0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:04:38 executing program 4: 12:04:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x0) 12:04:38 executing program 4: 12:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:04:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) read(r0, &(0x7f00000000c0)=""/108, 0x6c) sendto$inet6(r0, &(0x7f0000000580)="858dc0426d724096939701223878a868c35f87743c79e7c4bb1e485e48b0255f010777e438b83eb9e1cde47dd912c2da3308af917b0425385141763f33cd5b68723ce147eb11d4015d0fc0f6a324c3c9211a7c8a125ab68900a57bffd35420d3d856420c8a9e7de7c1dd99a58ddea514fd1ff5c8c5c53cc61b90f352527cb0e6592654588b14907dac725233fa46196c09e99a85da985b8223a3f13e3c49465c2d94c7c7aeed2143e3fea1b0fdab8a4634d32357723ad7ca8559d65d646610b25cb101b7985b65b945abc7eb411baf7af29d90fdaec966977c559d9b9200884c7441fa3f10cc49df140fe25c321233718e0c0ed7950a97caa7102224bb3175d0202b027e46326da70e0389c8a5f4f4c02c565742e506d377dd5eb34549029e1c60f60c45026cd1a289027454d24e2e2a79330e5bb331915cfa8eeed5c5259889030e416c63d37bf64905165a075b98ed7c5acb0285d6ac0c864d19ba6431bdf98ffb43f5de1f6bfdce034a0368a2fcfe9f38a6306d8edca4b7ed57a735a91d67580a46cb90e8bc9bcb204c31fa1eb2cc0e93d8ada0f19566830aab74abeaef10f79569b26986ebb6012ad91104b37ffee75e3f2b53103a629c293f03bb48fd8373ba546d5e0194122aea2965ed65bdaa1a72900e1a4064f7297d2348f746bee1d5e460abb1d4bf91b6826b54117d5da3c23b461443e0809e8f94e9f1feba0571c6000d2211536df31c7d59aec5f6166330bd2b6d2acf22b8310e493b0bb794aa9785fe052ab6ddd8a2d18ed1f37f58a169f0c16b17461644b083ff3bb6e774aa69f6bfa34c040237bd139f8602c6b33e344293b3fb354e906792fccdaba4b31d7a3d9c3875c56d3fa3886f52320c9a805916707f6ec6e4271b176292b38e02fe06161ddfe9ab47be719b6a31baf784516f089cc1cfb6200edd426080fe56872508f0dac3be75f2f27543004f986fb3112a741f7b0c1f10ec5c7d2aad65258757542a6bc9c9d0f8fb4036cfcde1605dfaa369821a339bc7b0a21d3c7be29d4c17d06fca1b23abbd116a7cb01d8f11b2c8ca70693b440d57e335a7c1a79e57da8b378902f5026523639d3145e69c88003944ea577f5ce91ef34df3dbbd15d5a872153174c3c890896863f9f98a56bb3187482783accf904d592e406d20d27ccbcce2632fd23760262a5392df324eea5802b677ce54ade3cfa947e0385ab87897d46937c1dae668dd5c93f15ba1c1a064e073d17f813f483d4a9e57ceb854d129fa77665c73ec40696e29906b34e1e2b87b311571d1107a08424c60712f5653808760b174ff954aac6a13f39c67db96430480d4f35f996b8179408ffd65815669420d6e69fe9b781cdfefa680924f62242690fb5bd858a675afe897de0477ffc8b504e9341302f03692d0ef4e3799956a5aaba81c6b0db811411c15f05c087e21a95d3423d3c22fc3580e0fb9c65b1d56c1ea76b555053cc7c08ddd34002e990c74f49957b680f1fb48dd7659c823d280c3e5a5408e032d87b2e68741f1d0159c076ca8d335808e2203dc99947e9e301f8d07297872b3b7ffb5bf3c83deec535b1e02c49ae0a71bd7ec27a08efd51cedcc79195a4ebaa08210f6bdc2c6658564afb6672d7a9371c21df1b2c28c238ac7292ea39d174b9028419f128cb221c558d2172f0b8bed513b1c656ece674f60992b5caf3657035e3db14fd0fc0470b8fb4bd411c0c682507ab2501b0e130721bd7c2597dedd8c4809f38f65139342151612b3dadda4484a064e74b52c899fcfb5037bda0ab04c923fe13d5306f4d8e20bb734b856cdbe0ffab87841d6589cbbb8f4c1e7caf30f2d21c20d538bc1eebe275abec55407e26fe3707f65caa16618c94afdd77b38b5147a19e661af13c666fea5132afc1633ac13ef12f96a4d00282dd6778d6e31742d77257ab9d4133d579bc5717091e7ad7d61a9de604222067ec8da0085a43f7c9c50f24df025ea3d3f941f1f805586d7c33718508646783228ade9323e91ea63985764f1f894dfb3e037855f61a0b09d5df2dd7abd15a190c", 0x5ad, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000001640)=ANY=[@ANYRES32=0x0], 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:04:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 12:04:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:04:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f00000002c0), 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 194.797207] audit: type=1400 audit(1549281878.738:108): avc: denied { ioctl } for pid=13156 comm="syz-executor2" path="socket:[42390]" dev="sockfs" ino=42390 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x20e) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f00000002c0), 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 12:04:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f00000002c0), 0x2, 0x0) 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00'}) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") 12:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 195.619704] device lo entered promiscuous mode [ 195.632482] device lo left promiscuous mode 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) [ 195.662808] device lo entered promiscuous mode 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 12:04:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab0080480100000046", 0x19}], 0x1) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab0080480100000046", 0x19}], 0x1) 12:04:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) 12:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab0080480100000046", 0x19}], 0x1) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, 0x0) dup3(r0, r1, 0x0) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, 0x0) dup3(r0, r1, 0x0) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c025", 0x25}], 0x1) 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:39 executing program 4: 12:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c025", 0x25}], 0x1) 12:04:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, 0x0) dup3(r0, r1, 0x0) 12:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:40 executing program 4: 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c025", 0x25}], 0x1) 12:04:40 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 12:04:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 4: 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000", 0x2b}], 0x1) 12:04:40 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 4: 12:04:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000", 0x2b}], 0x1) 12:04:40 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:40 executing program 4: 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000", 0x2b}], 0x1) 12:04:40 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 12:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:40 executing program 0: r0 = socket(0x0, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:40 executing program 4: 12:04:40 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000000000", 0x2e}], 0x1) 12:04:40 executing program 0: r0 = socket(0x0, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:40 executing program 4: 12:04:40 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000000000", 0x2e}], 0x1) 12:04:41 executing program 4: 12:04:41 executing program 0: r0 = socket(0x0, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000000000", 0x2e}], 0x1) 12:04:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:41 executing program 4: 12:04:41 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 12:04:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a30000000000000000", 0x30}], 0x1) 12:04:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:41 executing program 4: 12:04:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a30000000000000000", 0x30}], 0x1) 12:04:41 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:41 executing program 4: 12:04:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:41 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:41 executing program 4: 12:04:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, 0xffffffffffffffff, 0x0) 12:04:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a30000000000000000", 0x30}], 0x1) 12:04:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:42 executing program 4: 12:04:42 executing program 0: socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:42 executing program 4: 12:04:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:42 executing program 4: 12:04:42 executing program 0: socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:42 executing program 1: 12:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, 0xffffffffffffffff, 0x0) 12:04:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:43 executing program 4: 12:04:43 executing program 1: 12:04:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:43 executing program 0: socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca5b", 0x26) 12:04:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 12:04:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x4, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x10000000, 0x0}) 12:04:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, 0x0, 0x0) 12:04:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:04:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 199.572830] binder: 13478:13482 transaction failed 29189/-22, size 0-0 line 3012 [ 199.607319] binder: undelivered TRANSACTION_ERROR: 29189 12:04:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, 0xffffffffffffffff, 0x0) 12:04:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:44 executing program 1: add_key(&(0x7f0000000380)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:04:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, 0x0, 0x0) 12:04:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x2f, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00', @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x0, 0x10000000, 0x0}) 12:04:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:04:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, 0x0, 0x0) 12:04:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340), 0x0) 12:04:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:44 executing program 4: [ 200.366030] binder: 13501:13508 transaction failed 29189/-22, size 9007201402224680-0 line 3012 [ 200.382611] binder: undelivered TRANSACTION_ERROR: 29189 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:45 executing program 1: 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 4: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340), 0x0) 12:04:45 executing program 5: 12:04:45 executing program 1: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340), 0x0) 12:04:45 executing program 4: 12:04:45 executing program 5: 12:04:45 executing program 1: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d", 0x13) 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:45 executing program 5: 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 1: 12:04:45 executing program 4: 12:04:45 executing program 5: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d", 0x13) 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:45 executing program 4: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d", 0x13) 12:04:45 executing program 4: 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee", 0x1d) 12:04:45 executing program 5: 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 1: 12:04:45 executing program 4: 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) 12:04:45 executing program 5: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee", 0x1d) 12:04:45 executing program 4: 12:04:45 executing program 1: 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) 12:04:45 executing program 4: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee", 0x1d) 12:04:45 executing program 5: 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 1: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400", 0x22) 12:04:45 executing program 5: 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) 12:04:45 executing program 4: 12:04:45 executing program 1: 12:04:45 executing program 5: 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400", 0x22) 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:04:45 executing program 4: 12:04:45 executing program 1: 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 5: 12:04:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400", 0x22) 12:04:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:04:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 12:04:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017", 0x24) 12:04:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:45 executing program 5: 12:04:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 12:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017", 0x24) 12:04:45 executing program 2: 12:04:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:45 executing program 5: clock_settime(0x0, &(0x7f0000000000)) 12:04:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 12:04:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:46 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x280008002, 0x2065d) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x10001, 0x0) write(r0, &(0x7f0000000140)="d6a2", 0x2) 12:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017", 0x24) 12:04:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 12:04:46 executing program 5: clock_settime(0x0, &(0x7f0000000000)) 12:04:46 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x280008002, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x81}], 0x1, 0x0) 12:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca", 0x25) 12:04:46 executing program 2: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x7fff) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000c40)="3687", 0x2}], 0x1) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000240)) writev(r0, &(0x7f00000000c0), 0x64) 12:04:46 executing program 5: clock_settime(0x0, &(0x7f0000000000)) 12:04:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 12:04:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200), 0x4268) execve(0x0, 0x0, 0x0) 12:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca", 0x25) 12:04:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 12:04:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:46 executing program 2: pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000500)={0x7, 0xfffffffffffffff9, 0x80000001, 0x4, 0x5, 0x6, 0xfffffffffffff68d, 0x2}, &(0x7f0000000540)={0x1, 0x1ff}) 12:04:46 executing program 5: clock_settime(0x0, &(0x7f0000000000)) 12:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d2043a428e31e45d474ee839cd53400b017ca", 0x25) 12:04:46 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0x80008005, 0x5200) open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) 12:04:46 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:46 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x4500) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 12:04:46 executing program 5: clock_settime(0x0, 0x0) 12:04:46 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:46 executing program 4: rename(0x0, &(0x7f0000000280)='./file0\x00') getrusage(0x1, &(0x7f0000000000)) 12:04:46 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2004, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 12:04:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:46 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:47 executing program 5: clock_settime(0x0, 0x0) 12:04:47 executing program 4: rename(0x0, &(0x7f0000000280)='./file0\x00') getrusage(0x1, &(0x7f0000000000)) 12:04:47 executing program 0: rename(0x0, &(0x7f0000000100)='./file0\x00') getrusage(0x0, &(0x7f0000000000)) 12:04:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="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", 0x801, 0x0, 0x0, 0x0) 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 0: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 4: rename(0x0, &(0x7f0000000280)='./file0\x00') getrusage(0x1, &(0x7f0000000000)) 12:04:47 executing program 5: clock_settime(0x0, 0x0) 12:04:47 executing program 0: 12:04:47 executing program 2: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 4: rename(0x0, &(0x7f0000000280)='./file0\x00') getrusage(0x1, &(0x7f0000000000)) 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 0: 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 0: 12:04:47 executing program 4: getrusage(0x1, &(0x7f0000000000)) 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 2: 12:04:47 executing program 5: 12:04:47 executing program 4: getrusage(0x0, &(0x7f0000000000)) 12:04:47 executing program 0: 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 5: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(r0) 12:04:47 executing program 4: getrusage(0x0, &(0x7f0000000000)) 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) 12:04:47 executing program 4: getrusage(0x0, &(0x7f0000000000)) 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) 12:04:47 executing program 4: getrusage(0x1, 0x0) 12:04:47 executing program 5: 12:04:47 executing program 0: 12:04:47 executing program 5: 12:04:47 executing program 4: getrusage(0x1, 0x0) 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 5: 12:04:47 executing program 4: getrusage(0x1, 0x0) 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 4: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:47 executing program 5: 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 4: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 0: 12:04:47 executing program 4: 12:04:47 executing program 5: 12:04:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x2d6) close(0xffffffffffffffff) 12:04:47 executing program 2: 12:04:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:47 executing program 0: 12:04:47 executing program 4: 12:04:47 executing program 5: 12:04:47 executing program 2: 12:04:47 executing program 1: 12:04:47 executing program 5: 12:04:47 executing program 4: 12:04:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001900)={0xf, 0x0, 0x0, 0x42f6}, 0x2c) 12:04:48 executing program 2: 12:04:48 executing program 1: 12:04:48 executing program 4: 12:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 5: 12:04:48 executing program 0: 12:04:48 executing program 2: 12:04:48 executing program 1: 12:04:48 executing program 5: 12:04:48 executing program 2: 12:04:48 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'veth1\x00', {0x2, 0x0, @broadcast}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 12:04:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0x3f3}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 12:04:48 executing program 0: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:04:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:51 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:04:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x20e) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) 12:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000000000000000", 0x31}], 0x1) 12:04:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048010000004600010700000014080003c02564b9a3000000000000000000", 0x31}], 0x1) 12:04:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) 12:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) 12:04:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) [ 207.230271] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. [ 207.245133] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 12:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x398) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 12:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) 12:04:51 executing program 0: r0 = socket$inet(0x2, 0x10000000803, 0x800000000000005) setsockopt$inet_mreqn(r0, 0x0, 0x80000000027, &(0x7f0000000200)={@multicast2, @local}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @local}, 0xc) 12:04:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="a0000000000000000f01000004000000e68228bd1db67d2ac0cb06aa19c04c8dc82a5b6928fea336b6655a2d24f3f31d486b5b73d82d0f5226c488c9409156141190b9f6d1712bde32d8ef9cf60d0b1117d4b2b182160d347215c8e0bf2ec743ba19da24cfda28f1b9396befe100f55dd8d32d7b8fb64c3a78f3af732ebdfc0b1dca749542bd8b776fe619a730869dcd1ddaad776976d85de723b4bfbcd7b500e8000000000000003f01000008000000d0c809f9ea9ef62d69939e75756232c878e16e9e"], 0xc4}}], 0x1, 0x0) 12:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 12:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) 12:04:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 12:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 12:04:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev}, 0x800, 0x2}, 0x20) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) [ 208.138917] audit: type=1400 audit(1549281892.075:109): avc: denied { prog_run } for pid=14100 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 12:04:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) 12:04:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) 12:04:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 12:04:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:04:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8248}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x9}, 0x8) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 12:04:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 12:04:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:04:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3}, 0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x65, 0x200}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000002c0)={r1, 0x0, 0x2, 0x7, 0xffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 12:04:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) 12:04:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 12:04:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x1000000000, 0x981d, 0x7, 0x2}, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x9, 0x4) 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) socket$inet_udplite(0x2, 0x2, 0x88) alarm(0x90a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 208.509495] FAT-fs (loop4): bogus number of reserved sectors 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) socket$inet_udplite(0x2, 0x2, 0x88) alarm(0x90a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) 12:04:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4}, 0xc) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x8, 0x65, 0x200}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0x2, 0x7, 0xffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfff, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8000) [ 208.538872] audit: type=1400 audit(1549281892.475:110): avc: denied { create } for pid=14159 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 208.553001] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) socket$inet_udplite(0x2, 0x2, 0x88) alarm(0x90a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) [ 208.616111] audit: type=1400 audit(1549281892.475:111): avc: denied { write } for pid=14159 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:04:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') preadv(r0, 0x0, 0x0, 0x0) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) socket$inet_udplite(0x2, 0x2, 0x88) alarm(0x90a) [ 208.647493] audit: type=1400 audit(1549281892.535:112): avc: denied { read } for pid=14159 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:04:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x400000, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4}, 0xc) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x8, 0x65, 0x200}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0x2, 0x7, 0xffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfff, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8000) dup3(r1, r0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_genetlink_get_family_id$tipc(0x0) 12:04:52 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) setpriority(0x1, 0x0, 0xeb6e) 12:04:52 