x350 [ 1068.430617][T31871] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1068.436600][T31871] ? lockdep_hardirqs_on+0x8d/0x130 [ 1068.441827][T31871] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1068.447810][T31871] do_syscall_64+0x2d/0x70 [ 1068.452227][T31871] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1068.458116][T31871] RIP: 0033:0x466459 [ 1068.462008][T31871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1068.481620][T31871] RSP: 002b:00007fed15192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1068.490043][T31871] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1068.498035][T31871] RDX: 0000000000000001 RSI: 0000000020000380 RDI: 0000000000000004 [ 1068.506010][T31871] RBP: 00007fed151921d0 R08: 0000000000000000 R09: 0000000000000000 [ 1068.513983][T31871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 12:45:06 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x4a) [ 1068.521961][T31871] R13: 00007fff85ff9b6f R14: 00007fed15192300 R15: 0000000000022000 12:45:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="000000000000000048001280090a0000766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000250f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:06 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="ba", 0xffb0}], 0x1) 12:45:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x2000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:06 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', {0x1}, 0x401}) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) 12:45:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009c00000766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:06 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000823b40bb75722f14113235b33740ea920746", @ANYRES32=0x0, @ANYBLOB="08000500e0000001"], 0x30}}, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000000)=""/201, 0xc9}) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x400, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff1}, {0x8, 0xa}, {0x3, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x80, 0x1a}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6, 0x5, {0x7, 0x1e}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004044}, 0x0) 12:45:06 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x4a) [ 1068.767037][T31893] "syz-executor.3" (31893) uses obsolete ecb(arc4) skcipher [ 1068.795561][T31895] FAULT_INJECTION: forcing a failure. [ 1068.795561][T31895] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1068.861145][T31895] CPU: 0 PID: 31895 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1068.870064][T31895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1068.880137][T31895] Call Trace: [ 1068.883435][T31895] dump_stack+0x176/0x24e [ 1068.887789][T31895] should_fail+0x384/0x4b0 [ 1068.892234][T31895] prepare_alloc_pages+0x1ca/0x5b0 [ 1068.897461][T31895] __alloc_pages_nodemask+0xb6/0x500 [ 1068.902785][T31895] kmalloc_large_node+0x7c/0x170 [ 1068.907748][T31895] ? alloc_skb_with_frags+0xab/0x680 [ 1068.913060][T31895] ? alloc_skb_with_frags+0xab/0x680 [ 1068.918355][T31895] __kmalloc_node_track_caller+0x324/0x430 [ 1068.924182][T31895] ? trace_kmem_cache_alloc_node+0x43/0xf0 [ 1068.930006][T31895] ? kmem_cache_alloc_node+0x231/0x380 [ 1068.935511][T31895] ? __alloc_skb+0xd8/0x580 [ 1068.940045][T31895] ? alloc_skb_with_frags+0xab/0x680 [ 1068.945348][T31895] __alloc_skb+0x127/0x580 [ 1068.949794][T31895] alloc_skb_with_frags+0xab/0x680 [ 1068.950137][T31904] "syz-executor.3" (31904) uses obsolete ecb(arc4) skcipher [ 1068.954935][T31895] sock_alloc_send_pskb+0x84f/0x940 [ 1068.954979][T31895] ? lockdep_hardirqs_on+0x8d/0x130 [ 1068.972639][T31895] dccp_sendmsg+0x254/0xb20 [ 1068.977170][T31895] ? sock_rps_record_flow+0x12/0x360 [ 1068.982480][T31895] ? inet_sendmsg+0x80/0x310 [ 1068.987088][T31895] ? inet_send_prepare+0x250/0x250 [ 1068.992218][T31895] sock_write_iter+0x31a/0x470 [ 1068.997019][T31895] do_iter_readv_writev+0x48c/0x650 [ 1069.002244][T31895] do_iter_write+0x16c/0x5f0 [ 1069.006850][T31895] ? import_iovec+0xe6/0x120 12:45:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0xeffdffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0xfffffdef, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1069.011467][T31895] do_writev+0x19a/0x350 [ 1069.015738][T31895] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1069.021744][T31895] ? lockdep_hardirqs_on+0x8d/0x130 [ 1069.026967][T31895] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1069.032970][T31895] do_syscall_64+0x2d/0x70 [ 1069.037438][T31895] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1069.043366][T31895] RIP: 0033:0x466459 [ 1069.047273][T31895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1069.066896][T31895] RSP: 002b:00007fed15192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1069.075329][T31895] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1069.083315][T31895] RDX: 0000000000000001 RSI: 0000000020000380 RDI: 0000000000000004 [ 1069.091299][T31895] RBP: 00007fed151921d0 R08: 0000000000000000 R09: 0000000000000000 [ 1069.099281][T31895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1069.107262][T31895] R13: 00007fff85ff9b6f R14: 00007fed15192300 R15: 0000000000022000 12:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009020100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:07 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$smackfs_cipsonum(r1, &(0x7f0000000000), 0x14) 12:45:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x4000000000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1069.310971][T31921] loop4: detected capacity change from 0 to 512 [ 1069.343322][T31921] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1069.352017][T31921] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1069.411126][T31921] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1069.425420][T31921] EXT4-fs (loop4): get root inode failed [ 1069.433403][T31921] EXT4-fs (loop4): mount failed [ 1069.481261][T31921] loop4: detected capacity change from 0 to 512 [ 1069.492624][T31921] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1069.529640][T31921] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:45:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000e2a0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:07 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x4a) 12:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009030100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x100000000000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:45:07 executing program 5 (fault-call:7 fault-nth:3): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="ba", 0xffb0}], 0x1) 12:45:07 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) fcntl$setstatus(r0, 0x4, 0x20000) [ 1069.631102][T31921] EXT4-fs: failed to create workqueue [ 1069.636635][T31921] EXT4-fs (loop4): mount failed [ 1069.741780][T31945] FAULT_INJECTION: forcing a failure. [ 1069.741780][T31945] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1069.777067][T31946] __nla_validate_parse: 15 callbacks suppressed 12:45:07 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$smackfs_cipsonum(r1, &(0x7f0000000000)=0x20, 0x14) preadv(r0, &(0x7f0000000180), 0x0, 0x81, 0x0) r2 = epoll_create(0x9) r3 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000600)) r4 = fork() r5 = fork() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000000)={r2, r3}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x10}) [ 1069.777086][T31946] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1069.802690][T31945] CPU: 0 PID: 31945 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1069.811495][T31945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1069.821566][T31945] Call Trace: [ 1069.824862][T31945] dump_stack+0x176/0x24e [ 1069.829222][T31945] should_fail+0x384/0x4b0 [ 1069.833664][T31945] _copy_from_iter_full+0x1de/0x950 [ 1069.838913][T31945] ? __phys_addr_symbol+0x2b/0x70 [ 1069.843957][T31945] ? __check_object_size+0x2f3/0x3f0 [ 1069.849269][T31945] dccp_sendmsg+0x389/0xb20 [ 1069.853804][T31945] ? sock_rps_record_flow+0x12/0x360 [ 1069.859120][T31945] ? inet_sendmsg+0x80/0x310 [ 1069.863733][T31945] ? inet_send_prepare+0x250/0x250 [ 1069.868970][T31945] sock_write_iter+0x31a/0x470 [ 1069.869908][T31952] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1069.873769][T31945] do_iter_readv_writev+0x48c/0x650 [ 1069.873814][T31945] do_iter_write+0x16c/0x5f0 [ 1069.892850][T31945] ? import_iovec+0xe6/0x120 [ 1069.897467][T31945] do_writev+0x19a/0x350 [ 1069.901739][T31945] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1069.907736][T31945] ? lockdep_hardirqs_on+0x8d/0x130 [ 1069.912951][T31945] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1069.918949][T31945] do_syscall_64+0x2d/0x70 [ 1069.923385][T31945] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1069.929290][T31945] RIP: 