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80800) dup3(r12, r11, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) socket$inet_udplite(0x2, 0x2, 0x88) 12:04:52 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) setpriority(0x1, 0x0, 0xeb6e) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 208.803992] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) ioctl$KDSETMODE(r1, 0x4b3a, 0x824) 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) 12:04:52 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80800) dup3(r12, r11, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:52 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) setpriority(0x1, 0x0, 0xeb6e) [ 208.904330] FAT-fs (loop5): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) munlockall() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 208.961241] FAT-fs (loop5): bogus number of reserved sectors [ 208.968270] FAT-fs (loop5): Can't find a valid FAT filesystem 12:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @empty}, 0x121, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x8, 0x6, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 209.002316] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80800) dup3(r12, r11, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:53 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) setpriority(0x1, 0x0, 0xeb6e) 12:04:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80800) dup3(r12, r11, 0x0) 12:04:53 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) setpriority(0x1, 0x0, 0xeb6e) 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80800) 12:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 209.179562] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 209.260871] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 209.271927] FAT-fs (loop4): bogus number of reserved sectors 12:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) 12:04:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 209.316733] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') fstatfs(r0, &(0x7f0000000200)=""/4096) 12:04:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:53 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 12:04:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 209.492139] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 209.600778] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:54 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:54 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x80000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)={0xffffffffffffffff}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) r10 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="00032abd7000fddbdf25020000000c0005000f000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00020002000000000000000c00080002190000000000000c00030001000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8f0a28e0ea0000", @ANYRES32=r10, @ANYBLOB="0c000200ff010000000000000c0006000300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:54 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) setpriority(0x1, r2, 0xeb6e) 12:04:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 210.314284] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 210.447761] FAT-fs (loop4): bogus number of reserved sectors [ 210.453895] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:54 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) creat(&(0x7f00000015c0)='./file0\x00', 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:54 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000001580)='/dev/keychord\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) setpriority(0x1, r2, 0xeb6e) 12:04:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 211.142866] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 211.190339] FAT-fs (loop4): bogus number of reserved sectors [ 211.196173] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:55 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) setpriority(0x1, r2, 0xeb6e) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001440)) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 211.891298] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:56 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) setpriority(0x1, r2, 0xeb6e) 12:04:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pipe2(&(0x7f00000013c0), 0x80000) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 212.701086] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) [ 212.798370] FAT-fs (loop4): bogus number of reserved sectors [ 212.807259] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:56 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) 12:04:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:56 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x101001, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:56 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) [ 212.941322] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 212.953410] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:56 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) 12:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 12:04:56 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, 0x0, 0x4800, 0x0) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, 0x0, 0x4800, 0x0) 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001300)='nbd\x00') pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) [ 213.029983] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, 0x0, 0x4800, 0x0) [ 213.092470] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001200)=@l2, &(0x7f0000001280)=0x80, 0x80000) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 213.148151] FAT-fs (loop4): bogus number of reserved sectors [ 213.161083] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:57 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) [ 213.213037] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 213.241596] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) 12:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000014c0)) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) [ 213.362283] FAT-fs (loop1): bogus number of reserved sectors [ 213.368292] FAT-fs (loop1): Can't find a valid FAT filesystem [ 213.396206] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)='net/ip_tables_names\x00') lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) [ 213.507341] FAT-fs (loop4): bogus number of reserved sectors [ 213.514509] FAT-fs (loop4): Can't find a valid FAT filesystem [ 213.529118] FAT-fs (loop1): bogus number of reserved sectors [ 213.555694] FAT-fs (loop1): Can't find a valid FAT filesystem 12:04:57 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)='net/ip_tables_names\x00') lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)='net/ip_tables_names\x00') lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/42, 0x9a, 0x0) [ 213.630012] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 213.651268] FAT-fs (loop1): bogus number of reserved sectors [ 213.657458] FAT-fs (loop1): Can't find a valid FAT filesystem 12:04:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x0, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x9a, 0x0) 12:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) [ 213.814156] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:57 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x0, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/143) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:04:57 executing program 0: lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x0, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:57 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid', 0x3d, r0}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x55e5, 0x0, 0x0, 0x13, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="3584d6e0b810d18756173b2572ca60d84f87d3742833cbc927bd6b78c589078faab9564033e851604d19b2b6a54e946508f851bb2a3ef769e44a05d36de9abb6ff2b2733e164049ed8de39da6a51d1001a74ddce031602938b", 0x59, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) umount2(&(0x7f0000000340)='./file0\x00', 0x1) setpriority(0x1, r2, 0xeb6e) 12:04:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:57 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:57 executing program 0: lookup_dcookie(0x0, 0x0, 0x0) 12:04:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) [ 214.029308] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:58 executing program 1: lookup_dcookie(0x0, &(0x7f0000000300)=""/4096, 0x1000) 12:04:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) write$selinux_create(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a733020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233203030303030303030303030303030303030303034202e008d646c9898aecc6c0a736317d721db8f96d3ecdf43eb8a0b0fd3687e6c3d81971682a1c9702ab2dff760bc92cc9591080de1b27842701a777752528eb9f6b4dafbf607b642867fa58da64fbc3571f34408d23af1f95aea452526bef2ed5db5884b6297719cbb4429614523bb057afe95d1111d79246000faab65af2681e9d0a4a5861b9ddf7eecb4cbf94c95ea92202dcd16d956bafc1ebcb9398eac2f2ca16848565152445fcbe546d2d0ae2263243d96302d93bc0c45abd6428d0068a61b3623b2ac0f9c2f7421fbd1f1cbe1e152adeba160a8df6017f7efcdb12fa06cca453460e91edfa9b0858dfa3dceacee96c7defff9e763bc8468c4ee56094e8d88f14f40471c7eb47008a0e30b3d75d5c2e799911e7f781fb7dcdb1bab1884524e6cda583caa3070db86962ffe83843b2c03fae3d2298f0048cfdaf643e1fdd0cc9e7967f90bfd61e8c47f71e5fd9d11b55343e2fae0d23f5413303a7a7e06579a4acc062d8572a49b80a9f18b7bbe600765e04d9897ff0ab25da7bd61f86e269816c1faddc6a78855ea527c792fa6f9"], 0x1fb) epoll_create1(0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) dup2(r2, r1) listen(0xffffffffffffffff, 0x0) get_thread_area(0x0) ioprio_get$pid(0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) 12:04:58 executing program 1: lookup_dcookie(0x0, 0x0, 0x0) [ 214.084636] FAT-fs (loop2): bogus number of reserved sectors [ 214.093660] FAT-fs (loop2): Can't find a valid FAT filesystem 12:04:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$tipc(0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) write$selinux_create(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1fb) epoll_create1(0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) dup2(r2, r1) listen(0xffffffffffffffff, 0x0) get_thread_area(0x0) ioprio_get$pid(0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) 12:04:58 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:58 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x3401e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r2, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$tipc(0x0) 12:04:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) munlockall() dup3(r1, r0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 12:04:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x10100, 0x0) dup3(r1, r0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) fstat(r1, &(0x7f0000000700)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000100), &(0x7f00000002c0)) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfd28, 0x0) 12:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) fstat(r1, &(0x7f0000000700)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000100), &(0x7f00000002c0)) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x9, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) fstat(r1, &(0x7f0000000700)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000100), &(0x7f00000002c0)) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:58 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) fstat(r1, &(0x7f0000000700)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000100), &(0x7f00000002c0)) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) fstat(r1, &(0x7f0000000700)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000100), &(0x7f00000002c0)) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:04:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) [ 214.682946] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 12:04:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fat=@uid={'uid'}}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) [ 214.821564] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:04:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 214.920341] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:04:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x5, 0x2664, 0x1ff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=@newsa={0x1b0, 0x10, 0x2, 0x70bd27, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x1b}, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4e23, 0x1, 0x4e20, 0x5, 0x2, 0x80, 0xa0, 0x2c, r2, r3}, {@in=@broadcast, 0x4d6, 0xff}, @in=@loopback, {0x7f, 0x8, 0xfff, 0x1, 0x7, 0x100, 0x2, 0x10001}, {0x0, 0x8, 0x81}, {0x1, 0x2, 0x9}, 0x70bd29, 0x3507, 0xa, 0x2, 0x100000001, 0x1}, [@coaddr={0x14, 0xe, @in=@multicast2}, @etimer_thresh={0x8, 0xc, 0x1}, @srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @ipv4_hthresh={0x8, 0x3, {0xc, 0x9}}, @tfcpad={0x8, 0x16, 0x3}, @ipv4_hthresh={0x8, 0x3, {0x15, 0x5}}, @migrate={0x5c, 0x11, [{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x32, 0x0, 0x0, 0x3505, 0xa, 0x2}, {@in=@empty, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x0, 0x3, 0x0, 0x3502, 0x2}]}, @extra_flags={0x8, 0x18, 0x8}, @mark={0xc, 0x15, {0x350759, 0x3ff}}, @proto={0x8}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x40011}, 0x20000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000500)={'ipvs\x00'}, &(0x7f0000000540)=0x1e) dup3(r1, r0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:04:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x420, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10001) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 215.041981] FAT-fs (loop4): bogus number of reserved sectors [ 215.066055] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:59 executing program 1: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/147, 0x341}], 0x1, 0x3) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x420, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10001) 12:04:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x420, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10001) 12:04:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f00000001c0)=0x80) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x8004, 0x1212) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) sched_getparam(r0, &(0x7f00000003c0)) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000440)={0x0, r1, 0x401, 0x80, 0x101, 0x3}) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x420, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) sched_getparam(r0, &(0x7f00000003c0)) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000440)={0x0, r1, 0x401, 0x80, 0x101, 0x3}) [ 215.217789] FAT-fs (loop4): bogus number of reserved sectors [ 215.246561] FAT-fs (loop5): bogus number of reserved sectors [ 215.252948] FAT-fs (loop4): Can't find a valid FAT filesystem [ 215.259575] FAT-fs (loop5): Can't find a valid FAT filesystem 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_mcast\x00') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r2, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) sched_getparam(r0, &(0x7f00000003c0)) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000440)={0x0, r1, 0x401, 0x80, 0x101, 0x3}) 12:04:59 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) sched_getparam(r0, &(0x7f00000003c0)) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x204202, 0x0) write$binfmt_aout(r0, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x1a20) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0x0) 12:04:59 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 215.448734] FAT-fs (loop4): bogus number of reserved sectors [ 215.474493] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = dup(0xffffffffffffff9c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x34, &(0x7f0000000040)='keyringmime_type$,\x15vmnet1!\xc1trusted)\xf7vboxnet0{cpuset\x00', r2}, 0x30) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)={0x101, 0x20, 0x8000, 0x9, 0xc, 0x8001, 0x4, 0x1, 0x1ff, 0x5, 0x800, 0x8ee}) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x3c, 0x3) r6 = dup(r0) getsockopt$bt_hci(r6, 0x0, 0x33ba66f57e040eac, &(0x7f0000000540)=""/152, &(0x7f00000004c0)=0x98) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/192, 0xc0}], 0x1, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x13, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) [ 215.660948] FAT-fs (loop4): bogus number of reserved sectors [ 215.678988] FAT-fs (loop4): Can't find a valid FAT filesystem 12:04:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r2) syz_genetlink_get_family_id$tipc(0x0) 12:04:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x3c, 0x3) r6 = dup(r0) getsockopt$bt_hci(r6, 0x0, 0x33ba66f57e040eac, &(0x7f0000000540)=""/152, &(0x7f00000004c0)=0x98) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x3c, 0x3) r6 = dup(r0) getsockopt$bt_hci(r6, 0x0, 0x33ba66f57e040eac, &(0x7f0000000540)=""/152, &(0x7f00000004c0)=0x98) 12:04:59 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x94, "a527b596a308207d558218298d7c94cdd12142946a861821482c4c6f3c155fc256991ad537aa43d795af11755d2cd476a2beb574be27d76b3c047501b33e7769b9584d060c4bec506f547fcbf9e25487f630d5449a11ed538281b0a938d4346fbb1799dfb7687bd6f5b92383aefcf70b6f2a6bdb6e134b36d27ff9ee9ebedd064db6d3f43497bf296ab7fa973a8dcbf03bffa4fa"}, &(0x7f0000000180)=0xb8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r2, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 12:04:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) 12:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:04:59 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x3c, 0x3) dup(r0) 12:04:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:04:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 12:04:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) [ 215.906186] FAT-fs (loop4): bogus number of reserved sectors [ 215.925627] FAT-fs (loop4): Can't find a valid FAT filesystem [ 216.005662] FAT-fs (loop4): bogus number of reserved sectors [ 216.029373] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 12:05:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:00 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0xf5, 0x400) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x3, 0xfffffffffffffc4a, 0x0, 0x0, 0x0) 12:05:00 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x3c, 0x3) 12:05:00 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r1, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 12:05:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:00 executing program 4: rt_sigpending(&(0x7f00000006c0), 0x8) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f00000005c0)=0x10, 0x80800) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000600)=0x1, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="9c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x29c}, 0x1, 0x0, 0x0, 0x14}, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x3, 0x7, 0x7, 0x0, 0x7}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x3084000, 0x0) r3 = open(&(0x7f0000000040)='./file1\x00', 0x40040, 0x86) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000002c0)=0x7) accept4$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c, 0x80800) 12:05:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:05:00 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) flistxattr(r0, &(0x7f0000000500)=""/54, 0x36) 12:05:00 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000400)={&(0x7f0000000340)=""/66, 0x24}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r1, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 12:05:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:05:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:00 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6c) 12:05:00 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r3) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x6, r4}, {0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x3, r5}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) 12:05:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x81}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@rand_addr="ca6406ed20ccf963677b68e33a758285", @rand_addr="61a34dcdd360a45f7069a42a19998bbc", @rand_addr="d7ba78ac3f221be56f5713792b3e4c3d", 0x98c, 0x95, 0xfffffffffffffffd, 0x500, 0x0, 0x0, r3}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc, 0x1) pipe(&(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000001c0)={@remote, r4}, 0x14) 12:05:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) 12:05:00 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000480)=0xc) 12:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:05:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) [ 216.400821] FAT-fs (loop4): bogus number of reserved sectors 12:05:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:05:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) [ 216.444053] FAT-fs (loop4): Can't find a valid FAT filesystem [ 217.177938] FAT-fs (loop4): bogus number of reserved sectors [ 217.183973] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffff9c, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:05:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r3, @local, @local}, 0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000240)="8f4a187448657feab43a63ac2305ab18", 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000200)={'nr0\x00', {0x2, 0x4e22, @remote}}) 12:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) 12:05:01 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) pwrite64(r0, &(0x7f0000000840)="6799f63c44959690d54bc1a8950b058a0dc700004b8cc9627e874ab0cdf81ab2882c6a50943f300f5138fe174f171a0b4bb3be3404a85ae8611221f3c37e17442839ae1572dafeee80762223ab782d0a52bd04f988f7c26944d7f2469e1c7148e91d6d2a23bbca10ebff938b1afd4a2fdfee976db2646f20d32ea8f8c1e316393f9a949682237a41aa813c3b2c96cb7d396a725f902fb8b0e5994e20a0f4c1b04bb191559fa97b3a6c43fb0635c23d52849ad009559b9098ff5094cc9bec7fc7195aa082baca83d914795787c294c53cf3b7028972b8", 0xd6, 0x0) 12:05:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) 12:05:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1f, 0xfffffffffffffdff) 12:05:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) 12:05:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x0, &(0x7f0000000140)) 12:05:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb87}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x489}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff00000000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4090}, 0x40) [ 217.332892] FAT-fs (loop4): bogus number of reserved sectors [ 217.349262] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x0, 0x8, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x0, 0x3b}, 0xffffffffffffffff, @in6=@dev, 0x0, 0x0, 0x0, 0x6, 0x7}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:01 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) [ 217.423949] FAT-fs (loop4): bogus number of reserved sectors [ 217.429791] FAT-fs (loop4): Can't find a valid FAT filesystem [ 217.557959] FAT-fs (loop4): bogus number of reserved sectors [ 217.563820] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:01 executing program 0: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) socketpair(0x0, 0xa, 0x80000000, &(0x7f0000000040)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xfffffffffffffff8, @empty, 