0033:0x466459 12:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009040100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1069.933194][T31945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1069.952818][T31945] RSP: 002b:00007fed15192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1069.961258][T31945] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1069.969243][T31945] RDX: 0000000000000001 RSI: 0000000020000380 RDI: 0000000000000004 [ 1069.977231][T31945] RBP: 00007fed151921d0 R08: 0000000000000000 R09: 0000000000000000 12:45:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x200000000000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1069.985221][T31945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1069.993209][T31945] R13: 00007fff85ff9b6f R14: 00007fed15192300 R15: 0000000000022000 12:45:07 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4a) [ 1070.065296][T31955] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.105549][T31958] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.128348][T31960] loop4: detected capacity change from 0 to 512 12:45:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009050100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) [ 1070.166240][T31967] FAULT_INJECTION: forcing a failure. [ 1070.166240][T31967] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1070.221411][T31967] CPU: 0 PID: 31967 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1070.230223][T31967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.240319][T31967] Call Trace: [ 1070.243638][T31967] dump_stack+0x176/0x24e [ 1070.247995][T31967] should_fail+0x384/0x4b0 [ 1070.252439][T31967] _copy_from_user+0x2d/0x170 [ 1070.257155][T31967] smk_write_doi+0x93/0x190 [ 1070.261690][T31967] ? rcu_read_lock_any_held+0x6b/0xe0 [ 1070.267086][T31967] ? smk_read_doi+0xd0/0xd0 [ 1070.271596][T31967] vfs_write+0x220/0xab0 [ 1070.275857][T31967] ? mutex_lock_nested+0x1a/0x20 [ 1070.280800][T31967] ? __fdget_pos+0x24e/0x2f0 [ 1070.285399][T31967] ksys_write+0x11b/0x220 [ 1070.289741][T31967] do_syscall_64+0x2d/0x70 [ 1070.294162][T31967] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1070.300052][T31967] RIP: 0033:0x466459 [ 1070.303948][T31967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1070.323562][T31967] RSP: 002b:00007f57a0d23188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1070.331998][T31967] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1070.339968][T31967] RDX: 000000000000004a RSI: 0000000020000040 RDI: 0000000000000003 [ 1070.347940][T31967] RBP: 00007f57a0d231d0 R08: 0000000000000000 R09: 0000000000000000 [ 1070.355930][T31967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1070.363914][T31967] R13: 00007ffd5a9aef4f R14: 00007f57a0d23300 R15: 0000000000022000 12:45:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0x8000000000000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1070.493471][T31974] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.512936][T31976] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.635601][T31960] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1070.644210][T31960] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1070.666718][T31960] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1070.680025][T31960] EXT4-fs (loop4): get root inode failed [ 1070.685888][T31960] EXT4-fs (loop4): mount failed [ 1070.749154][T31960] loop4: detected capacity change from 0 to 512 [ 1070.759489][T31960] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1070.768280][T31960] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1070.806029][T31960] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 1070.821071][T31960] EXT4-fs (loop4): get root inode failed [ 1070.833350][T31960] EXT4-fs (loop4): mount failed 12:45:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000400000000300000030000e2b0f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001380)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:45:08 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4a) 12:45:08 executing program 5 (fault-call:7 fault-nth:4): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="ba", 0xffb0}], 0x1) 12:45:08 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x81, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000080), 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x102, 0x0) write$smackfs_cipsonum(r1, &(0x7f0000000040)=0x4d499d75, 0x14) 