0x3a35}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000380)=[@request_death={0x400c630e, 0x0, 0x3}, @register_looper, @exit_looper], 0x93, 0x0, &(0x7f00000003c0)="c470b8260115e31d6314e657a71a4c299fa27d6813bf36b1851acf58aac68801d952b197e09fe4a801aaf2c4049843a70063692e1d5ce9352f7d6f6c72b7fe932999d853beb2ff87559324843df04b0016fa9e8adc254acc3af206d4b7869749a59941d08eb0a599ba8142fe972c3eef7ee8b7b658f93f6742ce2cf549ef107e4bd9aee7648b7704fbc414aeeb0f06e01fca22"}) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='^\x00', r2) pipe(&(0x7f0000000300)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='devtmpfs\x00', 0x10, &(0x7f0000000580)='^\x00') setitimer(0xffffffffffffffff, &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0xff, 0x7fffffff, 0x1, 0x1, r3, 0x8}, 0x2c) 12:05:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x0, &(0x7f0000000140)) [ 217.615103] FAT-fs (loop4): bogus number of reserved sectors [ 217.621313] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:02 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_destroy(0x0) 12:05:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x0, &(0x7f0000000140)) 12:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r2, 0x2, 0x2}, 0x10) finit_module(r0, &(0x7f0000000180)='\\\x00', 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x10001, 0x1, 0x2, 0xffff, 0x1d7}, 0xc) 12:05:02 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x6000, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/136, 0x88}], 0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x5460, 0x0) 12:05:02 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_destroy(0x0) 12:05:02 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) io_destroy(0x0) 12:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, &(0x7f0000000040)=""/14, 0xe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x5460, 0x0) [ 218.164235] FAT-fs (loop4): bogus number of reserved sectors [ 218.182247] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 218.212165] audit: type=1400 audit(1549281902.155:113): avc: denied { read } for pid=15468 comm="syz-executor0" path="socket:[50472]" dev="sockfs" ino=50472 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 218.264760] FAT-fs (loop4): bogus number of reserved sectors [ 218.280264] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$int_out(r0, 0x5460, 0x0) 12:05:02 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x1000, 0x0) r0 = add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="780b7674b3f2030e8deeb418461297be744b9fa33cc56394f8fbdfe76c3b0666cf7f532646ca56643de2b8ca87848ecc4c54f2c3dfef001a34e5bee43cf92d0ff0c50f3d8143784f6ed04544b079305974379fe0ce3c362cb4fc34a7e83f7aa7d6ec616d4bfeac9ccbf8f45aba192ac21c7b7c61bf689ad7da14e9d79a342b018657e28a2cdeabe8b95df50c1adaff53622b96edb015b767a787d56eeaff255caad59ccbdcac08c11da39c1bdfb77312e22d92e2e6bfa9a4d41e5f189f5045c848a072f11341c89ad9a783f1e6e4e53be9c997e546e7f2", 0xd7, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 12:05:02 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x6000, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/136, 0x88}], 0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) rt_sigaction(0x1, &(0x7f00000000c0)={&(0x7f0000000000)="f30f2c8e0a000000c421f22a8859000000c4e201b87802f30f2d18c4417a2c37c4c27d790667f30f2c196766430fc7f7c4c11171e500c4023d2dbcb617d92ae3", {0x80000000}, 0x10000000, &(0x7f0000000080)="42f7043ffeefffffc4019973d628c4e3b97fdf01c42141167608c442f9217a01812c69e8a3037764640f381de07a981b1dfeefffffc482dda7cb"}, 0x0, 0x8, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x6, 0x1000000af) 12:05:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 218.989685] FAT-fs (loop1): bogus number of reserved sectors [ 218.996091] FAT-fs (loop1): Can't find a valid FAT filesystem 12:05:02 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240), 0x1, 0x0) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000080)={@initdev, @multicast2, @multicast2}, &(0x7f00000000c0)=0xc) 12:05:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'rose0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xb, 0x3, 0x3, 0x39, "d4a114bbccec946bc9440ff0fc2ba4d58206d23d7524d1282bc0b05b42c36b9f31ca617803bd21b362c7edaa1f429222172e699588a5eb2071"}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x0, 0x150, 0x150, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe8, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x1, 0x4, 0x6, 'snmp_trap\x00', 'syz0\x00', 0x3}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x22}, @multicast1, 0xffffff00, 0x0, 'ip6gretap0\x00', '\x00', {0xff}, {0xff}, 0x7e, 0x2, 0x8}, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x7fffffff, 0x800, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) [ 219.036849] audit: type=1400 audit(1549281902.965:114): avc: denied { getattr } for pid=15507 comm="syz-executor0" path="socket:[50528]" dev="sockfs" ino=50528 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:05:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, r0, &(0x7f0000000080)=""/192, 0xc0) 12:05:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x0, 0x8, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x0, 0x3b}, 0xffffffffffffffff, @in6=@dev, 0x0, 0x0, 0x0, 0x6, 0x7}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file1/file0\x00', 0x1, 0xfffffffffffffecb, 0x0, 0x0, 0x0) 12:05:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r2 = getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_GETNSID={0x2c, 0x5a, 0x430, 0x70bd2d, 0x25dfdbff, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) waitid(0x2, r2, &(0x7f00000001c0), 0xc, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) 12:05:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x401) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:03 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x81}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 219.261683] FAT-fs (loop4): bogus number of reserved sectors [ 219.267522] FAT-fs (loop4): Can't find a valid FAT filesystem [ 219.287546] FAT-fs (loop1): bogus number of reserved sectors [ 219.294006] FAT-fs (loop3): bogus number of reserved sectors [ 219.300009] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:03 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) [ 219.306398] FAT-fs (loop1): Can't find a valid FAT filesystem 12:05:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101500, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x284002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c40000020000002ff07000000000000df2d0210140108000000000000000f00000008000b00f4e000000c00a18510ba4861cac030afec0ed0b9dfc591fb1a7664c2566f8d7c7637", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="080002007f000001"], 0x3c}}, 0x4) 12:05:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x333, 0x0, 0x0, 0x0) 12:05:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:03 executing program 5: io_setup(0x0, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0xe) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x700, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/111) rt_sigaction(0x1a, &(0x7f00000001c0)={&(0x7f0000000140)="c462452e3e440f1b10c4414de4cfc481c155fac462f925a4cf5b00000044dbe28f89788051008fc870866c400100c461c572e1006666420f3adf9af502e7df00", {0x8}, 0x4, &(0x7f0000000180)="c4630d78d800c403e16a7b01c4266740db788dc4a1f8131d9e000000c463f9617500f9c4e1bf5d0fc4a261bc0bc4a361405ac363e30847e927000000"}, &(0x7f00000002c0)={&(0x7f0000000200)="3ef00fb08000000000c4c16dd2f2c4a291aa5a05c443516c5c415a00c4013e2ad726f30f2a6dd6c46288f217c4427d01a46ce720b2de64656767f2430f5efa8f0960942b", {}, 0x0, &(0x7f0000000280)="2e42df37d9eb470f127333f20f51ada279e22066410f3839cfc482fd45c6dc3a2e430f2a9702000000660feb0d4f2f23d2440f010c20"}, 0x8, &(0x7f0000000300)) 12:05:03 executing program 5: io_setup(0x0, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) [ 220.002342] FAT-fs (loop4): bogus number of reserved sectors [ 220.013343] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x81}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x81}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000380)=""/35, 0x23}, {0xffffffffffffffff}, {&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/252, 0xfc}], 0x8, &(0x7f0000000600)=""/246, 0xf6}, 0x8}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/212, 0xd4}, {&(0x7f00000009c0)=""/66, 0x42}, {&(0x7f0000000a40)=""/210, 0xd2}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f0000000bc0)=""/92, 0x5c}], 0x7, &(0x7f0000000cc0)=""/65, 0x41}, 0x1}, {{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000dc0)=""/118, 0x76}, {&(0x7f0000000e40)=""/130, 0x82}], 0x2, &(0x7f0000000f40)=""/155, 0x9b}, 0x3}], 0x3, 0x10140, &(0x7f00000010c0)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/status\x00', 0x0, 0x0) write$ppp(r1, &(0x7f0000001300)="6aa4a38d2ccfe0b67048bc9ce7455de1640fe29902af9324a0060ca916bcee91a38a4420919abfefafe900fb32c56f5a5898b40056065a67103a478d2e3b867353512935ad14dc72f703ca565308b6ba6e84e8f2ca0c13397af67c6f2a82b3257ea6c2a3b7de1caa87818b83d68abc983953fc86c72e2c90c5e25466c384f97e0e5d24918df0fd5cd4654f387a53f824f955c312de596c18938ef9fdd19ef5de2b3346c0f1ff21e456e594f0e2a62c4c9e4097cb52f6c4f3f7c7bae9dce358507a3486f42afe2fa991bcc198cb151712", 0xd0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) connect$netlink(r0, &(0x7f0000001100)=@unspec, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/keychord\x00', 0x200, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000001200)) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000001280)={0x3, &(0x7f0000001240)=[{}, {}, {}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000001400)="fdff6e042daaa1d60d8a2e844c828231f64b8c8fedac492c1d4312cf240024375e2275ae4d4f3c7db6263e7c92cc767aa0efc2be5ecedd753882144101bc32f8c24953ab05a9df84ef2fea013eecc3dd1279c5200e81ca423c58e25e157c9d4c05c07be4b6e1e5c7261447c4e8133ef5cfd51e1259e59a23ac2bd6c95c516d7e1b7cc5f4756ec04385be7d2219ec8037452dd687e60c62f498f372f257820d4bb6a2c61796088906fc77ee44030d82294911f1a6b4c877b644f95a5124ae1fc85068207138db8c686d2749cf90444d9667f2bc1514e44a65342512908eed08864d42b380ed3ea4150b7dab57cb30403e6ecd") ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000001180)) 12:05:04 executing program 5: io_setup(0x0, &(0x7f0000000600)=0x0) io_destroy(r0) [ 220.091550] FAT-fs (loop1): bogus number of reserved sectors [ 220.092287] FAT-fs (loop4): bogus number of reserved sectors [ 220.100172] FAT-fs (loop1): Can't find a valid FAT filesystem [ 220.113639] FAT-fs (loop3): bogus number of reserved sectors [ 220.120295] FAT-fs (loop4): Can't find a valid FAT filesystem [ 220.140105] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000000c0)=0x80) 12:05:04 executing program 5: io_setup(0x3f, 0x0) io_destroy(0x0) 12:05:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x6, 0x3, &(0x7f0000000700)=[{&(0x7f0000000580)="2ec20fc358380c14fb3cab4743067c0926807f71e41e8de11f8d075da1cab07229d67db5af84d8f54c895aa32881d424a9f86493f12b689065c505dab636925997981f3a29fe68a6a3f2930fa5b0b27ac81a330612bfa99a429d2e", 0x5b, 0xfffffffffffffffc}, {&(0x7f0000000600)="36678ce57e5a9e36af582aeae88d50612fbf4acf9e3f22a92cd0e5b5be2fad71e26360aed80db9a90e2132189e49013ed05b1220a597667ae2a415be4304c90e6fbc97c2cb80b2f5f8bb876f677751e7cde64767a6c8c24e542643e9361dde6936411fe79b0287ba6dca461069f15aadc5d0ba63fd7a8d06e3374e86de470e559fed29ee8b32d403dae63cd86390445ae2da54e885da750f3702ade6e9586ec49b5f63bf34d0b9b8430bdf4c7fd899619b579809e98d2a28094cb74db78cdf", 0xbf}, {&(0x7f00000006c0)="f5fb2701e651e0c5764b1dfd2782fa355351e8ab76bae8c8e4316e49", 0x1c, 0x1}], 0x10000, &(0x7f0000000800)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@numtail='nonumtail=0'}], [{@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, r0}}]}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="ded04a7c9092018ae427e243b58c22e0245d35c68a93d57c9ccbaeef3af668f2587bef926a51dd2a00271632d786c7cd1c2b0b68e84aa83661f18bc68cbed59c99f962b96ebe895235aa121087e837f8c8e375bce103cd2f4b2e14cfbca358300e", 0x61, 0xfffffffffffffff8}, {&(0x7f0000000180)="f61620b141443b9ecce4773912884b706914a26ef429e154e7cc55152e8a75b8aaab57afb48dcccc782e0ee4ded78874a9e285273e77dd8b1782a6f0282519e6213d404f5ed3212df3dcddc85bd8502e576afaf86c6e42e333ace38e6563ea506b87f99c9225eeab3778b64a04dc4bfeb6ffdd9415be40cf62040d4b800e949bddcc5455c6da9eafef4624dc16aa79982316f0ef222b45ccd10bb5d12fe52cc50ec8e00032f634b068315d8c59458fb6", 0xb0, 0xffff}, {&(0x7f0000000240)="eb30544dd664418c9f5a73ece36cd4c2a144501e1143e6fd78f99ce13983ef0d6482765ff1b9428b05701fcc22349816fec37146c0e12e9f65a76b90dd7c6a9f8b933fd0dd782eeb5e0573473a83b945652910c4053bd66d20a4458730524c75a04878fd213f06c78e084e3914a43a380ab56637e333506335b92436f92b4e9c570846ccf17c337449d9b0f5723e244a73264875dd104680186e2eed38b0d0374bc56d0119f18e8512dffac7", 0xac, 0x80000001}, {&(0x7f0000000300)="5b2f5f87ddcccbcba70c1a198a", 0xd, 0x3}, {&(0x7f0000000340)="7303eb8e1b836cce807528b60cc17a9e03133a26cb5a89c389a5096fdf455d317e794b6c2e83dbbb6a3b55d13ea5d749239841013a69ad16aafcc1bbf20e449e02e00931dbcb4ec6a09703ca9c164fc0f868661a1e2998bbab20061ad1e2ca974c3c318415c1307537c09bfd3f8c4542b73fe92d0104e3928e5573d0a40811e31a348d7101daa06516", 0x89}], 0x800420, &(0x7f0000000480)={[{@fat=@check_relaxed='check=relaxed'}, {@utf8no='utf8=0'}], [{@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@obj_type={'obj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}]}) 12:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:04 executing program 5: io_setup(0x3f, 0x0) io_destroy(0x0) 12:05:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x8, 0xfffffffffffffd13) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x15) 12:05:04 executing program 5: io_setup(0x3f, 0x0) io_destroy(0x0) [ 220.802807] FAT-fs (loop4): bogus number of reserved sectors [ 220.804442] audit: type=1400 audit(1549281904.745:115): avc: denied { accept } for pid=15636 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 220.820081] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x81}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getsockopt$netlink(r0, 0x10e, 0x1000000007, &(0x7f00000001c0)=""/184, &(0x7f0000000180)=0xffffffffffffffde) clone(0x400, &(0x7f0000000040)="9d62f11637bf7b723e93f67d9a3b2754c9a4e9ad47c4b0a52c65d937d450133c45efc5e364a4b9f913f872150db45fccf300f4ecb5b1966619aaa1c0a13e3a471b6b34daeed1111a502abe4dcbf292321bc6a30ed717f109548b43210f3140e27b377c4e6a549c134046fc518a86", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)="7abe647fadf37949a49e44f92083b0e403d65d28aec36b4ca29df62bc64e3f82514264fe726504c6edefb715493352e9de79c97e72b0394d3c4d24544791bdb5a16595986b49f7ccab13b640495d3fd5e81344b2028bcc256d583a7119120bfba09aadc96f942c64fd2231d77a1c9efed4a837ea2fe39a709836d66408d6a9f215ce8e0913fcb3ed8aa1ef8078e4c308a987e109eac26af7281f330ca9536489065efba78fb03362cb9cac950cefec51158411210112ab8055fcc8c581fd8974836186bda67a4b3da0ec94") 12:05:04 executing program 0: inotify_init1(0x800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 220.895852] audit: type=1400 audit(1549281904.835:116): avc: denied { getopt } for pid=15658 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:05:04 executing program 5: io_setup(0x3f, &(0x7f0000000600)) io_destroy(0x0) 12:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 220.961865] FAT-fs (loop4): bogus number of reserved sectors [ 220.971600] FAT-fs (loop4): Can't find a valid FAT filesystem [ 220.991040] FAT-fs (loop3): bogus number of reserved sectors [ 221.003939] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYRES32=0x0, @ANYRESDEC], 0x2) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='net/l2cap\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000040)="d10b9c69283ba0281ddbac42816a1c6ee4a5a39839e5e060d7adee0ea09bee4ddf1df18d4ff26db579c78b571e3238c498bc61af2d2858ef02d919a24221f40d88b14a0ad16692928dbe341bf3dadfadee2e457cbb6acf90d6908d85609f1b2db69685302fe1e46850557ad8e1432c39694e7827e524c5feb33695a4f38a81f2d1919e0641fdb623a5f77a8936d2bea8a79d20b07f81307f207a90bfd3c54bb0ede00261b855cfea5c") fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:05 executing program 5: io_setup(0x3f, &(0x7f0000000600)) io_destroy(0x0) [ 221.135915] FAT-fs (loop4): bogus number of reserved sectors [ 221.148872] FAT-fs (loop4): Can't find a valid FAT filesystem [ 221.204350] FAT-fs (loop4): bogus number of reserved sectors [ 221.210484] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1/file0\x00', 0xe, 0x0) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x10006, 0xfffffffffffffcf1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)="5bbfeb84e36d014e88bf93818b270d11e2ad1b38808d1bdbcdcd260adc09ae9a4d2672a5c2399f6b44a413b294f70e0b65c770ff937f536119cd68050154b0fc55bdb00b34c709475133f9d9d3edbaa36d6c8fee41ccd3a223b60c17563968ca91654ea3f972ab33c1487983ad4fa50b34743cbbb0968862fcdabb1ed6afce665cd65517293d999a18ceab158c271b148f631a04f93055e9afddd55eb2f5f4bfd202c6dd1e6d25d54f94e8304a55d38cd0b9d9c0", 0xb4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x338) 12:05:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter\x00') r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x10, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008084}, 0x800) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="04007e0f0000"], 0x1c}}, 0x4000815) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20200, 0x0) 12:05:05 executing program 5: io_setup(0x3f, &(0x7f0000000600)) io_destroy(0x0) 12:05:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:05 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:05 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80) splice(r0, &(0x7f0000000080), r1, &(0x7f0000000180), 0x3, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x8000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:05 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2082, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 221.802707] FAT-fs (loop4): bogus number of reserved sectors [ 221.808732] FAT-fs (loop4): Can't find a valid FAT filesystem [ 221.811987] FAT-fs (loop3): bogus number of reserved sectors [ 221.822108] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) exit_group(0x1) getitimer(0x2, &(0x7f0000000040)) 12:05:05 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 221.919533] FAT-fs (loop4): bogus number of reserved sectors [ 221.928722] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x1c, 0x800) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 12:05:06 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x2, 0x0, 0x0, 0x1088, 0x0) r2 = open(&(0x7f0000000000)='./file1\x00', 0x20000, 0x180) recvfrom$unix(r2, &(0x7f0000000040)=""/43, 0x2b, 0x40000002, 0x0, 0x4c) 12:05:06 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x3c25f89d, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x2, 0x4, 0x1}) 12:05:06 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x9, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)={r1, r2+10000000}) 12:05:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f0000000280)="300bad38ad5c9da68206b14f9878396c2484bcfd59131b05a305f949d246067b26340e481379f8aaab117f821c937aeb0589f4e0238fb18e19ae197f06a1042caa7e480d81847901c514260779d2016f7e1ea3283f6bf2c6f48de15be833e9888e09df7840aec0d145b3dd9c772b303ab0702d8bea7f77f8fa222a7f24b61ca049840bb061965831d8711a9fff140f30156f718c6e34413ef4d56e534e3c3ee40f", &(0x7f0000000340)="d628df394554e951cfdfd5dd74f9f15220ff6b100b8b7b4fc87a7ee66664e56edfeafd340fdaf59931817424a265cfb29e6d", 0x1}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff03}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xcc}}, 0x880) 12:05:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCSTI(r0, 0x5412, 0xc9fc) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x16, 0x17, 0x1, {0xd, './file1/file0'}}, 0x16) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 222.650655] FAT-fs (loop3): bogus number of reserved sectors [ 222.660718] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 222.777921] FAT-fs (loop4): bogus number of reserved sectors [ 222.783818] FAT-fs (loop4): Can't find a valid FAT filesystem [ 222.833680] FAT-fs (loop4): bogus number of reserved sectors [ 222.839608] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "824a2a1aee411b82400e17"}, 0xc, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x140) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/96) io_setup(0x3f, &(0x7f0000000600)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) times(&(0x7f00000000c0)) io_destroy(r1) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/104) 12:05:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x14) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readahead(r1, 0x8, 0x20) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x400000, 0xd) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24) 12:05:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x3) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0xffffffffffffffe1, 0x4) 12:05:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 223.487062] audit: type=1400 audit(1549281907.425:117): avc: denied { setattr } for pid=15831 comm="syz-executor0" name="NETLINK" dev="sockfs" ino=51031 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 223.501691] FAT-fs (loop4): bogus number of reserved sectors 12:05:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000100)=0x800c01) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:07 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) prctl$PR_GET_SECCOMP(0x15) io_destroy(r0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xe4, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=""/228}, &(0x7f0000000280)=0x78) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/raw\x00') ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000340)={0x5, 0x2, 0x1, 0x4, 0xa, 0x1d, 0x8000, 0x3, 0xfd4f, 0x7, 0xdbd, 0x5}) 12:05:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x5c, @broadcast, 0x4e20, 0x0, 'rr\x00', 0x1b, 0xa4, 0x20}, {@empty, 0x4e23, 0x10000, 0x1, 0x200, 0x9}}, 0x44) sendfile(r0, r0, &(0x7f0000000040), 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) [ 223.537015] FAT-fs (loop3): bogus number of reserved sectors [ 223.546281] FAT-fs (loop3): Can't find a valid FAT filesystem [ 223.557459] FAT-fs (loop4): Can't find a valid FAT filesystem [ 223.650703] FAT-fs (loop4): bogus number of reserved sectors [ 223.657772] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x200, 0x4, 0x1, 0x100000001, 0x6d23}) getpid() r1 = dup3(r0, r0, 0x80000) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0xfffffd1e, 0x79, 0x2}, 0x30b) 12:05:08 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:05:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "c5671a703ff66633df784b9df7156607"}, 0x80) 12:05:08 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1c3203, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x52, 0x7d, 0x1, {0x0, 0x4b, 0x43ad147f, 0x200, {0xc, 0x1, 0x7}, 0x20040000, 0x80000000, 0x7, 0x5, 0x0, '', 0x10, ')nodev\'mime_type', 0x1, '-', 0x7, 'selinux'}}, 0x52) io_destroy(r0) 12:05:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x4000) gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r3, 0x80000) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0x0) 12:05:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x3, 0xfffffffffffffdef) [ 224.347020] FAT-fs (loop4): bogus number of reserved sectors [ 224.355732] FAT-fs (loop4): Can't find a valid FAT filesystem [ 224.362137] FAT-fs (loop3): bogus number of reserved sectors [ 224.385986] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:08 executing program 5: r0 = socket(0xb, 0x6, 0x0) listen(r0, 0x3219) io_setup(0x3f, &(0x7f0000000600)=0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x200000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:tape_device_t:s0\x00', 0x23) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x4, 0x40, 0x80, 0x0, 0x13}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2040, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000040)={0x9, 0x3}) io_destroy(r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000000c0)={0x2, 0x3d60, 0x1, 0x0, 0x1b}) 12:05:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0x0) 12:05:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000090}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x200, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4084) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 224.402107] FAT-fs (loop4): bogus number of reserved sectors [ 224.415248] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0x0) 12:05:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='selinuxvmnet0(-cpusetcpuset,/vmnet1$vboxnet0-\x00', 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="02e646101709cf763f87cdf472a8c629648093d72b2a430d2ac0c1332e2ca05a855da86850389f5c18752c0468f3bc6fbf87261eef45c97462a1d6f19be3e4283de6364f5e37079db40e471b63397af9f8fcfbf404973615a3d8ce4f07a4a9d376b0371e8231f582f0a31af5b389f5656888cdf3db02fa45a2074f153ba8e063c7e0929fa1a397e674c956a62a43d901673ffa0f83a37e8f49b420016aaf2cacff0570a0a5a2d6f69be0016311809a617b3557", 0xb3, 0xfffffffffffffffe) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x301000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000cc0)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000d00)={r3, 0x1, 0x6, @broadcast}, 0x10) r4 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)=']usereth0\x00', 0xfffffffffffffffe) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r4}, &(0x7f0000000380)=""/113, 0x71, &(0x7f00000004c0)={&(0x7f0000000400)={'sha384-ssse3\x00'}, &(0x7f0000000440)="16803a0d5e59564765c6c795178312b27d993f072698f52a0392f0f00dd52f0bbb889f791743f6dcf17468b5590d00bcbc3979900fbdbe6d4683abe2206f8834a603869bebc2403f4c58827d3aaab2d9f00b0766a5c5e21f33c9bc2f528c960cdf6b4a39", 0x64}) 12:05:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/147, 0x93) r1 = open(&(0x7f00000005c0)='./file1\x00', 0xff, 0x180) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0xcb, 0x2}) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc00, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x87, 0xe, 0x4, 0x7, 0x100000000, 0x28, 0x80, [@rand_addr="4c4c20bbf2fa7af46a536fa030c449d5", @loopback, @mcast2, @rand_addr="34e0b4bd63ccbfbf897a5571160f30b1", @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140)=0x5, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x6) 12:05:09 executing program 5: io_setup(0x9, &(0x7f0000000000)) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x100000001, 0x100, 0x6, 0x4, 0x0, 0x3f, 0x2, 0x109, 0x40, 0x95, 0x400, 0x6, 0x38, 0x2, 0x8, 0x8, 0xffffffffffffffff}, [{0x0, 0x1, 0x8, 0x87a2, 0x3, 0x1, 0x5563, 0x9}], "", [[], [], []]}, 0x378) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x302, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 12:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x400, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @empty, 0x4e21, 0x1, 'lblc\x00', 0x8, 0x9, 0x5}, {@empty, 0x4e22, 0x3, 0x6, 0x200, 0x3}}, 0x44) gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @broadcast}, &(0x7f00000001c0)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, r3}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0xfffffffffffffff6) r1 = getpgrp(0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'bond_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ptrace$pokeuser(0x6, r1, 0x3, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x401a, 0xffffffffffffffd4) [ 225.179356] FAT-fs (loop3): bogus number of reserved sectors [ 225.187708] FAT-fs (loop3): Can't find a valid FAT filesystem [ 225.193206] FAT-fs (loop2): bogus number of reserved sectors [ 225.205316] FAT-fs (loop4): bogus number of reserved sectors [ 225.207704] FAT-fs (loop2): Can't find a valid FAT filesystem [ 225.217785] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x3) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0xffd3) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r2, 0x110, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3894}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x11}, 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e21, @local}}) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x1, &(0x7f0000000080)={0x0, 0x32, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x1ff, 0x4) timer_getoverrun(r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 225.331381] FAT-fs (loop4): bogus number of reserved sectors [ 225.338424] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000480)={0x8}, 0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:09 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) pause() io_destroy(r0) 12:05:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1b, 0x80a, 0x800) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="11027ec5ce382b6ccdc29a6295b00f505b4bac01c1a7187ba9076c089f4316a1235395c859d039347e4de33d8b5ef14e9e4dda37ce2ab76dc9cbb7271ae953ccc3eae037f5d2d2a887c9c81d63db5a666219d10c11df9014bf0c7cf18c0d60175d1f3e0309847a71e5e2b54419a3c03a186567926b153d02dbbb0901777d4f56f8f328a89896605a7f74eba544bc93ac9cd876865016a43734903ab3dacdd0256b96c280d6e19e651a752a83e8778003e0d166bffa3027cb5154491b67e5f1c930c9860beccc60b4f4ba6ff5cd7fa74e6878db13160a", 0xfffffffffffffe2c, 0xfffffffffffffffa) read(r1, &(0x7f00000002c0)=""/30, 0x1e) keyctl$get_security(0x11, r2, &(0x7f0000000340)=""/94, 0x3) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) 12:05:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x40010000, &(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast1}, 0x1}}, 0x80) 12:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x80000) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x6, 0x4) 12:05:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 226.025285] FAT-fs (loop3): bogus number of reserved sectors [ 226.039928] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECUREBITS(0x1c, 0x1) fcntl$setlease(r0, 0x400, 0x3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@generic={0x0, 0x7f, 0x400}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) r3 = getpgid(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x801, 0x70bd2c, 0x657, {0x0, 0x0, 0x0, r2, 0x40000, 0x8}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x3}, @IFLA_PROTO_DOWN={0x8, 0x27, 0xcb47}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_WEIGHT={0x8, 0xf, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x4008054) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x37f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fd102eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe379}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004085) 12:05:10 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) [ 226.101990] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 226.164642] FAT-fs (loop4): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 226.208298] FAT-fs (loop4): bogus number of reserved sectors [ 226.214235] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:10 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d763a9da7fc02a669780e059927e31355f19265b7e23411fc7ba04312a551a1eb5bde97548cd5d7ec3b7f21cf270381c855aab8349afa9b3aeb1ba660c22bcbe826a22aec8c923bca9f845c4f7abc0c682fdb0", 0x53) 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netfilter\x00') write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0xfffffffffffffee4) 12:05:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x5, {{0x2, 0x4e23, @broadcast}}, 0x0, 0x7, [{{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e21, @multicast1}}]}, 0x410) 12:05:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:10 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) 12:05:10 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x65, "5b47f28dab397a4e5a34042d7f8b2a392839d0755f2a7144e2a873f058cd437558260c7bc446c3acdee69981812e76bede582e01f299b75582daedbbcede13d53ddc29de9503e543dd0ff8d16fde0b0cc1f786b7a3c92ce011b0d99caf40d73adf42ce77de"}, &(0x7f0000000140)=0x89) 12:05:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) r1 = perf_event_open(&(0x7f0000000900)={0x3, 0x70, 0x20, 0x6, 0x7, 0x6, 0x0, 0x1, 0x20056, 0x1, 0xffffffff, 0x2, 0x400, 0x46c, 0x9, 0x17, 0x2, 0xff, 0x1, 0x8, 0x1, 0x0, 0xa12f7aa, 0x2f9, 0xe2e7, 0x4, 0xff, 0x5, 0x1f, 0x9909, 0x3, 0x7, 0x5, 0xf0, 0x1, 0x7, 0x9, 0x1000, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000008c0), 0x5}, 0x400, 0x1, 0x4, 0x5, 0x2287df36, 0x6, 0x1f}, 0x0, 0x8, 0xffffffffffffffff, 0x2) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1000, 0x32, 0xffffffffffffffff, 0x4000) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x7}, [{0x2, 0x1, r4}], {0x4, 0x1}, [{0x8, 0x3, r5}, {0x8, 0x1, r6}], {0x10, 0x1}, {0x20, 0x1}}, 0x3c, 0x1) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x1f, &(0x7f00000000c0)={0x0, 0xfffffffffffffcef, 0xa2d7}) r7 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r10 = getgid() getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [], {0x4, 0x3}, [{0x8, 0x4, r7}, {0x8, 0x3, r8}, {0x8, 0x1, r9}, {0x8, 0x5, r10}, {0x8, 0x4, r11}, {0x8, 0x7, r12}, {0x8, 0x4, r13}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x1) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000480)=""/159) ioctl$UI_SET_ABSBIT(r14, 0x40045567, 0x2) 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r0) syncfs(r0) 12:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 226.845450] FAT-fs (loop4): bogus number of reserved sectors [ 226.855878] FAT-fs (loop4): Can't find a valid FAT filesystem [ 226.864395] FAT-fs (loop3): bogus number of reserved sectors [ 226.878203] FAT-fs (loop3): Can't find a valid FAT filesystem 12:05:10 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:10 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x3, 0x31}) 12:05:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) lsetxattr$security_selinux(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) [ 226.974940] FAT-fs (loop4): bogus number of reserved sectors [ 226.976257] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 226.988192] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x5, 0x40, 0x7ff, 0x7}, 0x10) write$selinux_access(r1, &(0x7f0000000100)=ANY=[], 0x446) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) 12:05:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x2d8, 0x0, 0x10040, 0x0) r0 = socket$inet6(0xa, 0x80008, 0x49c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file1', [{0x20, '\\eth1user'}], 0xa, "6e9d0403bcf8dae16764f09748807cccbf43dcde3fabfbd09e0b73a752a7b0a5b568a47ec9325e106dd1595813b01d63527d8dc5865d9ad3bda153b91a0285712479efb9f03a4ec251f9bdac48144333587891fdcd43d9d4ef1a46d28d4fbd2584cf915ffb3efa7c0fa0a53db69f265df70e13839b18d2dad6c1528dd2586bb3eb971897a405df7c339b5e0501418114d72f6a5c77831498e5eca16ea8631b58f02956ce30b30df2fa9788a59901fc42f5fa8e1c4f7a03473da12c9a4dcdb7483fe7e7"}, 0xd8) 12:05:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:11 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x5c5, 0x9, 0x5, 0x20, 0x1, 0x3f}, 0x2c) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/122, 0x8d92e4f1a18f56d3}, {&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f0000000640)=""/4096, 0xfffffffffffffcb7}, {&(0x7f00000003c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/197, 0xc5}], 0x6, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x2, 0x8, 0x9, 0x1, 0x3, 0x1}) [ 227.212006] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1fffffc, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0x0) 12:05:11 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40480, 0x0) rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:11 executing program 0: clone(0x4000000, &(0x7f0000000040)="5f2a97ff18dc080d1e27b41b792b3f7fa500802d004c667b4e4b8d8a07675b641b2718ee5ac7ef44db", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="79e42164d1692a1c83cf723da7b36a180ff632aa98369214d09b859333dbf25864d35dfe2987d67509ba6bfd10e707cfa7e2e3") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000180)=0x8) getpeername$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) 12:05:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x5, 0x80001, 0xc0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/79) openat$cgroup_type(r3, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) accept4$inet(r2, 0x0, &(0x7f0000000080), 0x800) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000001c0)) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000280)={@initdev}, &(0x7f00000002c0)=0x14) prctl$PR_SET_FPEXC(0xc, 0x40000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'hsr0\x00', {0x2, 0x4e23, @loopback}}) 12:05:11 executing program 5: io_setup(0x9, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x7422e40d, &(0x7f0000000000)) 12:05:11 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$TIOCSBRK(r0, 0x5427) 12:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e20, @loopback}}) socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:11 executing program 5: io_setup(0x500, &(0x7f0000000040)) [ 227.775410] FAT-fs (loop4): bogus number of reserved sectors [ 227.783710] FAT-fs (loop4): Can't find a valid FAT filesystem [ 227.795183] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) 12:05:11 executing program 3: rt_sigaction(0x0, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) [ 227.845462] FAT-fs (loop4): bogus number of reserved sectors [ 227.854854] FAT-fs (loop4): Can't find a valid FAT filesystem [ 227.990818] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:12 executing program 3: rt_sigaction(0x0, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001b00)=0xe8) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="c4cc08cfa86daa30be621f88fd466f3bab9b1d901eb47f500d45b41780d472320d503afa7c5b816ba9cdd7b7c42fa02cda7b528a323d706335345ae8dc1d5a8560e6aa941508031d51f3", 0x4a}, {&(0x7f00000000c0)="48713ef72444508b15efbe57537147b030348eb1f2020ecbb385018bdadb1bf3c9c72e9986d6905264bd2207c522f8a2d8fa9c278a10274fe55db5584778f6466282528cdde3eb096a08d1694999301cdf8f9a8e4ac53760ed06656eda131a3de7b8d178efd6acb5947e7ef23ec017b5cb0b", 0x72}, {&(0x7f0000000140)="a348b2828c84267fd3b92c3f58563856c8e0e81dbd335792ba72d609f72e0137208dbf88a18d7887286655279dc237485b5717686a58996f360207fcedcda7e3efb14cb4ab1daf65fef7cd34255d7e873ee1ba9305beed8010cf2c78277a87d626e005eede248c851650e4869131b04ce38bffa6609be492", 0x78}, {&(0x7f00000001c0)="89dfecbd7e0d40427e2d1411f4bcc12cde8177cb1f513b2478b2f6ab49096a11a872d0688f235d2d94230de50b6eeb72efafda8e3120025b322fd34d1865e2834f2de355b175305742a999afac2ce72c1bbd1c00f8f43a43d2b5d0f3fffae20f5658b4fc24147600d9068d649c248c8880b3ec99b7d19bac69a772627ec11beae5c99bdedc612ab9feff946013a6b9d0847ab749883a206a352e29cc6d6554f75cce41e3bbe47e380018f0a77cd281ef5d2966ba868207c9b8cf21e34e704d5f0bf3070db0aadca450ed33cb2c38f87e66ff9dcf2da1de5d50e5081b1613d0", 0xdf}, {&(0x7f00000002c0)="9f4c444f69dc1189b695246a91691f2950aac1b3bf3819dce9e1d05242d62a9f51465a2b7aa6afa3ac0a3e6894495cb5b0247d2bd1c404b705a1e7faef28d1294644d3eefaa9cfa87058cad207b180e31e6c851f4111ade531529a22efbfe522bd2ac82b9c5ddd9dd8a125d02911247b075ea83ba76dc8a5dfce0a94080487a11d02ab8d094346f006c35f1d6d2b809550d84175a0", 0x95}, {&(0x7f0000000380)="5de1d6e3d5bdbd0e64df9bc69d4f316a334c3e9ab5e4b2136221b46cb38e77200759820c4892cb20a14159b08905c8eb86704464abb679ae5a1fc7a6ede941d1823941acee617ff8b8b080bde2f4d01e3dfbf769ae3518dd6bf7e45d5f7123cfe0718c44edc38905921573755361ead40b88eed03f108084cdf5142437879a44e0494f96419b614d2b88ca4e7347daa655710a36a76973", 0x97}, {&(0x7f0000000440)="a1b243e311073c1c4140709036295d94132e77867022676a9fdfc8234d2ea7ce83b4a98dae8d96f0699afe80d9fb6bf49266242fefd171b668ea07755117d2090e542b42be78826a93efb0b2f11039866ce87e259bdcb7d38acbc0e786fe6c3c54e6b281f63d9b4fcdca2e159d51fddffc9ea234affd7c694fc156c56d989c95009e22cf7e05b84cb1201e041295691496e5c4f63811cfb38569", 0x9a}], 0x7, &(0x7f0000000580)=[{0x98, 0x1, 0x200, "6b2674020e2eab7f333ea7c7efcf351e5ecd356f146c9170821b694b9c4380bcbd125494feb3bb47580e175e71b72ff3174614713d404f1b5093df898f13a079ed42c79bdec16789d9935d38a08aec5d1bd0869fc5c708b10ad2182c17fb8aa4e15796b25c7bf987447d5693d044d3695439bed790d3f98a35f18cc76b793d7d7d7006f5b8ec"}, {0x18, 0x1ff, 0x0, "1da929"}, {0x18, 0x10e, 0x81, "aac13115a35d2d34"}, {0x38, 0x10e, 0x6, "380c68a135b6b13ead83dda07e9ece79f49210cd42402b4e8f812a67966521d47caef9bbbd83ff"}, {0xf0, 0x18f, 0x8d89, "1ddb3242801af411503e538c9b17dfd9488e6ebf046deacc273fd83b4cc15c3ea3d852f4975f06ecf4d4cb965e4db00c02338bf37d784c2d361f6b9bb6d08fbe5773f706a761d570b40c9c8f7e7810b1005fd9df92df82a9ccd999a8741683e4de99f9404a38e12f30c77c9f0922c42d0a0a3206987d78896eecc6e94a54f6810d908cae90c772dde4a4ee7963b0b560ad42fc48dc22e96cff8952769b77012b4dbd80867985e18f1155742bfff7ae72519c96656bd5b2707c1b9a79e5614abd78b014341eeb3dfedf776c0ce22387c40143b86e36c53648e528c41da5"}, {0xc8, 0x11, 0x5, "9bc5f5d4db3e0fc058ff00205555aa65af4fea246d9f218c97b80193b5d253ba33d2baeddfba78efc13acccd8e2353b9a061face64ee6953eb69a50975f4be71aa3fb3d9c1ce78e8112909d2edef45953e028a97097b94dbb600cd59f8f88b1a0e4ccb59efe9a16e1c41df7577099c11766c557802d4a04e2b961b38c329c7b379b83ec0355441539cee0b529c086ff5b8146ed78e6b6e3f4122fb407946722aedfaa5d838632ccb11b49361248b614c0fcaecfc02603092"}, {0x10, 0x6, 0x100000000}], 0x2c8}, 0x9}, {{&(0x7f0000000880)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x0, 0x5, "48b1746f052c140e6370b01872827c350b3d51b68cdcfec01a4842304f6b3a71ef2f97e2c3898f848c552d3aa4b9b2868ff2a2327bb3fb033dff7f509257a1", 0x37}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="b0e7675bb5c8c625fcaf956105daf6c58870519fa751428fe7f1b9e3999b86c100b2d68d425bec360e4e33fe8581e7ab03193d403ae7235ce3f2423f4e94df224e80cfe9c7585c41484b391c12b8f8239022c6aaa9059eeb8027732489f8c896b280a0f716fc82169d9240c65d46346776e2ace839", 0x75}, {&(0x7f0000000980)="1e4b43558633f7bfbf57241a1074ee34bc8968278b68cced37bcc4d7888b81d84144a42d7fa246190bd50a13998787f80d20ce886855a39829113f839e0d97367a195ed475ded4d9a5fdf5a9097e93056bf013bda0bdf33822f657276baf6eee07163a1ffb08f76a2b9d4ef48de88ba7980e11470f0a06db0fc9b50e26b28fe950a5cd509169a9d431c10e733b0247dbc291465177f7e2b6b3afc6dfc8c2aae9adc1b1d9197410bbfbd1557a63c5f7879b066f507fdb5b3f", 0xb8}], 0x2, &(0x7f0000000a80)=[{0xf0, 0x100, 0x100, "2b4c5b520361add908aff49cf3d5f520e79a56213abdc981d14b02821807ab350bb2c4f11d940f986ef1d6eacd7c997eb63941f1337ab9e5756a27c79b13b44c8cc9a5786d44f1b402c86f1f189c4e7ebf12cd0b227e09fa165c51fd69de9f9504dd63a3123cd95d2ccf04d860ddf0a86afa92c313cb49eec8db94fb2b202470c499503e7f16120a7cd6779d149e4ebb51fec6a0a2cee16daa5e171f8475e12c1e3f48ede2532acbdf0192d4bdfcd3359123a9659d2e076e72c797877c26a16f53e8eacbec249c3a687b3e1ae8a68ced961e5aee04a3bcec76b7"}, {0x40, 0x3a, 0x2, "362bfcea061361768abf71f461b7410b670bc76a935cd94a2595f3ddd50895e316792d3a5b239e2942"}, {0x90, 0x1ff, 0x1, "94ffb69abf969881be7cf0858fa7cdfb98e41ee1a1fb94221691c4e6512856e390cd67182040b7eb177f76d6a51b84b85bc520949cf88fe3e3b9a72b1510e6bbb15f67312ea10e929df5ead6663b5ea88b1a7b9698b99400294dbb417849acf778fce9d5b83f1c7a33bb2ac8cb04666dd5c2886759d73a7cfd27b884ff"}], 0x1c0}, 0x2f7ca410}, {{&(0x7f0000000c40)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @remote}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000cc0)="b47837b58e667fe76610e47c45077cf9294e8b323371e3949cef5d8460c63b1b50970e214ff2e1a7f4ac4712a820caf1805d96ab58f41a78b0a9ba7aebcce2de5a5c98aff53af5e85c6da4fee3b0185f99259fdfc9457443f6929bbb3b278b3cee27308e0b02146ec4e676ad7d754947489d45b23078558eac71fe92f25df7657890f58addd8c35c52e04d42735f9d7e93c2e8f74252aa9206af19fbbfe953e1e645678033c50482af87548719c8f72fcc5abe6ca8b23ee1c192c5b1a24a7d861dbe5d53b06a2096c4f596688bf2810eaeae740f3d362c2d08e877d5f3237db3e941186d86c832ba3a5841199258481c7869c4ad592cf26451", 0xf9}, {&(0x7f0000000dc0)="e18c7cf80e489ec80b7aa7f9a614f2e50914e1600c80c1257e69fb7b1287355541de58bb793f6195ae09e880a83b3e19d65e8ddbbe1e797bccad09012c698e7331e768b7d3d487628b5a86ee35ad7cf00b0f76487c88630721bdd27d64820e1451cc9ae34cbec1da4845838f2b9c1e88515982794091e31d04c2e30314199a5e55789e7f7344874bc591eedf4e1e65604934685e703ffa88e6b723e9f146bd224b0843b4f7", 0xa5}, {&(0x7f0000000e80)="1ae07bec9c58416c543bc807d673098ed1104299816521131eb249b5acbcdf4d1375add6c5df7466ac366d9318e2a4ae7b064db0632b0db6a842de998e24851a2bc1ee87", 0x44}, {&(0x7f0000000f00)="13cd8206606d906c2e7d6c83e31aa1896fbaa0eae51162402ae8b8d47e7fccf37e5e768da546c98a1712b77120f690e9ab25268f151c37488c29e5d7d13e9bee8e2c7c5b55e232c46059492ba473430e8494e6b379967162481d339589483c473c8c86e4747c3eb43305ada0bef0714c963fa8082ac0b33ef26ea1a4", 0x7c}, {&(0x7f0000000f80)="fe531bcec6c332d7f0f54c2bd91f7e89217f4f8d75d2104eb3320fe66ad8b05b2c437e1f6a1fdd09f0e03fe0099f880998512d2c12c2ba09eff0c3dc9f80569644a1d26368dcd997a0", 0x49}], 0x5, &(0x7f0000001080)=[{0x88, 0x103, 0x9, "b72e06011591e67f077ff8139f8967f99253f16f0fc668045a47c37266c4a39ce5230d6c82873f62a091b16e801546c0715c771bc76dd554f5370d243cfc2164eda5d410a0f382ef326a6e29a337b2d0b740cfcee8dc27999610447d96c9dbfdaa63a41d3b81324e36158cf8759da6343dc3914686c255"}, {0xa8, 0xff, 0x1, "fb9f4b298b0466fcb55ca0dcdd032ce25b1ebb751097e6e62fe129c9097ff2bd1b07bfadada746d2e35755ab200915aa81d8bc5b6a1cb7c0c39f3f3273893f03946d9fff34ac825bbca2f7dddd6933f18aca80df19e897423ecf5d2ae7d63df3646c7c3ac6cf3f4d05f9a460a3748e4a1d1010ad9659040264aa956d6c47b49a9b72e80c0d1e500f9dc065d61558b849112306d874e993"}, {0xe8, 0x10f, 0x3, "da3d34a1b5485379ad24bc9a2c020d241e965339ab2853e64fd3b98958fab83259bb36a8e9c1f04e78797977c5293a60af63e2b0361c70988c82475581687c73201de25e8afd5f7584ab2acd366e168d08529941cfe3b2622242a1b87c3fc26248ab7247b1dd060937c93e64b70a9dd403291db8ad6e1e0886241641c6c3148e23850773498e16b3daad40a056aec6bc483219771fce9dd6bc8e7c7b3b36254cf30e01a2333b5a52ae51cbbc8dc96b71c7f5c6e82bd920c5694037de9156ffa453d2e8b375a230d4897b5be40e5c537ca7987229da84bf"}, {0x58, 0x110, 0x6, "89107fb252cfe74e01b8c66433307a8c8b91be14e62d9cd9301c0ff24be86907fc4333ed424d9aef4d5dd5878146c476c7bb7d14ab54d15c11fe51e9adeebc1613"}], 0x270}, 0x4}, {{&(0x7f0000001300)=@generic={0x11, "d44fd22145c5cc5b402862f50d58ef7c574162c4f4c8303d9b69ab2b0baf4f13bb6ee32fe34b63e44522e8eb6fcd691b9223f98adad8a46f7563d0a258e779ee9b3a7e1018479ca614142e73c560c8a5b072e5a41c9fa7e0d98d32295bc8117d03e45d0b622e0de09f5b3171771b9d01126ad984b44bc656e329ce322c22"}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001380)="79d157b513f610c2900276ecd1606611121e51ed91d5d521091d14e1bd385ac30f47f94b5c8960b6b3446564011a6e83674520d02157a308ef4759577f79b61a466ce9cf098faaed41ea3aed73330efa2a90f3c16888597c28f9ec5c7edaf4d27c234dd5da8fd8beab88bd5ebf3a29e243f544e3eaa2d655b65ff45e3c39da2724bcf089dd2ee494c05e1264a6d070c1ba2e52", 0x93}, {&(0x7f0000001440)="dde8c7cb23b1a8c56865699c68b2c35fb6bf13433396bbea95ac17d19893b65df346a4869ccf7740b1b94dc38501f756c4378a2bb1e23120f5f5b4b901098cf48d8ea7eb8a89030560d5c85553bb18786610797fdc308ef123023f6aec2c6c5623075b3ead8ab38e1abd", 0x6a}, {&(0x7f00000014c0)="2f78b8056c70eaa86273db426205c18234bc1d2dd900f4ba8189a664902ecbcbc00b9a5bfa384ae3d7f64b5ce0ca829188620f640ef6539b132abd63a09cdf65ee6df71431846b838f7dcc6cc51be89f25295c3efbb9fd780359e5fa03c013bbcce12df199b3068b435c222dc6bb3099f006ae19531a8f9719b13be2c1556dd0c8a39b", 