12:45:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004800128009060100766c616e000000003800028006000100000000000c000200020000001b000000040004801c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x78}}, 0x0) 12:45:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0xeffdffff00000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1070.962539][T31995] crypto_arc4_init: 5 callbacks suppressed [ 1070.962557][T31995] "syz-executor.3" (31995) uses obsolete ecb(arc4) skcipher [ 1070.995614][T31994] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 12:45:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="e8", 0x1) sendmsg$alg(r1, &(0x7f0000000240)={0xffffffff00000000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 1071.030944][T32000] smk_cipso_doi:694 remove rc = -2 [ 1071.048488][T32003] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1071.053194][T32001] dccp_xmit_packet: Payload too large (65456) for featneg. [ 1071.085653][T32004] loop4: detected capacity change from 0 to 512 [ 1071.089500][T32000] FAULT_INJECTION: forcing a failure. [ 1071.089500][T32000] name failslab, interval 1, probability 0, space 0, times 0 [ 1071.124506][T32004] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1071.154509][T32001] FAULT_INJECTION: forcing a failure. [ 1071.154509][T32001] name failslab, interval 1, probability 0, space 0, times 0 [ 1071.169559][T32000] CPU: 1 PID: 32000 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1071.178359][T32000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.188423][T32000] Call Trace: [ 1071.191713][T32000] dump_stack+0x176/0x24e [ 1071.196060][T32000] should_fail+0x384/0x4b0 [ 1071.200500][T32000] ? smk_cipso_doi+0x1af/0x4e0 [ 1071.205277][T32000] should_failslab+0x5/0x20 [ 1071.209788][T32000] kmem_cache_alloc_trace+0x6a/0x350 [ 1071.215097][T32000] ? smk_cipso_doi+0x16e/0x4e0 [ 1071.219881][T32000] smk_cipso_doi+0x1af/0x4e0 [ 1071.224503][T32000] smk_write_doi+0x123/0x190 [ 1071.229129][T32000] ? smk_read_doi+0xd0/0xd0 [ 1071.233637][T32000] vfs_write+0x220/0xab0 [ 1071.237894][T32000] ? mutex_lock_nested+0x1a/0x20 [ 1071.242865][T32000] ? __fdget_pos+0x24e/0x2f0 [ 1071.247463][T32000] ksys_write+0x11b/0x220 [ 1071.251803][T32000] do_syscall_64+0x2d/0x70 [ 1071.256219][T32000] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1071.262111][T32000] RIP: 0033:0x466459 [ 1071.266015][T32000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1071.285628][T32000] RSP: 002b:00007f57a0d23188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1071.294060][T32000] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1071.302038][T32000] RDX: 000000000000004a RSI: 0000000020000040 RDI: 0000000000000003 [ 1071.310012][T32000] RBP: 00007f57a0d231d0 R08: 0000000000000000 R09: 0000000000000000 [ 1071.317986][T32000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1071.325956][T32000] R13: 00007ffd5a9aef4f R14: 00007f57a0d23300 R15: 0000000000022000 [ 1071.340213][T32000] Kernel panic - not syncing: smack: Failed to initialize cipso DOI. [ 1071.348390][T32000] CPU: 0 PID: 32000 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1071.357163][T32000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.367229][T32000] Call Trace: [ 1071.370515][T32000] dump_stack+0x176/0x24e [ 1071.374854][T32000] panic+0x291/0x800 [ 1071.378762][T32000] smk_cipso_doi+0x4cc/0x4e0 [ 1071.383356][T32000] smk_write_doi+0x123/0x190 [ 1071.387955][T32000] ? smk_read_doi+0xd0/0xd0 [ 1071.392465][T32000] vfs_write+0x220/0xab0 [ 1071.396722][T32000] ? mutex_lock_nested+0x1a/0x20 [ 1071.401660][T32000] ? __fdget_pos+0x24e/0x2f0 [ 1071.406268][T32000] ksys_write+0x11b/0x220 [ 1071.410606][T32000] do_syscall_64+0x2d/0x70 [ 1071.415050][T32000] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1071.420943][T32000] RIP: 0033:0x466459 [ 1071.424836][T32000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1071.444460][T32000] RSP: 002b:00007f57a0d23188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1071.452878][T32000] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1071.460870][T32000] RDX: 000000000000004a RSI: 0000000020000040 RDI: 0000000000000003 [ 1071.468841][T32000] RBP: 00007f57a0d231d0 R08: 0000000000000000 R09: 0000000000000000 [ 1071.476831][T32000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1071.484800][T32000] R13: 00007ffd5a9aef4f R14: 00007f57a0d23300 R15: 0000000000022000 [ 1071.493466][T32000] Kernel Offset: disabled [ 1071.497978][T32000] Rebooting in 86400 seconds..