0x83}, {&(0x7f0000001580)="03c8c3937ec2eaa7d70fbf702b2f9c5a259243df335b0180ce147f80f79bfaf8ba160c1bb0c2ac9956dfb64cb3ad14959bc5795b32b150292c7ced64126ff1988d348b8c8d54c0137c9cb180e181b6dda71de6b780f2173b7a865d4ab556829b00db07e0456724c9918590578124921b29ceefecfcd453e58acdd1728e3e0f7729a8c81dd787a5974b6af3a4dc89", 0x8e}, {&(0x7f0000001640)="6396fead59537b4d5d2949d04ca19f61bd5f31fb8c08acce72ab9a99cc8455015c61dbdba96742f98f7227bd40d58512f09c269597e754e8a5bbd197c6465da71bfc89335fe696739db31c3a1ecefe2fe94a63c0f60d22", 0x57}, {&(0x7f00000016c0)="a1b74ffbb6c8e8487bb7e63c0eb47bf5796664cc987ff399341fbf4907753df12046a32bbbe85b483c4a98095691a6184f1a18708794130676ee2d8692738f7d08d973c3f4e51795e60f823ed0", 0x4d}, {&(0x7f0000001740)="462571589d53f984b48515f5466d10678f3b6825508ceb70c566b5797c030679df64754115f00cc3b72742ad458d5ea3c8279d1e4ebfb283cc49aad0c0324449f00e4137d54fc08ada81a9ec257e1e842f65d5e39613f91f08ce91d4681d4c6149691313d3763a94b7f3a30e0c7d57ea1dd65ef38c29eac06591d1555e00898a2401a946043232ea52fedde8d22f26fbc84bc59b13329ca42a41520aadd8181d74d603363006098fd7cc9665a818a859d049131fc3b9b072f1", 0xb9}], 0x7, &(0x7f0000001880)=[{0xa8, 0x117, 0x10000, "d797b0bfa03cdd04dd755b1f33931e5697c05c286d63abe8347827963e78d814a90fb4f1f6b6d0748d16d16dff976ceb71f2ed9a4e3f71abfa7327ca7f2873b813d63d6e69d732685f798ce7346dabc096476a631636b402cbaef72919507fee88515d508cc376a40e01cf66a733ebf71229c27c5a0dde9a642196d964cbcd338ef54427a0e891fc9d22d6d39ac91bbc8bd2d219"}, {0xb8, 0x1ff, 0x99ee, "5105cecd43ca1ff0bbf15df115aa0ade8992daa19f7459faf36731cb05cdb69ae6e390e10b4893c570d2221ee72752c373a000998a065a3cc4bbfbb97cb1e6ea5517cbbdf9fd7ec88e949d073d311f11b30641f12a1cebb2808019e26e7dd1fdf44b996da6b5820788a2fb7ab93d3fdaaa4f12639b45b3fa6d10cfbab3ee7e1545cd283442af7bd5ceb23a020c7490a5278ea9d30a935b14015649fb2de27f14009b9ce1"}], 0x160}, 0x5}, {{&(0x7f0000001b40)=@can={0x1d, r1}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001bc0)="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", 0xfb}, {&(0x7f0000001cc0)="632e0f284c459ff924388bdc08bb424cf18c73cd8da7595c7636d83b829ea5c71a9fa68feb88fbe7991bcc12330a767d820f2b35f295a363b2c6b4f43c300186c28e30faddf49777df13e83ce42f76de0bc76df7eec24bdc29eb3dbf26976bce23bc338873dc13b3ac26421ad3aa79c6d007ead36c0c86731e8c0af4c517b5bc281e12235303dd4c198872622d19ae14bbce56ce5abaee43876116b1d854d66fbcde46fdcc439bb93efe05bec9bf69ab90d4228304e00e36464b2adaba128e5fe10601156b595b", 0xc7}, {&(0x7f0000001dc0)="cb5b99b20a6ad5e1099ca58227c431abe2f14e42b81ae59a8a0e744078df7f42efb48d3effc1129608d1349ee79338b8957bfca39c404f3960e20bdec00a4a9abb9cf95f989262a8e109965d1559ad12b7a021d6e4778fa007489c40e15b68eac77d63114778d1adfbbb9042d2f7147c9ae012cfa657", 0x76}], 0x3, &(0x7f0000001e80)=[{0xb0, 0x117, 0x3, "e6268e52208fba4205b9c238425ff3361b8537cdd9b1bed6d77224d8a5b07ce5ae1d3c7d5fe03abceced8abd8dd0c0fe50e0818e7edf2f004e5d063851d55ad01f1971e4739614d24d20225bedeb098ba25622a9d3bb92ffc9b7f5512fea37225930d383a275eb7bdd94f8afd39656562ab0f50d74ce67c93daacb0b4af6eaa1a7e53f0f4f2e866a299bb65878048a429d2bd7396936cafaec"}, {0xe0, 0x11b, 0x4, "41f2abdd4d3d69cdda5f821b42972f5f899ba780ae9fdf6507788cc4797a795aaf9e35e71bc56b0f83e2c1cea6caaa7241c289a836a0120e54b40be38d7ec28183d586b3247482f32a0bc4ff3b33f9c195f0611a89420b0dbb9284f3e3e5782b3681ff411ab535b9c3509f271f15edf2812fb80787a4b2e671cd3bfcf25ed229594c7e4b7e30cf9a0e7eecff8353e4561c06702644e8d424d959e2f409c75d049da9152195f2c1b8fe05c9960021a03372a390f2c7e598026ed528eebb19352d7040b280c114931f3d6daa5e"}, {0x58, 0x117, 0x1, "a5d615b12a00a376c6145fa1d4d6c31dea9855eaafb95ca1672e6252d96d07e8d0e0eb66b75b4b409308bf0525b5daa7e58c63f00b86cf6178ab87ef7821e8f7a7cce01e4cdaac43"}, {0x38, 0x105, 0x3, "b1325346d707da5a60b1b3a140779edf854e3d5a81b03480534b5f2f2a5e6444ba36a65a26"}, {0x88, 0x1bf, 0x8, "d544c5500e81968026c76597630a1fdabf80547fed9886b7a7509a63394e649dfe60f9296e5cd2d7d662c961941b8c608c3884d5fc4f10cacbb60417c2006916e0e8a1733af4c3af1e0481a2ff3ac6f23a4f09159eafbd8f74c1c22de696ab891dda61620c4374f3e70ede2f168af3e5ed"}, {0x70, 0x10a, 0x0, "d77a91eb4be2afd5759714020a8232f5a54460f031ddfb6ebff22509c92a4015fe4334a0fa9062d5bbea77090e7df5134f9bbfceddab2cd6d0c4854a3c595303ed9703cd0d1a98ca3e223648fcd0b9b88e9a755b552cc8201c9bd4fa2b16"}, {0xf8, 0x0, 0x80000000, "0f91db8658ea9db61e464b928889b083ec689f4ce112d999c7eb31385e6a2f61b93502e96d9a7ea7ff1d6f3598d7ddbc521587fb0fdad5659a7e7fd08be94262154d93633029e912240b6fee77ab5215050cfbdb945859375015b9900f53b64349d538820a8c60a765324b4274239b7b25661eda3bdb558680e319f0fbacfe9fa83cbdc4aa82f5f17a346e3b5e708fa89d5efea2471c405a5d7b95bac280fcb7bcb9d6ac614d5f6447a1d5d42007882f588b1dc96886cf9eba66f6e3f396fa748989262b6a5db3b98f35fb859292d0aae3d8322243ab6653011c81e370ca69447a233f"}, {0xa8, 0x19f, 0x6, "ce182f6f4c1f73176076064b8d57cd7e468bdbc08ae425c6b0034ac7ec26c6ecf25dbc43fc263a6d161473f8ee6fad59be61893f0c192f0536107f0510ae2c2dcd2ac6aa7e2b0bbe89101098ec8fd56a3b87193cbff76f6a6f91a070cf4398b07d35725336cd52bb6689bb603241733c74671c4b0956e41189d0029a13737716e3fe68fbeabd18b9e9ec89a7fd9e000240ecea8b03f3"}, {0x40, 0x11f, 0x0, "c9980b39bf6ab816fa31d679a9e6a2ef7807f547fa05d2b40ccaa17718517726470aecb409a8fb694d4f"}], 0x4f8}, 0x6}, {{&(0x7f0000002380)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x1, 0x3}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002400)="26095189956a8c0f67d0aa9b2497d39f365199260e6ad7413e6e2a3506f4f157ba1e683b137820a0291be2d7539b1015b798e27c8ac07bba1a46fa829a7a53d56a1bd93b8d1c8a20a852103ddb", 0x4d}, {&(0x7f0000002480)="47c3b1475564574d26b2f9445947c801e068e5bc68a02100abf32cda24e40ac302a7fff322a3f779b5c8864e7f227cf6282e3567", 0x34}], 0x2}, 0x6e34}, {{&(0x7f0000002500)=@rc={0x1f, {0x65d7, 0x2, 0x3ff, 0x10001, 0x4, 0x800}, 0x3}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002580)="df17cb20a4f39e560e41649ab70fb78cd46fc412d5c52ed2e136b7a8091748fd3e4ea7ec8fd42dd8bfb7a9728a7f0f5084ce6288278aa83df38955b7e528951be2474cd0fdf138941c9a150d6140f532169291b5ca94424aace710ff47d2e7cc6257de6d800183b0fe6db040ab6145f65a8d9111babf40ee07f6796e0394c0155660ddc23c7f154b9c0cc0bc004dad17a56673ac761915812d3da99d6e9172bc54b8fed9cd6f97568a334ac016a2e521d933a67eb4757636fdecd7ec4173c254a2e17071629181ed8bcee32ddb9e7c788998460fa2bc14209323e078e3202c6e17b24be0ca596d12af5f7b5f67b26df724", 0xf1}, {&(0x7f0000002680)="b3b0afdc20848d9a043d411d0686d3eea07876b55d82", 0x16}, {&(0x7f00000026c0)="caf94d8280879b643ca41c8b80949b680acb1d1690cff7534801a23afd81c1feee28d2ce40e9bb6006eb11d628b3942fa338f83d0e756026288de82add1459ab94a497996f880e456aec55ed4663ae199bff5fea2c8cc38b433d28ed9b5f17f48e", 0x61}, {&(0x7f0000002740)="1664a80ff719d52825b5bb2c5f6aedf2c4dae1dfa22c4960a5eca65720d65f2469992479dbaa352c3c31a141a3baa24b5b8ec1d2806b9f1697cab9043f3c0ee0ec8c9e0f1f08be65f50a8cfe84cd1a27ce25fe38d3deb24a750c78165c5599a83ef28629fa73fe774b499e482299ff1304ec1c79be9650aeb0ae012036316a49b1717f288d0bb56714b6c88519acb2506bba4af61b956b45c0a68d46f86a", 0x9e}, {&(0x7f0000002800)="9096f147786ad7017990e02a5148cca5fc7ec392720bb9073e7b5abf0d0a7008eb7c0ba696d7de8d4a0529be029b15d4456c3c6ffca9f4f200e417c499ae333f1f186ca0fef6c395476fe8898684ae65902d02e4c0fa9652e11bbed027d4cfaf3f6188ba161e5ea443682e3d8c0b3b4603f37d3dd0d98cd197403a3cb0eebb554c026c87e020d2b65cd1ceed3cb9a770399715b170c7d0424993e137d6d034dd11595515cb17862797118cec0c9f65bf590c9f93d0072b1635b5ed437b27a8b9e0e0be79c1e5a8c3e30f0cd771abfa85012e053e46100a37084aebf63a3e6587b062358f3fc48e584e1d92", 0xeb}], 0x5, &(0x7f0000002980)=[{0x80, 0xa76af23ebe52125f, 0x100000001, "6b3b86e6f7ea6fbf6d5292571dade700094d0dfcb35cf32873350338bb2f552f5da2dbe013b49e3bd7b3062f9980219b872e25bdbbe9b6d678b8463759edb1b797b6278d5eeaf81deb4b1c2d828d052158e1a034072ebf91e3555c79dac0a93ae2d609043500f46aa6004c"}, {0x70, 0x12f, 0x3, "511ce066425657105a4c240163f9684ea6013f65c7e37334edfc31b5722afa6f0afde60f07667384d629307f7f0102075d0e34f1622ee197c1fdc0a09d9c933db8b2e63f8c9f59d9aab5c9676904b968f82ce1d1621557316eeb839bbf"}, {0x48, 0x10c, 0x7f, "961593a97a09b074734c3cd94aeea6988599f44883e2a02f565b5811535ccfa1d372b0e79b5ef77e4a8af23ed252388663540bf52342"}, {0x108, 0x109, 0xf1, "4bef3986ee9b71ad4f82597778c85cb6dfcd2f2e5dd12861b7de9aa158ccf178d72e3b1144e12e205aed2273cb6449069247a8e113b25691dcd410d3fe8c74248bc59e2007094d2d5df36ba0d38c2aa3ae00b3c386ddb2b954b9a6480933945e46501bb13840623bdf66e58f0159f2252f91913dd2f611439802247c8b7d22682d1c49221228f033a04556f890edf8323cb95d8163c2fd9eb0ef4faf3356b566703c212858b3b29c5cf64f6ec92b6514f1b9bde4a6d492f5c9c4220c9ec646edc338850746630b94d8e76638286d9cdd074f2bbf2c797744b696cfbb81c477cd62ab4d9e98adb7b57ef3699e40696e0792ccbc872e"}, {0xe0, 0x1, 0x2, "5f2f1c34ebb39c0383c860eb73a29bb4029d7a4d1d3fc534ac7be557cd456db206c23e902f65bd9d95b6b905fb2d344a5215c1626c29d2297616d22fba8ddf06ea2ffd7db6684e6645aeae89bb11dc4b9971d7e8b8c6933c0c86e88c489afd76680bb6629fef9b39e3e253d4db42cf3759511a3007f12af1879995cc189d26b7807f831a8aae291e123fc6260746d56d1d566f5cdbdb0668846a0e61ef91da67f6fc683cadc828640f79c99e38753920941a0516cfccb3b505ce7cc338a6c5d985b239f21db74cf57a93352f8b"}, {0x18, 0x0, 0x2cff, "7be8eecdacac43c6"}, {0x110, 0x10d, 0x76, "fe9d1886758d0249ea31d6656a9cbd7f08f7191324d1fa35c14097272b8b3122bd83473b4bb2b7f36f9e5f250e5dc926a386d14b173124c726ef39a8f8b7bea1bbeb0638a0b686131206ecf3f10fcb5958fcd61ec4c5a8fdcb215073000811020cc565693f3af3a0f9056e034d11434dff677f40e560106ea66204e95b084204c1635a2d47d8e690fcc0c39b9bc0ed75330ec1b0307f55424bd25812e287b83fe30170bd13c72cfb9d6180afee13d6f906d24a91a91c0e7ce2e45495e25d7a02c21d040aa4fc1c0034a5da1e633270e642a8ce7fdb6b21c8080d16f1e43462523a00b7ffb543ca30efad5e39139659ab1783a13ce15f689bbd"}, {0x90, 0x10f, 0x8001, "6b0831efbfd28874c7562c54527ff6b2af2ba19ee373c261ec2b48345d2d05dd8edfdc95d28cf0efad3ec183ca34ff8337bf39d3a9f4fef5c3024f1123af52665ce3f4a0677d5e8e877a238063d39b4b0425acbfbda271e4786999c16bddb090822f2bf920fad4c0b03d18da2595867326a63cfc8936633885e6e8b36a1dbb"}, {0x88, 0x113, 0x2, "691c6bd8074b4e99567a55a0bc1aaa7e61d67192ec7e1474496ee41142451ee9ec9fbb907e944a04a62e5d78cfe7d6516bbb6991d5d40f1ef1da7d6fa61400398510c1079b0b9c6e89bc71380db2b67a011f990b7212f3f994af87b04dff79f1803783cfcd795a0ebf9eff399e9f8185a0f8ac3d"}, {0xc8, 0x1ff, 0x6, "a047bc2d333195fe389c26ad3c904de96d850d817bdf56a3b2f0869a92f022ba0f67f7fb452cd11066c1207bb3bd94370d53782ee7c0f041b26fe6e491aefb54e9bdd93489a52878ecf6058785173c06d8619e95ef568325283e2f648161b2d58faeabc64370c2204b8606e36ec0601671473e6696449c2297932c5f296cbaff814edffaa43f6d8306388d54917378ac09d3f2eb1a513b8d488920fa1517809c269b1a90b7a064e74a77f6144e0b84522b"}], 0x628}, 0xca7e}], 0x7, 0xd0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0xffffffffffffffd1) 12:05:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x124) r1 = creat(&(0x7f0000000080)='./file1\x00', 0xa) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x2, 0x1187}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) 12:05:12 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000940)=0xe8) getresuid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@local, @in6=@rand_addr="4b99363d335ec2f82f89990189545d1c", 0x4e23, 0x22, 0x4e24, 0x5, 0x0, 0x20, 0x20, 0x5e, r2, r3}, {0x1, 0x3, 0xffffffff80000001, 0x2, 0x0, 0x0, 0x100, 0x2}, {0xa1cb, 0x9, 0x40, 0xe38}, 0xff, 0x0, 0x2, 0x1, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0xff}, 0xa, @in6=@remote, 0x3503, 0x1, 0x0, 0x8000, 0x5, 0x9, 0xfffffffffffffffb}}, 0xe8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="3900691475dfda6bf500f41b11935d61991f57e97b4f86a9b47facaaa92fcdea5f58b20ddb1b0000000000000020b83185695772d52970fd6aa8425051c4213a4489fe948e9482028dfc309bcb2561ff48cd0181751a9562c15ecfe4df63000000000000000066c7814c71ebfae7d70d275c75de8800000000532cde554fccafded472c0b3a48d98fd226e97a4747a8f58012ab18fe682c1959cdbacd516aafb91517a059e2f66500dd45d24f888fb0accee28dae7f08fe1d3f58845d479205dee14d0e0ba730c048f54001f6b0b15b473a734ba9a6de65a29a62892fb580158860fce6a4be40cc6bbd069701fdd8bef622603fdd08da90000"], 0x39) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00') ptrace$cont(0x18, r4, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000000c0)) prctl$PR_SET_ENDIAN(0x14, 0x1) ptrace$cont(0x1f, r4, 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/62) wait4(r4, &(0x7f00000001c0), 0x20000001, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x20000, 0x0) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) io_setup(0xd4d3, &(0x7f0000000240)) 12:05:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) 12:05:12 executing program 3: rt_sigaction(0x0, &(0x7f0000000540)={&(0x7f0000000280)="c48129f1b4e900000000c402092e2c7b670fbf8248d9b6610fb40d0e0000000fbcf08fa978db0f460f89010000004070ce263646d04ffbd8c7", {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) [ 228.602916] FAT-fs (loop4): bogus number of reserved sectors [ 228.610881] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.613290] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) lsetxattr$security_ima(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "8f7ed678c41de488173d8f2e6d321759344860"}, 0x15, 0x3) 12:05:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x80000) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/232, &(0x7f0000000140)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100028bd7000fddbff01000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8010) fcntl$setsig(r1, 0xa, 0x29) nanosleep(&(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) fchdir(r0) 12:05:12 executing program 3: rt_sigaction(0x40, 0x0, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:12 executing program 5: r0 = getuid() mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) io_setup(0x1, &(0x7f0000000000)) ioprio_set$uid(0x3, r0, 0x8) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:12 executing program 3: rt_sigaction(0x40, 0x0, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) [ 228.703005] FAT-fs (loop4): bogus number of reserved sectors [ 228.716561] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.727580] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:12 executing program 4: 12:05:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:12 executing program 3: rt_sigaction(0x40, 0x0, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:12 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000080)={{r2, r3/1000+30000}, 0x1, 0x1, 0x4}, 0x18) [ 228.941901] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:13 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x3ffffffffffffe, 0x0, 0x0, 0x4, 0x0) 12:05:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:13 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {0x400}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) [ 229.428661] FAT-fs (loop4): bogus number of reserved sectors [ 229.437942] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:13 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000003bc0)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f0000000300)=""/191, 0xbf}, {&(0x7f00000003c0)=""/156, 0x9c}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/46, 0x2e}, {&(0x7f0000000540)=""/136, 0x88}], 0x7}, 0x7f}, {{&(0x7f0000000680)=@tipc=@name, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/38, 0x26}, {&(0x7f0000000740)=""/9, 0x9}], 0x2, &(0x7f00000007c0)=""/128, 0x80}, 0x4}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000008c0)=""/57, 0x39}, {&(0x7f0000000900)=""/178, 0xb2}, {&(0x7f00000009c0)=""/112, 0x70}, {&(0x7f0000000a40)=""/98, 0x62}, {&(0x7f0000000ac0)=""/154, 0x9a}], 0x5, &(0x7f0000000c00)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c80)=@ipx, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001d40)=@tipc=@name, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001dc0)=""/77, 0x4d}], 0x1, &(0x7f0000001e80)=""/125, 0x7d}, 0x7}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001f00)=""/61, 0x3d}], 0x1, &(0x7f0000001f80)=""/253, 0xfd}, 0xffffffffffffffff}, {{&(0x7f0000002080)=@ll, 0x80, &(0x7f0000002100), 0x0, &(0x7f0000002140)=""/215, 0xd7}, 0x400}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003780)=[{&(0x7f00000022c0)=""/112, 0x70}, {&(0x7f0000002340)=""/211, 0xd3}, {&(0x7f0000002440)=""/182, 0xb6}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/182, 0xb6}, {&(0x7f00000035c0)=""/57, 0x39}, {&(0x7f0000003600)=""/232, 0xe8}, {&(0x7f0000003700)=""/102, 0x66}], 0x8, &(0x7f0000003800)=""/160, 0xa0}, 0x7}, {{&(0x7f00000038c0)=@isdn, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/53, 0x35}, {&(0x7f0000003980)=""/189, 0xbd}, {&(0x7f0000003a40)=""/231, 0xe7}, {&(0x7f0000003b40)=""/31, 0x1f}], 0x4}, 0x7}], 0x9, 0x10000, &(0x7f0000003e00)) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000003e40), &(0x7f0000003e80)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x6, 0x3) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @remote, 0x0}, &(0x7f0000000080)=0xc) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000d00)={0xfffffffffffffffb, 0x4, 0xd5, 0xac, 0xe0, 0x4}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1, r2, 0x1, 0x8, 0x6, @random="bc0a28332c29"}, 0x14) 12:05:13 executing program 5: io_setup(0x2, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:13 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, &(0x7f00000002c0)="8f091897bd35e50000460f155500c441bd71e30066430f380a76d6660f1bf0c401fa2c22c462fd1e946005000000430f71d3e966f240abc4c2850688d995500f"}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x4e24, @local}}) setxattr$security_selinux(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:hald_sonypic_exec_t:s0\x00', 0x29, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth0_to_team\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="000000001100000002000000000000000d000000ac1414aa000000004e244e240100000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000101ff04c400000001000003ccfe8000000000000000000000000000aa000000000000000000000000000000004e204e200200000000000000000000000000000000000180c200000e00040200000003130000013e000000000900000000000000090000000000f8ff0000000005000000"]}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000002c0)={{0x2c, @remote, 0x4e20, 0x1, 'rr\x00', 0x0, 0x6000, 0x5e}, {@remote, 0x4e21, 0xe004ddbeaf52bb0f, 0x5345, 0x24}}, 0x44) socket$inet6(0xa, 0x7, 0x6) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000340)=0x2) [ 229.533300] FAT-fs (loop4): bogus number of reserved sectors [ 229.541710] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:13 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={&(0x7f0000000580)="c402ad0990000000003e0f1bf041ef460ffd6a90c482790d30c4e2599b7f40f7d2c4e2f5456c28c0c40109e4af070000000fae84d10a088041", {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:13 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) r2 = socket$inet(0x2, 0x7, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000740)) getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000780)='cpusetself\x00'}, 0x30) getpid() setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000680), 0x4) fcntl$getown(r2, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000800)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000840)='cpuset\x00'}, 0x30) r4 = getpgid(r3) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="a0029200050c27cba676280eedb0c9f7a5c897e7d5758163f76ac7c93258fb9faa183244a4f1078a9abe63d4951f44237e4d296a8b6d41e54b62f5b98799ada55723437f3cbedde34d1d3222a9f377ab1f80276aa8e4049a31d0e261b021454a5aae8695f757e604d40daa7a6e5be8cd399424a6df15fe0008ccb3170be236ad2899beb8c1a2e6b7fdf8fd40a2578341436ea5fcd18b81764056b62ce94944e48d1beb28ebf698d42545a17e68ba91c5da0a9771f10e5630640e5dbdfd08cc00bd3e792cfe3a03540095022d7ccdb298544080bcb7f9662acb8d3509b293fec0caf7ba0ad08d7bd4ed73e935e9cf4654450266b81c23ccec592afa205177ee7579b19073adabfcbc3645aad9bc8ab847a92dfd2feeca7216fbc647a69a345ea21e2d58be3be43300e1e58676043dbfa7c621b31b6cded6330ab4ea29d2a8dc048a466cff801164921626bfaa72cd01f1f11a068d5885b230406fe03e3002734c18037a7c9d6a129601da5ff9833f68309ede54c9fd8a9de7563c437a14324c0a13481e69d6f61cb084ce6e43a1a9c8da8c8cf5d26c1ade480ac4512495ff370de9ccf115f08d7913674d3ef256cc5062746625a1be5ca58f249ea2b760a822229e047a8d7984fcef7263ff9066b805173fd5272402f299007d3f5534ccec89148a10fb0cb0113396e8fd7d625ec45df7a0b37eee7be947dd9d6c2ac95c80820de57a32119069e3ba79ab5719c0d60e8070cf91e7836ee979942b63119a3c3890aab687746e94839c93f2dc69ae555fb488bc32c08d48f63e0a8f26e3764654eb1e9c13d6108349cfae43d711a30a9bb41a0642147d858475107cf7ad6e4c97902f9c46367c28e63878250578f4af106e4245d0c20e36acf2923e283170bb389db89d93a9e20bd5896de49fa08eef5e08009100", @ANYRES32=r2, @ANYBLOB="08008200", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x3dc}}, 0x20000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 229.609774] audit: type=1400 audit(1549281913.545:118): avc: denied { bind } for pid=16291 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:05:13 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/57, 0x39) [ 229.665827] FAT-fs (loop4): bogus number of reserved sectors [ 229.672735] FAT-fs (loop4): Can't find a valid FAT filesystem [ 229.771565] FAT-fs (loop4): bogus number of reserved sectors [ 229.779919] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xa0d) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:14 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file1\x00', 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:14 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000680)) 12:05:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2c0002, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:14 executing program 4: r0 = open(&(0x7f0000000080)='./file1\x00', 0x28000, 0x20) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0xffffffff, @rand_addr="9e7e4fc30e72891924ec5bfd9b9b20b2", 0x6}, {0xa, 0x4e20, 0x3, @remote, 0x10000}, 0x7, [0x8, 0x8000, 0x5, 0x7f, 0x2, 0x5046, 0x4fe, 0x8]}, 0x5c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:14 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000680)) 12:05:14 executing program 0: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:14 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000680)) 12:05:14 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) 12:05:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4041, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r2) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x8, 0x28e}) [ 230.295363] FAT-fs (loop4): bogus number of reserved sectors [ 230.303234] FAT-fs (loop4): Can't find a valid FAT filesystem [ 230.384036] FAT-fs (loop4): bogus number of reserved sectors [ 230.392630] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:15 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={0x0, {}, 0x0, &(0x7f0000000600)="66470ffb704d67410f73f7bd400f4e2f47a10000000000800000c4613c5d33c4c39d5c84a5e8b32dba17c402f1a8ec96660f11564ac402795910"}, 0x8, &(0x7f0000000680)) 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:05:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x600) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r1) 12:05:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:15 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x7, 0x3, 0xd, 0x4, 0x16, "f5857f481509aafa37315a2a7e3c4327fa672777b8db"}, 0x20, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8800, 0x0) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:15 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000680)) 12:05:15 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 12:05:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x200, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) [ 231.113679] audit: type=1400 audit(1549281915.045:119): avc: denied { setattr } for pid=16398 comm="syz-executor4" name="current" dev="proc" ino=53284 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 231.154266] FAT-fs (loop4): bogus number of reserved sectors 12:05:15 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb750109377b40d6f61b68b00f9d5320939c8f104fb61c7c6eb735810f9a67611e97c6c461c6b46212e2b192b373056989472a357245b0769a710501392265d5978d08b5d55ff8edac8036836d96180756d75c830b6746f91c2a052859391084d658ee6d9d8bd337d31e561ca7518231b2d72107e5a340b83788b7952c04a01a890d49a604d6657550007d89d239de11a280fcb603a17698464b6b479fac1054e7a26673cea72fbbd03d56c60641e1a5aef49ee11e150489f606ab2ddfe34d73f7e3a9c99c1f30bfbb46005e5d23954c88624ce82490c93bd375ec3e27bfb2"], 0x75, 0x1) write(r1, &(0x7f0000000040)="08f9f51c5edbf4292ff2d7b1eb402c4beb49e19d86e166e9f6f5ea99adf4d5613570ac14e4b8970648f16a3507767d8e0dc64ae6f21ed24e3ebd005775167c654f3b9625ce631a80356f01d51c4d1fa0781af3699960a99d0867607c591f69d9607bbc426ef19b66ffb6fe802a3ce79494517a5b0846976b98807f3e733c72b85b5cc1d31d31a8b51236a053c8dfa204d4740c53cc90d3c073932e", 0x9b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000300)=""/24, 0x18}], 0x6, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0xfe88) 12:05:15 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='\x8deth1[md5sumtrusted#\x00') syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xac, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="1f41cc04600171740ec50367055493a3893871d6021376c3694756a8d370204008114e3b4d1d8478d548f7222cf16296925fa970f599e60c986f528d9c69ffd2e32c0075777d05525a5fd6a189c204af9b0ba076fe0c598eb99bc564536062513b592f50f727d63e03360c1fdfbc39cf5956a63cd178222ff59de6c12c54e4c8914f20f4bb6e42357784937c297bca7d8db2517e3bc479e8503c753d998483aea0be41bee81f67024bdb684f44c9d7", 0xaf, 0x9}, {&(0x7f0000000180)="03660dc025fd7b02713d33d3974a3220ddb280c48c53ebdb93b17e8ba7aec15eb283eab527d2c891bfc7568f4c896f490b9d8dcf888d386f3cf448c370afd6735adf8404e32d072e5b31078940db23bef4e80198bcd593ae30b9e75d5353ea33ac0a8abdf50712239e6a7934b5e19ede809774b4722fbe4844648e075be7f22195e9b7463e35a08f6106bb6b61720be8620397ea61206476c35a9abcd7bad382ae92e17d7ed86250f35db104e7817abbb7ff1d2eb2c88a200a5d", 0xba, 0x9}], 0x80020, &(0x7f0000000300)=ANY=[@ANYBLOB='name=win95,fown\a\x00<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000400)='shortname=win95', &(0x7f0000000440)='lo.vboxnet0\x00', &(0x7f0000000480)='\x00'], &(0x7f0000000680)=[&(0x7f0000000500)='fowner<', &(0x7f0000000540)='keyring\x00', &(0x7f0000000580)='%proc\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='shortname=win95', &(0x7f0000000640)='(\x00'], 0x1800) [ 231.174330] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x6, 0x0) 12:05:15 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 12:05:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) [ 231.274236] FAT-fs (loop4): bogus number of reserved sectors [ 231.281608] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x1d, &(0x7f00000000c0)='eth0]user#&em1cpuset\xe3Pppp1]-\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x3, 0x5273, 0x3, 0x0, 0x0, 0x200, 0x1, 0x2, 0x81, 0xb4, 0x4, 0x6, 0x100000000, 0x6, 0x36, 0x2000000000, 0x2, 0xf7, 0x800, 0xdcea, 0x5, 0xd5, 0x80, 0xd9, 0x7, 0x1, 0xe68, 0x100, 0xd701, 0x1, 0x81, 0x20, 0x3, 0x0, 0x62, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x6}, 0x20, 0x100000000000000, 0x6762, 0x5, 0x80, 0xd6, 0x8}, r1, 0x8, r2, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@random={'system.', '$keyringem1cpuseteth0@\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000180)=0xe8) setfsuid(r0) 12:05:15 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="94b060766fd8605fdb2b94df435d8d2357136272876946c10cebd6490b6793a1dca92dae17a75ba976b38d620f0fc4d7885a8155b5dd22599ac602dd2a01c02ece9e5a6f0aa32f7b6ecb133edef94352d5dd9f2a472d14a18a748aff9a0218ca56f44a14e2127b87c2fafb549ca52ff1c43e92ea824b16115df74e0aba1af99c0a17", 0x82, 0xab0c38c}, {&(0x7f00000001c0)="3e5cc1095252243ddf48f8eb05966e79c2d28b8fa89ac0eea45ec294d9375dbfff40275aada7cdc240726a9e39b4a98028a59751c61313d059f17a65987c2066031ac4f0df31974ec231d8f9965494c20bad9a8a7763e9e007de7edbb8de41de43450307984b80fe77debb8ba10021a0e62d971b2f", 0x75, 0x9}], 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:15 executing program 3: rt_sigaction(0x40, &(0x7f0000000540)={0x0, {}, 0x0, 0x0}, &(0x7f0000000640)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 12:05:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:15 executing program 0: uname(&(0x7f0000000040)=""/229) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:15 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x9, 0x4) 12:05:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) [ 231.934191] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value 12:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x7, 0x417) [ 232.011735] FAT-fs (loop4): bogus number of reserved sectors [ 232.017626] FAT-fs (loop4): Can't find a valid FAT filesystem [ 232.083536] FAT-fs (loop4): bogus number of reserved sectors [ 232.090849] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 232.093016] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:16 executing program 0: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) munlockall() 12:05:16 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x169}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4660acf7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x115) write$P9_RREADLINK(r3, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 12:05:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsmagic={'fsmagic'}}]}) 12:05:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) timerfd_gettime(r1, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:16 executing program 4: r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x80) accept$packet(0xffffffffffffff9c, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)=@ipv4_getaddr={0x54, 0x16, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x3f, 0x0, 0xff, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x101, 0x5, 0x5, 0x7}}, @IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x20}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000100)="82eef0f1563e63eb760aef45c6fe9685e066f49596165d257fe43a78c95b7a565b394d57d2ac3af46c76271152001e5f359e92fdc0383df2eb202e26880e28194eb74d18304b10077582ca8c9743d981a28a16af6e1eacc22dda798e1b8acaafcfc890aa565fa0203fcc94abaf0142e6a686f767c46864ebaa4ea1185a46ca74f5", 0x81, 0x4000811, &(0x7f00000001c0)={0x11, 0x1f, r1, 0x1, 0xffffffff, 0x6, @link_local}, 0x14) 12:05:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0xffffffffffffffcf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r1, &(0x7f0000000080)={0x78, 0x7d, 0x1, {0x0, 0x71, 0x3, 0x2, {}, 0x100000, 0x1, 0xff, 0x0, 0x27, 'cgroup4wlan1mime_type-systemmime_type@^', 0x0, '', 0xf, 'selfvboxnet1:](', 0x8, 'security'}}, 0x78) [ 232.765526] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=vfat" or missing value [ 232.783078] FAT-fs (loop4): bogus number of reserved sectors [ 232.793888] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:16 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x608000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 12:05:16 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa0003000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r1, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc0b9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe13}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff7}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f6000000", @ANYRES16=r4, @ANYBLOB="200029bd7000fcdbdf250c0000000a0006002000000008000400ffffffff485c10392d8eae100c6a6d3bf996618b94698c9c22e719ade90714794a2f24b4f153c1f3a46d0c39104387dccbf8ff099d264be6b9ed4e60c6aa60716ff4add4fd81d3d68edaa65d296ea1a1d5a683c45f9d565fc6db4905b62467b6b50aa591061f6f9213e56ffc0bcbadf2c3c4d8c86b378b5f1f5a16f197851725"], 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x80) 12:05:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$packet(r1, &(0x7f0000000080)="7b3a82eb6aaaafaaa6d9289a032d8ed9aab7b6a68688be6dbfbd3f26f9c1d918369f25a7212df0702be30f850a0efa07c5f678d8e9b8105f1d14fd01f7807397dc07e74d66717c46043bfc0155d2e3af3e0e10aafff6233eb0235f1663cb168c76e47a2b48ce355b81da8e200f8a82a323211c442915b6e97d6052a6d0b62005679db072f064a2e8ef2b46353297f996f6bb1f3a3643319e487ca3ee8568b4b8c98cd736", 0xa4, 0x80, 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x7ffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sync_file_range(r0, 0x7, 0x4, 0x2) [ 232.891598] FAT-fs (loop4): bogus number of reserved sectors [ 232.897699] FAT-fs (loop4): Can't find a valid FAT filesystem [ 232.919828] FAT-fs (loop2): bogus number of reserved sectors 12:05:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timerfd_create(0x1000000000000, 0x800) fchdir(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:05:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "ee54b92c2af793d1cf65649b40"}, 0xe, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x24d) [ 232.940168] FAT-fs (loop2): Can't find a valid FAT filesystem 12:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x115082, 0x10) ioprio_set$pid(0x3, r1, 0x335) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) fcntl$getflags(r0, 0x40b) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x200, 0x3, 0x3}) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) 12:05:17 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 12:05:17 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) connect$packet(r0, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) io_setup(0x3f, &(0x7f0000000600)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a309d275e7c39e2412df26687196775b5c90b8b6a0afd3d0a4a5554f30ca75b0f27d99a0ee325a170e926af2f727bee7cbf253c408c63cdb57ef27a057bf798fd453bde7ea883f3126b306a6d70e29b9f2c16c31c4f1a70b750e0bbd362edd184fcb1183b7af7eb35466f6e48352bc60cd38db13d8b769db4000c01b5e0650ace91e4ee1375e1d735d68d6afccd013c7e1e17d92538834455a778500b0e82c7146fd3d94502c4c4ecf5e1302a9c220fc563d7d3c6f4e4b53dd40110394cad83602ea4614db9b4f795c75fbd9a14ca4efdbbf18f18a7a36ef6"], 0xdd) io_destroy(r2) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6_vti0\x00', 0x7fff}) 12:05:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/18) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:17 executing program 5: io_setup(0x3f, &(0x7f0000000000)=0x0) io_destroy(r0) 12:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000001100)='pids.current\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000001040)=""/35) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0xffffffffffff5e40, 0x80000001, &(0x7f0000001080)="229a20e597120a734abde2e29a2e7ec4ac1ca5a624eac92939ef4fdd41638dc1b47a86f79cdf83db0f39e9b96e5b27b98607052a7db6", 0x36) [ 233.583694] FAT-fs (loop4): bogus number of reserved sectors [ 233.595373] FAT-fs (loop4): Can't find a valid FAT filesystem [ 233.604335] FAT-fs (loop2): bogus number of reserved sectors [ 233.611225] FAT-fs (loop2): Can't find a valid FAT filesystem 12:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) socketpair(0xd, 0x1, 0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e24, @remote}, 0xa0, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000100)='tunl0\x00', 0x8001, 0x8, 0x6}) r2 = dup3(r0, r0, 0x80000) accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x800) 12:05:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x400, 0x0) [ 233.711636] FAT-fs (loop2): bogus number of reserved sectors [ 233.727208] FAT-fs (loop2): Can't find a valid FAT filesystem [ 233.742267] FAT-fs (loop4): bogus number of reserved sectors 12:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 12:05:17 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) r7 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x2, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff]) r10 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x3, r2}, {0x2, 0x6, r3}], {0x4, 0x5}, [{0x8, 0x4, r4}, {0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r7}, {0x8, 0x5, r8}, {0x8, 0x1, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x74, 0x0) [ 233.758874] FAT-fs (loop4): Can't find a valid FAT filesystem [ 233.829647] FAT-fs (loop4): bogus number of reserved sectors [ 233.837344] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x101000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0xe4d3e3250a0be499, 0x0, 0x8e, 0x3, 0x6}, 0x2, 0x6, 'id1\x00', 'timer1\x00', 0x0, 0x5f2, 0x0, 0xfffffffffffffffe, 0x1}) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000006000000000000000000000000710000"], 0x98) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:18 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) 12:05:18 executing program 2: uname(&(0x7f0000000040)=""/229) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:18 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x6b) statx(r1, &(0x7f0000000040)='./file0\x00', 0x6000, 0x100, &(0x7f0000000080)) io_destroy(r0) 12:05:18 executing program 2: uname(&(0x7f0000000040)=""/229) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:18 executing program 2: uname(&(0x7f0000000040)=""/229) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x240000, 0x4) getdents(r1, &(0x7f0000000080)=""/110, 0x6e) 12:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 234.419608] FAT-fs (loop4): bogus number of reserved sectors [ 234.433971] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000000180)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)="46a06cbd6f050a3efd63e666424ab82de98a70e528d39e84adb820d2a61e27de95038c2494604f0a680da4c22b9d3bf417b41ed9f31c7caa79c7282ae9184a5a069e7ecab411b930d5c5f2be1313fcad6131f2b9fac5db", 0x57}, {&(0x7f0000000280)="5687b8daa5ffcba1a615140be9d8c01e03b65a1cd7ff8b124c30768ac0ddc3fa2c11bc2ce582948f4b235ef68aa9724d4d0b3b25b1d634b155b4adfcddcffcfd63adc5beab1cac290939fb49b403180162f96049cc439e1d15b9832ef38807f0c79ff7679894597def29dd312ac0acc7baacbd59ac6ceb6172b524dcf9da25c0fba93af68e007a85b9712b54968a4ce1b9e347d708c26b533e5be3f8a6", 0x9d}, {&(0x7f0000000340)="bf7bf7510d79b654835289bf352b626b0796e8ae9482d4fd437de5d3fca184ebc7c1b05557038f89fd755d5acaca27b34b229bdee393604b2aef4bb6720286824671b2257fc7ef5c3910f4e4be0a432eedb2549574ec32d72b77a956cf63e4ca1cca2e0be9ed", 0x66}, {&(0x7f00000003c0)="75b3642a6eafb54bd63dd7939c5f67399dd2cf4b2cda7760457063e90df2418d9f074060c099d833ecb2bfd68ee38788ea9a4c523fc9fb668b6da545e58402515ffb96440c56f2f89bbf2f044243e8fdff28a089ed47eee2d3aaf8a1076018e40fa2bb929d73d9fbf1accf2934a7a39efbf1ccbc48c082dff55e7cb753ae1446619bb0149b4e3cbf6343991b9cdc51b3f9b14841e5f3e0ae18d28893cc6f3611e83865aa499ad96df1628f87f9bf444bf95a332d982d1da62a83184ce44432c07ac4f22748f0f803232ecb38cab28d699529060c7d04464e0685b6254c09", 0xde}, {&(0x7f00000004c0)="4632d4743440c51ef9343ff4c766d6bf5c66d9ceeb1f909540acedba8c9f959a7db395cdc6ca315f15e638d377326c074852e9", 0x33}, {&(0x7f0000000500)="88f1f465b5299fec8bcdfe22d9b4397e3a8ce2ac5700c1111b81bb83ebd988c1031c05fd19dd2d61523cfb547c2704bbb97a9e6952a71677bc4c24d66830aaac7ab075652ecfe4e9fd110a1278490c4aa43cef82f72c19ad495b9962985697a0eab71d9152bec4f2c6fcf27b752e960d8e1b1b1052ec0504c8f35e787f1099b1e98522efb6c7c5e68baf43664c59e656d90e619fcc32ea84f095172beeb23961796559fb23e076ae6e292b85f4da60e8ca648430843846b6e8e456bdcd4c09eca13d19bccbb3506cfe95e9c090595fbd2a96dd8e78919f48eed92becf634dbf3bcbd6f06aef5494bb8607e92923b39f3b57944d52ec1b7cf1c7b6e7a541ab88d8ce1b56de9c85c75a8ca61131c118b73f223d0d7f91674c9dbd78371255f3680f0ecb16273475dfa210f66798e2e07757357b279e94cb558d9fb93cbb760f22186e8858856152ef4ed70b04f4417e6f582b78709018e361e87d0e0563e53c16c90159fd88fea6da74c509bf923322ecb8c9c77f42035464ddc604844bb3e2afc99fbc060f5d6ef5763c38aa285d503914da9b52632f9b0c3e6b450cc539348c829840602a62d4bce939250a9c8628b355225348330ca8315aa5ff5e7ceb45c3fde29e03b83334d8c1883946a591c89c94fe5d73459a8050466b0dd2ba584390dd5fd1f715be8c7b130263ed635910d48e51e4cf7006d3a94441394ac2bc059df1e399191ba73f4774ae06d95c34512bbb1baacee389b56c60ad2d06e902157da7978d9f62302a969fc210958e6599ffc9ee921f1573bad34ba7e763f47794e980bb4039f3375eb4af356af28987e2b23819bcebe5bce489afb35c29a266be86ee7771c3d32a17bc2eb85f2ba0a78d2fbf872c1f7d950fc892807d487d3acf431e8919a90d14e979889d8b4c56cc0fae477386513070b4eaba38899f2d330827d42c20fe4f616e3aed5f1c6c91660deec051906fe2fc0da94292df5e900600276ed70b78742f4bc4a119cdb6b1564c2ea5af93a33288938158076fc147bf2ce734e72d58dfc1f8e90b3a9162a858cda121c379ceba4456cb84647522c896ff387ad3e1970d8771ca8bd6f9988868ba82344a26916ca0029dc5ba09d3be2cc32b3f9ca7778a18808545bf39261c8f0de827157065287c34a9742280e008cc14d5bb90eefcfe7a08666943811097b806d03114f893261ea4507c561d00442510cb7053608b787b843f1655d48dfacb2deda92b74e1553a66b57996ff6181940f8c2e8aad5353e364b1e998f8162b5da2267899a0a83dd86a670941da46c265ee280ccfcc1bb2935003b1c54d7de0ab9260535c9cc10732d346a7fb547041cd7cc6e01a5f196e99c6726e5c527191b2f2c8f136464d8bc884199aa59e096aa40615be61b592f0a17e09cd90a1982ea7e841b1c03990787ade2754403756abdcd550497233a4319ef14004a96f11b8f15a546ade2c24a3a5c8cc607b257673ce2cb874c25deed4a178d4160f00bf7576b958199d0ffd021a68c6e05391e38e501fdb47f90c8613a4f747bbe81fe43929a09327a0606f03c2134cb7a29e53cc9d4608b3da2e044a555618fe833f79349540dbd72b2244153dd7f4dc336ccd900038d58526cad7218fc106779a3c7dd72b93c97ab099b2d70eb6a059c10cec9dc04722d1c8c3a3ef9c8d19ac743453dea5182631c9abb1c8a72d0fc71deeffe4af2280d7c5107ffb2eef020f0726f517deed3c5e1c39ccbe6e626902eb94dfac50f611421adf535265321cb725f1f4d56a424d8934b2f613b58c2842473fdecb26cfcc6dd2be78f1e6a5bb7660bcc8cca9bb95b1d9d216903f3843e2d407ff27c918b92b66569043ef7a69d62e21d6dccfecd268086580677822c0db85c0586e925dee3f46e5dfcefb03640181b63a3c4c0141aec1b7c6ca7a707bac311ae88b28521b6719476de6758c9f23b13b16bc772f7a52da7b9aa44ce32bd30866fda607b080688ea2ac6c95b32da41559794cadf86feaf59be34356394539087a4549ebf14f6a59bd883cdf752ff3ead19494a4908847ca6bf9b283fd096fb9847888ef609879a255142d5cd633659babe9bb129cdbbc4cb675ba51d458990e78a899275b1bb6fb7f8da013204c01faf1b03d4e777eaae2c31d3bccdc4b5e816cb45ab3825f0d5540758973c94ded8fc5107a6d8723190aa3c5abd53d5da6dad0fe9649709ba000f330b066a1a690354599b21a8219ff71b3d268c809151f74378c8ad2e5ab441dab6621d581e0617d2dfef056e40fbe78d75e4aad2257b438e8621711ac5ac3d265e955cbba75250b52c3d9d58cbcf9933deb03af41fd1a5927bee4e92f944ca0b9504c2d21092ae3b7dc646f5fda1d688ba4c6c55ca3714608d7d96c793058f78bbf983a9de53d48fcb37eea8f28ffcab8c15a402c3cc2823eae31eaad445275dea64f18acfb8caf32b91dc9bb37c39bf66a520541b266c2593be9f3e812027723d8058b685bf2d58c4fc42ce0d5dc40be469c66c38a0d0ed78f70747149377e96a2a9c8d678bf92d54b5972e9c428b917192cb673805bdc8fb9bfacfe5ef8397a9ee49ad73c64cddfe8dd8375ceb7e9cda1af12cfa4822514e1fab82bc434ded516479ae4b03b01690cf6cd107ee00713cf2bbe0dc437915be925b02341e27cf1d934f058a8b86101a50bc2a75e3495f8f6289e0f9d592d0a7a8cf29ea823402371da8e19182b3c3ff48ed1bb87aca23120c86efdfc9efb3c267ec25d9f2103484aafca395e2537804513dabe180210ce562a18b63a26482177ebc105e6323728af36e6ef5fedfda8fb155155002ede0082f332347ff3f39cd8c0de5a23c6664852f00522f5c7b04ba5e9d253d317ae6a673e3ed091547d2ac63bc57c4b3f89d8eb161186c764eea37c2400fcb913a368492696c24632340b6e2aca0b53667ddd4475f2e9d92bf7c63acc4c88aaabaebf34f0c8f3704aed76791038af2cca27777dc4df5ec1af83d542307226c6a6f7ec00d313e64331a7b5c3c0892c2dd4308cad32e4fbfb53fcb1c656ace33c5c86429dae625e0f73996fa7ee8c6e575f27d6a95cca34afd2aec6bc850f0c8e29d7129c49d393289c52c8bac7647d0fa5580862f64a5f5f79bcea2c8d52c20c08085192f7d211fd970d999756c03571fa680a1421e48ddb45790c0b4d688dff8960223c5e78d409a915bc8dd444f5a1b0e82e4ca0144b5f63abc0014810b8778c421b0f285cb8944bc09815025312accaa35e02a1cc140dea512099b0baee7c05f84b333b424e4949a38cd566d1554f3ef249b751d3925ee574fd2937e601deef5cd82f49b7a540ab7533a02eb46e9b21cf86b4b05914e645d73d3a95f10e7b7d786e03e488596bd0770355b6b1cb6e353d9a95c9a98c95d616e31f36aa4d44d6eb49a953a67557c7d3a66173550bdb75d725372875aec2dd53823d3b544b16312cd985cc2c7ec6c4e790c174b0c3315cfefd6a272e93de2a056fcf77e7e35d06b9172420f40e86e0c5a61feca0a4b488f9d19683407ada6ea8b2a569fe1e6a07e36e22b23181e7084ff398fddc10a13fbce1fcba6790ff45d90a3b5f9fcca243e208e6bbae00da5a9fc23ec395bfd97ac49ccac951aaedcbcc05bbffb07b24bd98f9881b68064a561bc90c6ab6a110a33e97821a2a923c46f29ea236cbd1742d3f853ce986438642724dbdf78209c83537afd8246cbd7d00e71b1d82728776399c36c4e380fa795370ad68f0124c3e05566384257b4fce5a73f33766a37aef11ad86c13c8befced9e1751de9420da3c2a43fcf9c3d8f914f8e1e72bdfc0fb77a250c15f01be5f9a053cc9265da81153da8aa9e551afe1e4aaa29d133ab877a3948ffc07e0d61d585efc93048a405b78d93665a191cef6273929bfcbccfed014acb978008e15fee73ce409121c8557d91ee8ccaece6d16485cf0c88980a6a3a8852492bc05d803d520e83d1afdc9f71fa5c44ff310afd7a8744cc4f919591c7e1dc57849ceb4f41eb65636c7c2522658cb7ad1b7ca9334bc362171674e8a62a80c56ae60afe244b42037072e72c6d825c4b8c354124e5a722028395debff9960a5036c824ed00f93d98fc2d70a52f521997aee881078ee4ca840a5e13de8e523650899ed663b49961d7495a18bbf2a9e15b54e894ceead533c70abd03eb10fd00aac37987417e2b16833e3d271c87217700e9bc7f15023bc0dd8e62937445fe8dabbc8f16ae86ce955e0fe0830f19bcb7d3dec97a0aa347fc690f0fda95e8eca2d73cba008e74b7362a040f41c89b52d86ff2c005a7b43d41f60b7bf57cee869a6b6448e76bbda65c268081396b4bc73985bc705a542bba32b1de0bc98339a63b117065e33f81ee402d54a8f0464a2ac1b362ead507c5bdeaae0acd5a8a9f3a48faea6f5cfe903b9bb6fb14f28599e5d772b2255dabfd6a145c3ed002b3dea174552247d3520f3046f441472b8e89745aa71b0029dfcadcc54344fbddfbc9eceb131fba409741e4f093807504c4ff3180cde2a3c968900b8c00897015ea301fe966984e7ee8452d578185023f1db35624a072f7d634be8f123190c0bfbe92c0cdbdc5cd4d798e65ac6e468e74dfb24b44f13fd1fa666cd132888566840dee2b6a4e950b5569c97d297186f841e839bb90e296d8e7802fb445449cc20b41701587d475e2ebfba154810e88714676822c3f44f9b963e579f84075f7c42cb0d5750029563a8dcc39a1aa0bf226bfdf4ac739916b9982d2a20580dc2a0178dd4784e659437bdc34f6398c3b4f3c85bff82118d5b5c7462e53160aa84f931f5cc02248109e8272edd94f78a82ddebca225d8fdc9546342d0dc86750343e2dccd466b40b22ba7eb7921b63228bfb120f06156a4983e9c6373e3154717aa055dbaef8ff6fbb3ed91edb3e20f0c7360ac837c9c5b75abe963549f773fdb1753b238a3cda65b78a7d4d73dfc181e5f1165ef10bc586c9656d4cc5e48e9b6cc5a6d0321e8abce900645beffdeb88be29e2286a7cf86bf2739da303efd44342e9ad362d54a56545c1e1a65bb36477381c3ee9272f7266190f4f7ee2762321f611bf59c751fc7ebd41067eab40f4640667ac3367d9d48eee2c0352104261ab90bccbca8bbfd9e664b6c27f789d83f84eb7bda14201fe4d92949138062382f87b744b96436928c7d1ead22f3c4af4c8b2978fe5b23f9a7f480f8e6ae980c0146b3f751e64860fa7e3f3792d4bf1cb3d9ac342916e8082eb39d00afb1271c544ce60a4bb02aba418ef78b8af3bf7ecc322c9c8af7a0c6f2b91101899f57c83e4ddc86148b24f0f18dbd7f3b7294d67b811232e24bbd0e64b16ba287afa3f34f5d0a2d0d3fcc0bcf7826d6ee26a14eec7a3bc12f6c34b2b68e72596ee5ca8bef320c0888529691361f0d96221f6d967ec9365da896c8f9fad95c3252d8e4cd67e8344172715340a4fc3ede6e8643d3d0789de5fba7e7ca00f7cdde76c4bbe697dbb6ea88b161e7dbedfa3839feae2d97a1a15da4f6545cd0354f32fc47bbcf2ccc46f6cd5a29a7f46acc0534c4e4f346b8090dbb4b9075e776268282acfc1525345f5639d3d02412fe2f1eb510504207f36d63c6acad82026607c21a34ea3ff8edeb150160abce61722f793595eaa34793897bca33d1438007464db9ee19ba270bc54bf95b19e8e7914b83ff52eec0706c1c89284a5422ba45e10040080919d9bf63fef038b70db09069471bb955e62bff1e2b2d7e9660940e048a4ac13bf856867f998c0eec2bae7a6c043712c7d9886292a88c04eef20", 0x1000}, {&(0x7f0000001500)="0fab196ad61862ce8965c546f556381310980d50cdbc6f9aa20833dbbbd3b4303aabcdf3d9a9cd30ae92d808398a0fe139d76a364728a69d9712070e8a6f327c47878fbe261b63c84b08a30aab12c535998a77e0342be80259930515009856fc3f36c372702b7d3fe9a305b5861bb969e6d36ac32658baf228cb761291305ce643fb9367afb13c", 0x87}, {&(0x7f00000015c0)="29a4be84dd23fc9941d19c4e459b539318090a78abb42f9a7de1a3afee832e000d65db0aea479418e9d56455084b3971d44c1ed788a2232876ef01734537e7f60bb4e90f98d83e50f24cce385f39d15e840d5b15d91090842c5aa23120959eb5828e7ef9b999f7e0a40082a83230a813cc5eee4bf8bf5a39eeaf61754e8b733b0f5d08fc45133e39f98023e83c90f24435ab920b11608d0bd841469d5f406e9fc8f0d23d412313a5c0bbba7c66df2671dd047020afa6d0967f282a67e82f23c07c1a707a49949e3d", 0xc8}], 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x21a0}, 0x7fffffff}], 0x1, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000003980)='team\x00') accept4$packet(r1, &(0x7f00000039c0)={0x11, 0x0, 0x0}, &(0x7f0000003a00)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003b80)={0x0, @rand_addr, @empty}, &(0x7f0000003bc0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003c00)={0x0, @multicast1, @local}, &(0x7f0000003c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003c80)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000003d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003dc0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000003ec0)=0xe8) accept$packet(r1, &(0x7f0000003f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003f80)={'team0\x00', 0x0}) getpeername(r1, &(0x7f0000003fc0)=@can={0x1d, 0x0}, &(0x7f0000004040)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004080)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000004180)=0xe8) accept$packet(r1, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004240)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000004340)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000004380)='-}-\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005000)={0x0, @empty, @multicast2}, &(0x7f0000005040)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000063c0)={{{@in6=@ipv4={[], [], @empty}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000064c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000006ac0)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f0000006a80)={&(0x7f0000006500)={0x57c, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x228, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0xec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r14}, {0x1a8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8a2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x57c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 12:05:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet(0x2, 0x3, 0x6) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x16, 0x0, 0x0) ptrace(0x421f, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 234.513014] FAT-fs (loop4): bogus number of reserved sectors [ 234.525825] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:19 executing program 2: uname(&(0x7f0000000040)=""/229) socket$nl_netfilter(0x10, 0x3, 0xc) 12:05:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @multicast1}, 0x8) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) io_setup(0xfffffffffffffff7, &(0x7f0000000140)=0x0) io_destroy(r1) 12:05:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1006, 0xfffffffffffffe99) 12:05:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x800, 0xfffffffffffffdc9, 0x0, 0xfffffffffffffffe, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20102, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0xc, @empty, 0x2fbb}, {0xa, 0x4e23, 0xfff, @dev={0xfe, 0x80, [], 0x1f}, 0x8}, 0x91de, [0x81, 0x8, 0x9, 0x9c, 0xa49d, 0x5, 0x8]}, 0x5c) 12:05:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xfffffffffffffe01) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000000c0)=0x1c) 12:05:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:19 executing program 2: uname(&(0x7f0000000040)=""/229) 12:05:19 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@loopback, @loopback}, 0x10) io_destroy(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x1241) 12:05:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1e, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xfffffffffffffffb, 0x81, 0x0, 0xfffffffffffffff9, 0xa9, 0x40}) 12:05:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000140)=0x7) 12:05:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:19 executing program 2: uname(0x0) 12:05:19 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x90040, 0x0) io_setup(0x4, &(0x7f00000007c0)=0x0) io_destroy(r1) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000440)=""/219, 0xdb}], 0x3, &(0x7f0000000640)=""/203, 0xcb}, 0x10000) io_setup(0x3f, &(0x7f0000000600)=0x0) r3 = socket$inet6(0xa, 0x4, 0x3f) bind$inet6(r3, &(0x7f00000005c0)={0xa, 0x4e22, 0x300000000000, @remote, 0x6}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000740)={{0x62, @empty, 0x4e20, 0x3, 'lblc\x00', 0x8, 0x77dc, 0x34}, {@broadcast, 0x4e23, 0x3, 0xc292, 0xff, 0x2}}, 0x44) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1, 0x4e21, 0x860, 0x4e23, 0x2, 0xa, 0x0, 0xa0, 0x2f, 0x0, r4}, {0x3, 0xfffffffffffffff7, 0x6, 0x8, 0xff, 0xd2d4, 0x1, 0x8}, {0x31978f8a, 0x9, 0x6, 0x7fffffff}, 0x90, 0x0, 0x1, 0x1, 0x1}, {{@in=@multicast2, 0x4d4, 0x3e}, 0xa, @in6=@remote, 0x0, 0x2, 0x3, 0x9, 0x3, 0x7, 0xfffffffffffffc64}}, 0xe8) io_destroy(r2) 12:05:19 executing program 2: uname(0x0) 12:05:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0xffffffffffff8000, 0x7, 0xffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 235.346484] FAT-fs (loop4): bogus number of reserved sectors [ 235.358136] FAT-fs (loop4): Can't find a valid FAT filesystem [ 235.412610] FAT-fs (loop4): bogus number of reserved sectors [ 235.421008] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:20 executing program 2: uname(0x0) 12:05:20 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/255) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:20 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:05:20 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x100, 0x0, 0x3, 0x80000001}) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='vfat\x00', 0x5, 0x2) 12:05:20 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "33feab1e77baea873adbb707208fb90fbfad3dc5"}, 0x15, 0x2) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "ef0757410ba8f5"}, 0x8, 0x1) io_destroy(r0) 12:05:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x58, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="03630840", @ANYRES64=r4, @ANYBLOB="1263484001000000000a000004000000000000000000000023000000000000000006000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000002000000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000100000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000200000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="7800000000000000380000000000000018000000000000001800000000000000"], @ANYBLOB="e304000000000000"], 0xc9, 0x0, &(0x7f0000000240)="3896c6d03dc90a5e14f43c759ce9d3c6296f49ed284d6f4cc3a184d5b9c47cdc0c3c7f45cb3bdab71af1a5c36be3c2074f86067ba7e0bf8e4268a7beb0cdc83ade26fb79f6486b939f1baab95d3e906d74032ac9e6a91ee4f837de08c93eac0fc07dc2150ef3e7f47f9dc84e0d1a81534f1d28a905edf50eecff6719d58d0c7a28f0869a0f8a8556687c8fceaf88815dc651b9c760d32a1fb6c88330f87a38da90048dc67974472c989a3693130f84843bfea5ee3f6bd4b642ecddfc7ec50fd97053d4bdd0e039468b"}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'veth0_to_bond\x00', {0x2, 0x4e20, @broadcast}}) 12:05:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/18) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @loopback}, &(0x7f0000000200)=0xc) r2 = geteuid() sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newroute={0x4c, 0x18, 0x100, 0x70bd25, 0x25dfdbfb, {0xa, 0x10, 0x14, 0x1f, 0xfe, 0x1, 0x0, 0x7, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x1, 0xff, r1}}, @RTA_UID={0x8, 0x19, r2}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x4, 0x895}}, @RTA_PREF={0x8, 0x14, 0x3}, @RTA_EXPIRES={0x8, 0x17, 0x1c54000000}]}, 0x4c}}, 0x4000015) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000140)={0x8, 0x401, 0x1, 0x0, 0x0, [{r3, 0x0, 0x1628}]}) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x331, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) 12:05:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 12:05:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x800000001, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80004002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x0, 0x70bd27, 0x25dfdbfe}, 0x14}}, 0x800) 12:05:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 12:05:20 executing program 5: io_setup(0x3f, &(0x7f00000005c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4000, 0x0) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r4 = dup(0xffffffffffffffff) r5 = socket$packet(0x11, 0x2, 0x300) r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x40) r7 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/member\x00', 0x2, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x13, 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000000040)="dbea8693d8a3cd176f7fde8834694678c26d0275c142b25013ead3658e3360bf972a9e968c71424594581db4f27a90b1f6e5a91b1c02ba7adc74dffed7bb4b43b4889274934ec5c0179fd36cdfec842745618918619ef222268ac5d03c638514c055f59c4cad0ccd8792e7656e2fa3479ef71a14faded3a07190c73fe3ef63d88492a4004e165accde12742cfb90bf31d0c80b38416cfec4fbd6542c3b29bd340b2226336fba72e2611639337ed22a0e47a3b9295fc059454dc067eed3296ce465984bd7d8f6eeb37871012d65566cdff7a86dc4fd5997ab4bdf0b791727e42bc5aa7f702a725e4bda58f000727abca3ac715de053c557f3a1", 0xf9, 0x4, 0x0, 0x1, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x7ff, r3, &(0x7f00000001c0)="8328f76244b7f2dc349cb8483ad5d0c3624c07c6a758e0703015bb471881b3e48a2aae3d3717ad3bc3c16118ded5a13a57d4e110ec6d59a925938aa948ea3ac0a8dba24798e3850d4e84a0b46154da29c08c0b4112866a72ca8afdb8c94822c50243f64b2b68ef472957ef5f1dc8428690dc237ccb85894249a8d0dd270efcbcf2d2c8", 0x83, 0x10000, 0x0, 0x2, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x9, r5, &(0x7f00000002c0)="5d6521288de89ad8736cc198d8f2e1e02efa9fd140e715b9cdf1d286dc3a302c2b9cad6f450b686c46081ea4784ef21c4fa745725ac2ddf257cd04db10ff45c93524880e0b18b20ba85657f5ef3b2cae0bdb19791fbdd7b6d98645a9def4c2f86ce088749ccd303f91ae18feba86c39ad2da11a92452cad5419a206a6a90e19dfd2378b43839c0e75ee53de7655a52d328dd6c5af3c95b3412fba2f97f6c4ce2dd8eda036cb5edb082eb8df35b83b6eb9c81e4604b8cf271b532ce50d66aa41e65441baeafaff23de205fe71289f48ee1ee4", 0xd2, 0x9, 0x0, 0x3, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, r7, &(0x7f0000000480)="1706c95a72d09badaa530893de0600b118720d3e7db54dc9f9ad208c9b268ac68d76eb67", 0x24, 0x8, 0x0, 0x3, r8}]) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_destroy(r0) 12:05:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x9, @multicast1]}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) write(r0, &(0x7f0000000240)="715003226095b1c69481acaa88e53a4010903b387968516f0f1b5a786aa9aedf3232d1a1b88c6a0f2e65dfb1db994b4d5f8cf4ac07aa109eb984633e9a1b74d99ad851060a6f8d3fee9e94c76b21ae533f6314c8b41bbde6805b9d43543b6c9bff9fcb7b9b7b310ec5bf68571386187456f96b05795af9a7344ac63c69b01f2b8d450bd3d43b4f46f1d8010000006b144ad69d5060490323e5aa371af94c2101977a85102286c24ff2007af45f0eded3a7787ce04d81e40a732c6589e085fb592f8cf7d98f2695ff038d774a58bfccfb", 0x28) 12:05:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 12:05:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x3fe, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="00008000", @ANYRES16=r1, @ANYBLOB="000427bd7000fedbdf2504000000200003001400020069703665727370616e300000000000000800030002000000080005009eac0e280800060001020000580003000800080002000000140006000000000000000000000000000000000108000500ac1414bb1400020076657468305f746f5f627269646765001400060000000000000000000000ffff00000004080001000100000008000600a50100000800040080000000"], 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 236.290768] FAT-fs (loop4): bogus number of reserved sectors [ 236.299647] FAT-fs (loop4): Can't find a valid FAT filesystem [ 236.346961] FAT-fs (loop4): bogus number of reserved sectors [ 236.355018] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:20 executing program 0: get_thread_area(&(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x1400, 0x101, 0x367, 0x0, 0x3, 0x1f, 0x7a, 0x200}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/net/pfkey\x00', 0x200001, 0x0) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)={0x2, 0x7, 0x9, 0xf, 0x15, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_address={0x5, 0x17, 0x7e, 0x20, 0x0, @in6={0xa, 0x4e22, 0x80000000000000, @rand_addr="06233af5e74daebc1d1dc0f39f53a826", 0x4}}, @sadb_ident={0x2, 0xb, 0xffffffffffffffff, 0x0, 0x6}, @sadb_sa={0x2, 0x1, 0x4d2, 0x9, 0x0, 0x98, 0x1, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x1c, @in6=@empty, 0x1, 0x10, 0x14}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@local, 0x19, 0x14, 0x4}]}, 0xa8}}, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390050ef40f1e611b53221ef597500002e0000002bebe97b4fa1a90fd0c3a7b44fc618487c2393c27c430e6946e900b54a0b789aa68bda485b"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @broadcast}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x80010, r0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x10) 12:05:20 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) set_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x6400, 0x8000, 0xe4a8, 0x9, 0x2, 0x2, 0x0, 0x100}) init_module(&(0x7f0000000040)='$proc!,:\x00', 0x9, &(0x7f0000000080)='\x00') socket$unix(0x1, 0x1, 0x0) 12:05:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000180)) ioctl(r1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x208) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e24, @local}}) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @multicast2}, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) 12:05:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) socket$nl_netfilter(0x10, 0x3, 0xc) 12:05:20 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 236.997018] FAT-fs (loop4): bogus number of reserved sectors [ 237.007878] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:21 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) rmdir(&(0x7f0000000000)='./file0\x00') 12:05:21 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:21 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) [ 237.053698] FAT-fs (loop4): bogus number of reserved sectors [ 237.060742] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() lchown(&(0x7f0000000080)='./file1\x00', r0, r1) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) rmdir(&(0x7f0000000200)='./file1\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x8}, 0x8) [ 237.159373] FAT-fs (loop4): bogus number of reserved sectors [ 237.165268] FAT-fs (loop4): Can't find a valid FAT filesystem [ 237.216172] FAT-fs (loop4): bogus number of reserved sectors [ 237.222353] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) 12:05:23 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:23 executing program 5: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ksm_device_t:s0\x00', 0x22, 0x3) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:23 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x1, 0x1, 0xfff, 0x39, "5e50b467efdf89d9684bd1ca52ab48574b39a7fbad71656b121577ebe579f4dc1a0688da190d1a60c7f3100965e1cabf02fbda38144bfe8ac9"}, 0x45) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0xfffffffffffffd88) 12:05:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:23 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:24 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000040)={0xf0b, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) [ 240.007701] FAT-fs (loop4): bogus number of reserved sectors [ 240.028249] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getuid() syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x4, 0x7, &(0x7f0000000600)=[{&(0x7f0000000100)="6d8a5bfe391e3c3d912957a6013b58de3b4da0", 0x13, 0x7}, {&(0x7f0000000140)="6d238ff23fa8bfc7fe104eb97771230b8753744b46444dd98106f17b2cc7119db06e0c2ca3e1383f34fa0e02faa21e3a27b5b3a715ff0daab4e6a70fd742042f7709c40c173977aead6085cfa1f3e02a9dd00a9e9d608f6a4d1eedbb11b0db31126012656cea05ad70fb916ac28e32102496561ceac7a72c1ea14f0b1713057b46b37e60f22db97e1309c11706072673dd5f6f7284e79ab9fbe60dd89640fa479a44f9f7fb3c0e027de7cb386946f3fbc0aca8", 0xb3, 0xfff}, {&(0x7f0000000200)="d5923c50501a9ca2255f4d8794c45446efb152a2e9707c6471d969bef612be89fe5c675a4a3779bc1bb10a8d13505e720c948ad70e60906250e0f6f4f28291933232aa8765379fc2117908f8c117a64de7013542b5eefcb8c64afe7392e827fd0b8b5695a311e19fbff6a67bbc6ca4e7b1e4dce7021fcdb669224ef17711ec18915391f28cdfec878623c68d49061ed228734f7cbb1e4c40326306bf66460e22888b736f000daac63f36810e1602b24cb977cb65211d0f5093430a9e5b38fbe5d5eaca449c9d9ed1909cb14c10d944ea8363336ddc88c6b504dd4496f069157629e8d6edd09b5ece053e53c4ff8ad0316e5aa819", 0xf4, 0x6}, {&(0x7f0000000300)="74d44990122b8f06655875ad455c945fd3a13ab61b4deec9fa25a520bc737ae343e36d7236c5b4a7a1ee4cacc58060dfa31d46c72578dde641c29509440fc7f961d94df75a1f7efaf6ea23d87c47cad5d20ef90b6cac404c0a4e5948a827f344c7fbbdf1df6232ffc00bdb30f3c0ce8a3bb444b04256eb805f14ab8102eefee7ccc79c1d3179a607a4fd2a1a3ec9d6adaaefb12f2955237ce9988e1b4566c2716757c1439ee45c27bc9f4b118ce9f22b05d0b5008594ab97fac37458f00b8d100214077edf14ca147cd32d49b331cb823e98693bf587f324f1f95044b3d19d466532b7e81b2c8892ab76a194ddef7c8bf1f77639", 0xf4, 0x3}, {&(0x7f0000000400)="39fc2e94a9a1e3ed45e2e14a8bba79d1d605308c87646f65b452a15e9f2bfcae91970d03c17d75f145cd2f526910aea40512ea2df8f74ca585793eeb2885005ebf30ad1b1adb892b1e5d6673248086bc8d05801dc97648a48661a01279bba2923b9c043904e73380eee0fee9909c25ebfb6d08757ad88b4f04e191b4d5e8308840a2cd298d804d72cdae9ebe45ca978d679cb3f88bfb1c260e2ac6037d15058e8c6a1fc0cb9f2d8144625b00aae22038502cbe6eba337ffe0e2a9f199edcab9c03d7d7e765beedf7b20b11ea413b0ca41318e6b208cc6fb8ef30", 0xda, 0x9f0}, {&(0x7f0000000500)="bdfa4f8582cd4918e5b1d0e6d7cbd7982b8f6c508a108f7b054ec9c3e1c740f53cf2370698c142dd79138167a17932b0a3bfa4963afe59adafadd7882169483a2be39d6b4b893c6ba23bc89a802134be4fd157b9dbc93163c04698745a0af02ec3e960621caf6214d8f8215f2cc46e00e019655a5c8db80e8ce3f11e0215de75", 0x80, 0xffffffff}, {&(0x7f0000000580)="d1304fd89731630ca522ea9c3bcfc8e4b54245a86ee7ecb95e46fe85c9953956c435dc4dc102adccaac71598468c85ff0860a1d27664ac59654914812da8c0f96739de0ad434f492da9938edf1a2a80bf93b69e078200336b5f071de715d9fd9a9b7dc8fc4a661221a029e3908f7914a55e68da60216ce", 0x77, 0x100000000}], 0x100045, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302cf2be51f1746e616d653d77696e6e742c756e695f786c6174653d302c73686f72746e616d653d77696e6e69643d", @ANYRESDEC=r0, @ANYBLOB=',pcr=00000000000000000050,obj_type=vfat\x00,context=unconfined_u,\x00']) 12:05:24 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:24 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 240.093343] audit: type=1400 audit(1549281924.025:120): avc: denied { sys_admin } for pid=16919 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 12:05:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:24 executing program 3: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) [ 240.144557] FAT-fs (loop4): bogus number of reserved sectors [ 240.162483] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:24 executing program 5: io_setup(0x3f, &(0x7f0000000040)=0x0) io_destroy(r0) [ 240.266440] FAT-fs (loop4): bogus number of reserved sectors [ 240.275068] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="5f400183415f9872fed18c405cf95f18eec7a856f84d6b9492f66986bcfbc0357f6019b73ab0c54cccfeee132f6895fb8df9cffd482a8e51e86d92d988537627003d4054ec416975b1cc0bb8a5b758075103a10c1c6fe7c7fec759e18266bec2d492ba") rt_sigsuspend(&(0x7f0000000140)={0x3b48}, 0x8) 12:05:24 executing program 3: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) 12:05:24 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) 12:05:24 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x931, 0x6, 0xca, 0x2, 0x0, 0x7fff, 0x8, 0x2, 0x1, 0x3, 0x1, 0x6, 0x7fffffff, 0xde6, 0x10001, 0x6, 0x0, 0x100, 0x91, 0x0, 0xfffffffffffffffd, 0x4, 0x6, 0x9, 0x2, 0x7, 0x80, 0x1f, 0x10001, 0x81, 0xf49, 0x1000, 0xff, 0x3, 0x8, 0x7f, 0x0, 0x101, 0x1, @perf_config_ext={0xfffffffffffff810, 0x7aa}, 0x1100, 0x0, 0x5, 0xb, 0x1, 0xfff, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, r1, 0x105, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x880) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x7fff, 0x0) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x240) 12:05:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:24 executing program 3: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) 12:05:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:24 executing program 3: r0 = socket(0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) [ 240.906404] FAT-fs (loop4): bogus number of reserved sectors [ 240.919741] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:24 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) io_setup(0xfffffffffffffff9, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0xf9b, @ipv4={[], [], @broadcast}, 0x36}, {0xa, 0x4e20, 0x80000000, @empty, 0x7fff}, 0x1, [0x10000, 0x0, 0x101, 0xfffffffffffffff7, 0x1, 0xa54, 0x9, 0x8]}, 0x5c) [ 240.992918] FAT-fs (loop4): bogus number of reserved sectors [ 241.008818] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80200, 0x69) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x3, 0x3, 0xfffffffffffffffb, 0x3, 0xfffffffffffffff7}) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000000) 12:05:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:25 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x82, 0x0) 12:05:25 executing program 3: r0 = socket(0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) 12:05:25 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000640)=""/4096) io_setup(0x3f, &(0x7f0000000600)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf={0xf0, &(0x7f0000000040)="4af161a578a98fdba903e91cdaf04b63e9f2ad2ef46ffb9dd0f10c64b04b2acf0ecb2b7db434e1849b00d08fffdb6e044c575d509f79a1428ea169197c0325e5b2b09c206e747dc850734d78d7c18c1ca6bffc192e9bfc6cf64fe6e2a5c06b76b3e377e6ae6712d3fe75e3dacc96f6c2c9a349d73d867acd85c190dca72aeb5f630f9e96e18bb1ffe4581163b8353ee2aaa262bd32ad08645d1e2a0f84d591d3d47d327d1d3bafba835281329d7f72f13d8f94238aad143bf1c9e83da679eff23ad9209e760ad27a8526bfc7e99032ef2c783d2a65db6ee97a47194041dfa84defce75b99c1ea22b260d8d5fb66ccd8b"}) io_destroy(r1) 12:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000000) 12:05:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000000) 12:05:25 executing program 3: r0 = socket(0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000005f80)) 12:05:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}], 0x168}, 0x20000000) [ 241.737529] FAT-fs (loop4): bogus number of reserved sectors [ 241.763035] FAT-fs (loop4): Can't find a valid FAT filesystem [ 241.827593] FAT-fs (loop4): bogus number of reserved sectors [ 241.839211] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:26 executing program 3: socket(0x2, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}], 0xa8}, 0x20000000) 12:05:26 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x53d, 0x1, 0x0, 0xf, 0x1f, 0x4}, &(0x7f0000000080)=0x20) io_destroy(r0) 12:05:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x80000000, 0x6]) 12:05:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x642c87ac64bd16a9, 0x40090, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) 12:05:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x20000000) 12:05:26 executing program 3: socket(0x2, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x20000000) [ 242.491073] FAT-fs (loop4): bogus number of reserved sectors [ 242.509295] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:26 executing program 3: socket(0x2, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000005f80)) 12:05:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:26 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = dup(0xffffffffffffffff) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) io_destroy(r0) 12:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x20000000) 12:05:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 242.558810] FAT-fs (loop4): bogus number of reserved sectors [ 242.565966] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file1/file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000240)=0x5) prctl$PR_CAPBSET_DROP(0x18, 0x1b) 12:05:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 12:05:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x0, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}], 0xa8}, 0x20000000) 12:05:27 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) 12:05:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, 0x0, 0xffffffffffffff70) 12:05:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00', 0x3) 12:05:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x20000000) 12:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 12:05:27 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 12:05:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) [ 243.314892] FAT-fs (loop4): bogus number of reserved sectors [ 243.331419] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 12:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x0, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}], 0xa8}, 0x20000000) [ 243.413207] FAT-fs (loop4): bogus number of reserved sectors [ 243.421564] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x20000000) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:28 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4182, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x670, 0x380, 0x380, 0x380, 0x5a0, 0x490, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x8, 0x80000000, 0xe0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1f, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id=0x66, @gre_key=0x4}}}, {{@ipv6={@mcast1, @empty, [0xffffffff, 0x0, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], 'erspan0\x00', 'rose0\x00', {0xff}, {}, 0x2b, 0x5, 0x1, 0x71}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xffffffffffffff80, 0x3, 0xffffffffffffff80, 0x676, 0x1, 0x2, [@dev={0xfe, 0x80, [], 0x15}, @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x1e}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast1, @ipv4={[], [], @local}, @remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @local, @loopback, @empty, @loopback, @loopback], 0x6}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1a, @ipv4=@local, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}, @gre_key=0x4, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@loopback, @ipv6=@remote, @gre_key=0x5, @icmp_id=0x66}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffffff, 0xffffffff, 0xff, 0xffffffff], 'nlmon0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x89, 0xfffffffffffffffb, 0x1}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @gre_key=0x401, @gre_key=0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001a00)=0x0) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003ec0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000003e80)='vmnet0\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003f00)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000004000)=0xe8) getgroups(0x5, &(0x7f0000004040)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004080)=0x0) stat(&(0x7f00000040c0)='./file1\x00', &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006dc0)=0x0) fstat(r0, &(0x7f0000006e00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000006e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000006f00)=0x0) r14 = getuid() r15 = getegid() r16 = getpgid(r7) r17 = getuid() getgroups(0x8, &(0x7f0000006f40)=[0xee00, 0x0, 0x0, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) r19 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006f80)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000007080)=0xe8) getresgid(&(0x7f00000070c0), &(0x7f0000007100)=0x0, &(0x7f0000007140)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000008780)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000087c0)={0x0, 0x0}, &(0x7f0000008800)=0xc) fstat(r0, &(0x7f0000008840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000088c0)={0x0, 0x0}) getresuid(&(0x7f0000008900), &(0x7f0000008940), &(0x7f0000008980)=0x0) lstat(&(0x7f00000089c0)='./file1\x00', &(0x7f0000008a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000008cc0)=[{&(0x7f0000000840)=@file={0x1, './file1/file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000008c0)="c8c641ee796c4bc92845010f48d4ee4e791eec7373c5094ba90db68b74dd2f3ba349586b4e03ca68623dd1d7009219e198c5f5872601b003e9641cfd2f24099cb5f6f9dec1ba91da95c49c658926e3849c147d0312d3101aaf594e9308636819b9cc529a73a7546718edf681ffc9e908c241453e1c65e333de4356b448cee14d5a2701bf0c4bcad99edd92d0e0467b2545df925dc9181ea5c410e539d73cc8f1f1a666e713e4c4ce4fe77a486df2f291db08e580c3a36cb591f0ff64ae773f19fface63f4ed7aeb6", 0xc8}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, &(0x7f0000001ac0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x40000}, {&(0x7f0000001b00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)="9abd3daf820202a15409b6199c5e527464aee0e603aba9cb418c35a678b5c8da080e621b4cf7c7bcdb239ba30af67ff59588a7d3459c6da815e0cabbd004adb3b51a4fd93472ed6f623f945c99da487f196bf1193aedb09f99e9c6b47c7c6a7f2b059738667d2626dda4baaff642b7fa178e046494dd776f84580f40a80eace5b76ff211b10429b6c04b52b51f379eab998caa86", 0x94}, {&(0x7f0000001c80)="56f14ed3833a00398523331ef2b142af65e7fb06f4d2d378c134a9a2b197793d0c238619592db7f745913e2232a9af0475b4bf2c30156edd3f682d9b30cc1988649b4f06b01bbdbc6502fbe4bed5488ed09140596a231a96b84ee4", 0x5b}, {&(0x7f0000001d00)="28ae61e892dcf90fc820453f9c505c6a44fddab4c78ab1eaae57d680621f73db0b8e9071537dcd98461f973f", 0x2c}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="5af2cd67962dc07db48f29f2f0992e92bcbe7f3d93a5164684f43521bc76e5c90e05da2ea22fa0f7d3e07d0b63380aa89590", 0x32}, {&(0x7f0000002d80)="fdd98793719fbc39d6c0a4c03af6e65d09a30a6da73946a6ee440db3761e72f0fb09cae22d11086289bd731bad0c97eb0171c47d069ff86e9693b98d00caddc206c752ec7a499e", 0x47}, {&(0x7f0000002e00)="a0222f87db6709df58dd0648ff93f5eb594574543f9d0a316cbf4666b94ac2958581a209f247a78675d135594a2aa2f4808885c56b3f60d1375fd82872ffd29c08ce3abba250f339caf29d5d6bbbd2f38d030dc68e78be42d5ad40afcc1ecb4d2e6a4a1fc94f7ff48ccae3ae92139f451a436475f225c02f0e3f84595736ee02e24fe06517c32445356c1cd250e2fe6b39f01085a183b58ce802c4778aa84fea04a69e8af4a11bdddce504320863eaacc78d713ab40a6f97128a821c1c2cbbdefeb41b50478c8e6ad60b405fe556a715da819d97b95909ad027267a5997d2ee7b40ad0ebb91412118a4ec7d1201d42bbb3ab2fbd55dad143efd03f379ccf6cdece207928ce2df4aa85d7a84f44432bfc6110a4cd90306f09a1dc9b47b188745f1bdd87fee60c6652bd6dce7468f44adde35cef35d3ef2c94909e370ccd05b65d0a1c73eb75b013250eab384650414732e5a285a76013d88f10b28f36a4de60b5c9e5fda807d7411b372865ba65c76c66fcef5ea83b798b46a90d3166c6bb1faede6d6237c169832c522d872a9bb029646de1b2fa47adeaf34807baeba70594c1a9f33090027e425c9e2eeb2f8047c0e747f251132fd0f9c37b20bba2c7b4a12052527326f99a01323266092de8105292a36f2351311fc13467ef9c564e2526d970cc4e042ee7198761929b599533abc1a4738a0d7f5f2b58957e84e98e96020cc9b8865d5f857bc917d04e4b9bd5d914735f338a70cc067c3ef77764891b04cfbd9b068a2a99d37a774915e1eea0cd821392fcf9eee1163034ea7ed7d6f1b1bdf891698621d460f012963e307a639970eb0be650ad7b77651189f5d7833564e755142a610f6af2316d17fb8fca99c9b9fa3d3a3d461108adda7d8f1f05285cf1e79ef951f0e2ff0018de677b9168b09f376432cd77223aba8b2b56fa2a6d4c3133a79c554b3be6b5e5e66525a779f921c5b6b9bf08c1c11809deddb84e4b95ef5191121b63afc5868d5ecf4eb567f9bb63b7c7664cbaca1071b7bf6064d61335e183d53a145664f7a083c1ed384c9060ca8052ef88e373028a25092602e41eb06742fe7eaf9a3c073d99b08c4c7942ca993af33b67cf1c8e5399ec6a7756b4d7c98fb07b17fe36dd887f575cba3030de515b33bfe33447d6ecdeeeaf5e1d88828de37eb50e00f3a07ffcbc9ef419ad6469274ebe61f21750c151cedbffe64168906434b57ea226fc3cb9d8391aaf31c5f8f9e1ba917e74940d085eac183ff9e597823b2049ac63c51aa9f1f7134f05404ed6d4cc401c76909e4fea348148c6bbbcaa4fa87d8a484966c472a63b71a031d4b84ffd6824caf667751c0904072fc206c35fc1964adcf8416f99437fbab192deb0394d94eef56e93bec59509d516d829c5ee89d0d0e61d3ef9e15b118d3a8017947e1ce8ff49adfe5b6e68f2cd0e3a53fb11556ecb40113076558a6ec2cc65a2b9562d4ea85eb827f93c7841ee99951c0d61edd569014ff45dc6d57bcae85747ece0e19ad8339dcc24d6a582e10aa0aa9f5f61a7fdbba869883883e209de2cf617f1fd143958891e03e54b35f725771def85ae43dcbb2e20109d69b0d9fbb5c7c3efa481851f64f3b41e61541e7fef61fe840c5465f9ebdd23ea4d4de5c10d77937c290160dd97b09980c8e9c50dfed1b75df5a1a10d8827dd8064971ab8b1c6a2fbfd24f4f059d25b9cf5dba059f546fe1a5e685b55380d6304e7a3cdc12aff4000a6d29ef7b676d08f9e6bdbac9931d8012a2f94ee0d4cfb3a57fdba754d3c5c9365ab0b8a724894f30cc95dbe6d27b3e9ca57ceb42e93648116e2eceed3f00dba1a162fe34af00e2ea4d503b11df6b4d4badc132eeb17f647f2e03aa9fd4ce374aea8a0797306b4be2aab8effcadb1c27f537fecfd4218d110ff21242d521fd8ee8451aff46ce72af3a6801ba466ff495a09851419623cf9031c578c1beb2112aed7d606a0fc80d7b15c064b0c544773e06a3b862a7e34b10d99284fdd04a94be68409b3ce5cacbd3486ad5684ef0f5488a2af5005c946d3875e1962a76262076bee8b8f2cfdaf5b8804bd9834915fb57799f4af12d13ab94b6a50d6552ef28b9abdddcef63416c101d269db258ad3b6149533564125f68c7a2ee711bfb7006a54247a6248d5d362fbc9fc37531f88c0411f0f354f037ba3b2f7d698f922677b152ee22c51ca4b06e851e12aef59650ce5064f32824b98951ae5f879590ce300269a8d182c2aadc8c51c7f713d3c33b6d447e8ebdb86ce80fcfb8e60e175e5a390ff481acce2f90f604dc014c95d13252fdb3862c30bc24fc1dfd34665cffc621e449f609688f5f48d11f5f0eddcc14ff00577faf5f6c8fe2f6dfa9bcf7b22559d8dfd6562ecbbaf192bb9d24a86faaf66665fc44a56e024fb65249025e66e2f25dc3827e1f6079b86d6c060d4866abceba9ba4e713df785f6959478f4a0d04a0d9febfafe5e1320de9d524fdc65073340d11d6c7cc872bba5d03e8aa2aeb296563a930cd14ace030b068fc6fedb3cdfb46e4552f4b6bdd9bc7d758753cd3f3892905e04d264cd3b016cfd75fd69141d519ad445bd27fa8971152df3dae3696f6a0ef5caa9ef54828bc8a0b21c669cf5a31fd97dfcebde5338a0b3d444f2f57a1184f0901064c60f4d92d765436ca482490dea8b03f32b0a6d9f0cad43da38b4c692c97d01c3eebc8d220af525c11d480fdf877e2205fd652280cc95c5bc140c2a7a1d0f3b5132bba8e85df739714d91a91d7afaa77bcdcc9e3a5fd7246a5fe923c80654212171d3db8b70c8f7252fb838aae0519a1eef1ab7ee52ec5bf5a90984c1a06b3b0215a8d1fcd090cd3c24b0b449260669330f10c9f6dd2f4485b0fdb74a84dbc91985a7324336b369b1f34b38f58aa8d6181e45512469372950d2a8ce4ffd6240a41235de7a15aa18a372b6c2974f70d61d1e08a552434294efe4becb3f69da89c3f8fc6bdaf0537eae997e049d6536f0a07bceb162ea60791cc0f12a2d822253c05eda2d34e816e3cdc3368910ca3fa39c0878f7243bd097aad7c9a13b3a3c554f0a035c4ec9fc06b8e71dcb05c54bc89a68f99275ab640208c133d28cf7a3a8cfdeb281a1f1f9c20962e8540365e89609e23fa727493f6d2f14de90e12837dda07b2e1a5e4f2934378f8fb46c2ad96fe37143b3bed1d698f3874e0cc81b86ea80136c2cbddf30b92d35991efccca65203f03516dc88a01bef91c24ea1ae98f314d2184c83d927b63f251754170ecf22b94e811c66d36c99d7d12927712d6c9eddb3a51c21954dbd841dce42788e7e90382a18cb62e30a5ae8fd8056be823dcee94dec9607922fb7ac23258fe89bd6a2fc7faedc9a5592f23134efa8a7aa4681bea386c54139e93ba5ec855f6f7086d901aa0b4792bc3bd4230655c6e725aca460c719e5e4aa2939bbc839548570e7644fc87b288a3294df6028412cb0d07f3b1d2ce4c23337b7daaf0e7453bc0af49f77230763357646fcc773847d54a3865d5c092fc28e8c8cac11a15dec8b7c2c3b08aae8cd170b93036cfc46128dd92cad4e9ffe75beb3f7a7b63b872d84363d9cd7f535fcf953a4ecdd3960132c0bf7f794bf992d64d3c21169813adfc9ac5604b0e16052ac5afd82062858ef6a7b2ff0a48d2a1c8d2fda81c99009d417c2b78b8de87b837f0df143569da28ff2e3c970a5e10c05ac03a0467fa9a1c97cc4eb70de0a07e37326d6a578a9ea7004b464f038a3b1e2034dcf44f58c7de52340705e9ff404ab3e78533a0e4eaad55cc1b12afb3788855d3cc4ef56e9d8fd1657fbc9c2697c6c39373f191e6a8368be5ffaab6d4c245618ddb14378de2cee91f7c11fb6dbee57bca3b0c4ab902891e5de5eb4ee41404c4b5c6a14bffdfca54794471265d4f0540e5f243773db528926b7d16b351c07379703025bea8ab75be7d991c7064832742122b60068fa1e142537df0d6b9a76e7fee325ae5fc58d73791491f1d9c466b066a430e13638222bf8017a068feefbbe91c59f350195dcb50a43db1361e840d8ee63c8ce19179cd1ef9ebd37aefa152962afc71e88ffbcaf4c9945cd60eb07e89e4c2f8fd831f8537805b80042e6568bbcaaed15da900df17ed3d71e4eb9b018c56fe7a7262eb3ff029fef5e12451036308c35e757cc912363cb61f9550402eb686797bddcd730878f4416e507af0f740e58fedb4c43ea7c049502f72b0c18cebbbbdff2786886d498d8798fc33da13f8195df56b130ff88026cb7505ef998e2f877208d1b15c4d3cae438a7d97fbae4fe3798dfffad3fd80a0e1c1133b044816a2be262743bb7782c5704aef3fb1a75bbd8fd551edd4dca1f19c7563072fdbc6e45efed21d432d2170f61fe0b0996e54cf34052928424ada8244c82a178ac12ca34d90c3157b86a8e26e129b3606dff8ce60b7f09903511182d3b852ce4e70e7d079ca447e912e8bb4490da8d0a087cbc606d89011311b1ffce1a68f1b338f2e6ba2ce34e237f686caec48bab68c63d48aff1b1373002cbc1ba2b6d468dd88f3431cf9c84fa5c94172d4c17ea6119aeff08ae07677ea0bd4c6ab4e4ef1f92829ad4fe678526b3ff2069953b9adcee1c0c8b00d58ef64daa2509370973c7e8efa7e4dfeda56c064c59b387a287d77ef61fcd668776e412db3bc6adfb1145dbe42c2d40b74a8305fe3804b9796d68165d6f2b6f5b40a12a496ffd76cb8ae242c7196cada8f5376f33a86dcea5a770bf4908c85aafeb1e897a765e11d7c2fb5d9544613ac43de51d4b65798f719eb8a03325cc80b386f8b390342ffde771e5e48f2242f6646917b45a58e72a972fa3cce5f1a2b5fc69d56c9bfd5d467aaee3ba7f20ed4193c1333f09c379d4aa47fd71dac885ff3e892ad879ac37c23673ec31b491016e0ac8c401f26a7ee1ca675bb73b3f0b40588c41a9a92d5cfabcf2e249b7fb2e9876495fd218c2f47b07db45ab4f2d77fac8f7831832d30777d3e54af5b38bf42226f432e5404a0457495e840e296bdddc27ba369f6a17bbbcecb68ac2d75da78b336ea77b922f52abb5aa20b9da4d1b088cfb350f0a833afbd4857626c2194f2de7b3c775b321d97d39f92c11d45ce8c35ed9e4cf71905fce2daf3053b7c0395575b5bff2546eaf05fb478de04bdcdd413a616dbd2749819ac331d34a1a6f082ef4ef4e60dff748dee1d28c6b90682fa80541b6e1d364104d5b0a2d502b2bd18fd7d0acb7739b6f4b417445c8f772714fe427e5d0d72e0ffc7612f4003c0f91822096318566a09d617596d1ebceaa9c8077ab0de51a1f96041eaf4e6a2432dbaf88419f2a54fdce3787b70b6ef61858b7a9995b11d1e6ed6d6cbb143881f95a6b48fc66fb84e1a783134cbb884e637da55956f70eb6fa65719dd72713425b3b6a512206daa69763c3975dc039c1e00bbee2b20f64b80ce4479ac53ca354bf4b828db3bf342f74286696b17392334d1a14acddf171aabc58e2f101d21bc9b93cd668cae0311925280256052e36737526c0cc69c89b3e1b1caa173123720c791d848bcd776bf52c030af82b4830a935de537fa61987d0dd6e0459c42553750d15c89d4cb0fa8a4132c5f4dbc96658e376816af65a272dd1ad370e4cd1eb1d68bd357dc935213650bd819b3ec33725f88045191949c1b9869e74d36b8b610e019100f98f5f583e014a2d23b26c346bd6e8c8196dae2b17a23438d66b718a8fe369ec78dcc864d54bbb87b55a2ceef107e898e463d4e0a7bca3ddf6ff8e70294fd1787e1d58e96925ec3fd8f98e52424d9b83f69", 0x1000}], 0x8, &(0x7f0000004180)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x40, 0x8000}, {&(0x7f00000041c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000005680)=[{&(0x7f0000004240)="3c607372bcca9ba4aa7fd85e5f9b06dc07492720c228aea0f6065253f71369238fc371af8ae95ccd7988e9c3d2db7eaa9f7a6eb865c7ab7eb70c37e78dda63e278534578a29c8f25570576fc71bd92da9a652b07122cc5e4ea537410297504d56c098c61511b686ed85bd2c3478fd01234e046ebdaf92e54831aaa96a68ee829a192f25e94b81352e2974d8db4d1ac5d049137c0273090f29fadf2763b2951dfd23c595cd10adc63b19d7d1f88d907da8221b5344560f1529e4a72718f2752b480300e10c40d3aec9ff491769f59a9bdcc8a80fde7a3c2120b17968984246a301e6769779f0e1bca88962891aa9e59fe9e31c3ed89d67aec8618780db5fccfa9a1f5e3ef4fbf61796bea8f4008557640d00a408a8c68902ad4ba9df91afa2ed34393f72b32557a2fc5575936ba2f65d5305560fb626c9a276eed9a20e39a6d56f35b52e477b887db2d3ac0bbf12137481973b4def5af736f6bf447cb34c18eef636e303ab0b640f143370f0b76b7ad6cec1b6f2ed32f363bdfbd29f0741d1ba46a107498fe3f04076e3606de090617ec7a33278f7a2d21fa9f194f039d94ebbc6d9c872d43074433c5dad4b5bcf898de6168163c0d4c2e20f0185595c8870fa6a110ed3c829a1caacdf4ed41609fa6db43c66e5c1a40d778cc0fec78783456c144ae5f0f947a01850f9bb07caea9fe2270889424771f483dd7f02fa013f9a6e11e215a0570059df9adb41e80cac3c870f14202a20fc22d213f290501b2eacd6a515e0674a6475aca4eec0b9cb19473831c4d889cd0c0a39c7b5365d98ffddf6b782693b6a60a78064cb26c4afbd51287ffef681a036aba0653341fe16090a774a98de570a990541def4352a7663a9e95398b8ef2635e5737f8968a071ee0db3c305ecafa1730fcafc4c880fccbf3c8ba1ed9c9d960aabdbc13a51d94b86ce89040bfabc92b095379001515c1c0306e852298a49a5908ec2e8639ebfd2ac0cd04e8edc9685876ba067cc3dc9c25989a4486e7fbc835b1ee9fc4778a94d049c9486e352502152d92ba10199ca04a24915a537b6f873f246ca0330211eba50089d05fcae4662e5482f9db5410b8791bd32902d356a06661573b442026aea81d7748a10053c7af4aafcd16d0a0a45b5ca899f4d15cee17695965e2e4758fc11bc592eb85c527abeb8b2b32a3e40f77e8fb7d9d3b141c8c21f6ff1fc4c02247ca7fb37de2dfb7da65e426f0e2752736d6d0777eea1871d939ba28d88c3d6ca2950ee12831b6c047de8e1c8e51cd453684b50b9290592c66b1576b9c5ee86396394abc1671bd4091e786eaf6d3600fb5f0b50203f49ea0799f79be6d48e14a834f1fd2f352d354519afa3066964561b5d82cba1f581b9c978eb29ac4a5b350ba403c0455fa80f9073ab95cd6cb56949ae736437b95c49f2f372832d3601d3a3535e1fff7daa9b38e8358317b07b7cde33ddeea387606f2b25c74731230ead83f89c17539f010d93a820b242f3261864e4ff8bb0e0f5d6d0787c27bdd024818d8b11ded4854e1f06818ee690092602338bf3e351a80a93d47f328621c6143f8091eca199ff74184222a1ba4b43e458be50f3b70f58084ee7a0886234ff5e42812044122d5845ebeb833040914e328ee0015192a2fb1ce8681eb7a0970f42a5c4215f02e3225470037dfb8a31d09a9e439a8c049ac7e8cc1ab4ceed91f15b5c0a05c645f90e8654731cebd6802c0f0488521e4595e814536b3a8d1f2c6f19d644190155d18ea5233cd943e766344a17f4482fb5bdd1ed4e0a4c5f6cc02f45f0f0182777603265ff0a882b12948e921de6ba3ba03989b7402bc7ab2de6b6604e28eb141c7d702de5f686d63f036eecc0f70dacd485d34b8458a2922d09cbac631d0179767f03311729b9a41d2947aa3933d6a0b7169b7dc2015d5b9226b127d0623c18f9dffffe6d891c9ed03b72c1abc13dd47cdedf697a8e679655fc5daeceda85c57dc714947343829d69df3ef993f84ba9d36f3327375281298e7ed8a73ea0ac5a805b0f4d879720c17acad5403a2453d938d6a4742d4212edfd868dd2bf0afb85b3e2b8b3566268f72debc943ceb9771d3e349a85a3e81ebf795f4402c92dd93020d8a14428d1441c560449336d4e9f79ca7ed7116b9e424ffdad44ca837b88e3f11cd9b5f66c82aafeda062031400b7857b6ba1c6d98f22411f722933a42d8b76ae566befc69db6aa1875b1c8b9babb6b611ff39f76ee1a072796ea3f8750adde2343de2ec07f4385f89cf24f6019065a12fdb5d241aac4cd1432b1b5d8c81f69024b126a6aa46d07342923e0614301acc81306f19934063d0034a1045946d55280bdfdcfd12bf19e959227613a3ca01865ebceb74fbbfba4b3a03c0872f0a2a7e68bd423dc8e177b99794eadaca948fbc2855932206d9b6e330df04d0dc00f573384accb64fe3cd29316ad6910ffea2951beb079af6eadb3c2d3a1bc4fefd993a968a767127186f50b791d2e2da8f6be31be589bc3788e4b35556ff079ead925cfcc35724e999dc81de37e30e1e079d7eb8f595c0ab2b604cf025523a47164161563d0e8f8a84c8a44df6271b8c612e4d42f9ba2a36e6fa9710913150a4acf18844b71266c0b2c906b6c3869830a4b09bc4117bfd285761088ecfc0250e3917d5d385da57bc35bee15fd548f207c8322019ec01526e5564c739a2d056e1284c883caf2665a0698f773ee01b07534131db0b476425afb4dc23a5058593151d4080899fd4153e9fcce382d43cf46ddfc13109e67f539b14839e6abf754d06e38e6fbc26c32c4ea5b9e266028ad61ea08dc44291b54b1dd649c986d039b116d56c79a9a05e4b2d8444aa7b26de141098d1087dcdb1d8f240a6de295ec0739f350fb6e2697d20ed0903bf88a581135b77e6690160e09937c787530fb0e6fdf993cb80277c4bf839a2595c1643f41bb1545475fbdbd0f6ae49fe27f840cf44f4cc91f6fe97228b7e533d0ed0540e7fe01e77706f6612b0b910a0765b715702211495cd658a07e88fc3563b0eaf0110207690ce8ffff36359d057b603f30f9bdacf331796d8e86b2dd906fc22463e6c0297ee5e8776a6954740ebf8e5e2e8800231236618fe336c29e81465e2d9fb97237ace605be6c3eec17b61101eae21c986546fe5f2209d299a6b97c62098b5898d21a01fa02b30566ca275cd3c76582f3373d899a42f9ed7fa37bfa2ebfce3dd8b285bcb3685254a0ad7df8eae3bae0d2e4b1749b5cffb7aca6a0a3e6314399b081ef1381c859b840a93fc449e9d865d2450eb1ea3ce27308d04f0c8cde641f6ecac38d76b3f1742e304de76962208e3194a9eeaf0724d080f0d9aa5c9cb3399c460bfadec78536a1463069255cf5b9d2d827b6443c68b0c4a95928ebe4e7f7509be835eb30b5ab313f010465060e9582671d7e70b8e8f8de8128495ac2b0e9bfcf91c761140f31f521860179d53a6d30904203305a9dd6748105792cc6c7b1924b2ccf78784eb5bc38af09335b2fef9c04b40a1f6263e8024706cc0e557a03991b88489d20372fb7f0f32c178f0ffa6b1c9b9eccec680d0bffc19b4ad477dab60755ed3e108554e8cd65b64a8718ff8facba8e55b0aaa53e9c7cb6252eb301bdcef7c21203513869f4df874fde861407e968ebd5edfb1da29c48652471963950da2153db069094506c6de7798f7a758cc5915d287c97a44d737bf499d6446298bfa431ca8b24b3f58a5dbc4049a4ec2ded427a2176999306318128f47e6e2b70503eb8cd5245fb2c3d1e8a23fa53c7918c53ebadb0ef384656d4c268a547c9abc7af7d3c2dc852dc7d64a7ce67b7003589ef00b0d33cc71629f17407b9bd396f180749f99285a9677f886b304137e9c3dca8032819f7d6b2f19b60f4246c32f706109d091f99988507c3670b3f4f37b08c4c01b52ba7ea0d475fb5517a76cf24ea0283153655bd8219bf50f9795c78fdc93db67c214747f36914c4e3e9408b373b93bf4cc2ee96bdf5ae7da1084b4b6603cd57e51bd5ebdf23714190db361fe622eb62ed88f361e7c9f81b2c89f38a708d64bb95d5f41037cc679ba748cc5228118244c67ad13752ca6b66d854b616464a33408dca43d15a952e44ed84e2556e1c00c3427a2eda3d46f5ca12cce340707e0229f4b0c64ecc7b49aa698719c291541aca9e9e251e69943d3d258934785e54b65e8461fe4842b528c04481a154464084cdc8360add0d469216d0fc728f1197ce4b8561424952c1a7734f18388885ac119433ddc42815b3f6016602b9ee9915858056f117771aae511d29bc280f074154ad15c55c9c0b9349d88b8ce8a76066ed33ddb30dca3e8793eb16c12befc42a98b62fcbd60380a272481f13d9dd8fec45b222afaaf1dec3c1bcd21b0ce566ef4c6a781c4b8ddbd24f89d1a0d5a23b82c0b74e5696fe61a96542efa464a991c57aa2cc1b29dcde9d83b122c0485cfee29fd8f5701f10d4ce8191958c5573e53e0c4644df02adc5391d7d227498e93fd607d5b13d98d07685ab193ca805341b92d2dd30844416bb3963c339e3fda58723b1434736427292e588d61469eccd38028581eaa815f4d3a0716909e86ece4188baa54462c9110e8f6f86943e28e3df504f9c9ecb5d6f87704bca6da2dfc915d898bf4423160a7eea765fa7aecc64b64892c1ae1e43f3f57f551f84e1bc5e98f6420581528d72c5fd07509248c557bf68afe6c6635d7449c7f2c32d4eabeecb6c2ec0cf26a289f41c02666c8c45d1e3a08a4ed2bb4830f9a12acdfc2153bc71b3f002951f0759d53a88a1044770f98c3e06d6eea413191820f95ebc4c1c6272cf7bf7c313631d46f362669b624c809892a2eb9ae406dc05824b229ae1d7bb77b296f1621acae2d0377aad5859937e0c2a39f55ea49f7f9a6ea1d7a32f3375c17f4e68b224957be322d50a0b063525b70a6877be186d943dfe4c612aca8032176b43134b2d796f8a02e45eedeb3ddceb424cfd20733c0757035a8152787f9962e279434c641929ead01bb4528764711d2fa3365d6a427f9ebc279ce9db272ab86ca71623ad6786a81e3f9aa12535039f1cc40a3b8b309ab95814d84d04d8d7ee8eb3354709adaf36f03a41dc66d6309bdd00619e934eb73cea1d6969257bdee66820e040ea3363de4bbe548925315afec56006c7f2bc13ec1f13132deceed0607972e48afb6e52a0ab0c1020e73be08d0b85aac39916e3bfb93b827a7540db6ddd44c49b44d5e4a0c73f1d3da6c63eaac41d0e0eaea7a5b520c04c4e2efbcf01cce1874bf5a30129ffb1917b08d9c53b3c211a83dc01741966d4f7cb5363340757e25de8de294263be8fe1ed803e657124b287f24eda3fa9a77f07d386d57cb3f317fe3bb844b28c021d962a58ad9a2b34bfa9c8917bd5634d9355984f2cec95cf73ea6da0dcd46527923b06d5a95f2d3eee91bf39a13a27198849820ff4768c59c2086c059c3e2a29dfa91776e8b8273d2a5200a578342082baa8e4bc30eb09339c4584b49ecca1b349c41735893127782acffe83dd29e2346a43354584c95041cbe15855658210f470a55cf243ad3810603847e770b719936f395ecbd5064dbbcc55d065220bffc220a70ebf46237bf72c177fe474cf85cb943c3f916338f19bc6b22e15077ddf3dc1c493be27870e07a3cf2c5f0ebb21235e6ddd986a4b95b733e52ee7f947677bcd6f5a17d3fbc6aa437d41eebb2ec4aee029c3c53bb618071614a1bc30ab762455d8606705e1a7ece876a2db38df202edac1c55ece6e1a799c72ce", 0x1000}, {&(0x7f0000005240)="f738589f5ccd74e4f7fd473103db351ad2b189bd068608c1cb705239bf39a82b3c0c787635c0ebe0b8d857e27ca80cf44284ab3222960f4a9aa18077b71acf63053c360c2f492e4e1bac6afaafc7343d88c94f32a03f5f429ece8f4e7c650a", 0x5f}, {&(0x7f00000052c0)="ce0b696a4923e5144b066d89f01edb25ccbeaa34ca313cec45a741f497a6a754d54b", 0x22}, {&(0x7f0000005300)="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", 0xfb}, {&(0x7f0000005400)="92edf16f673e454dba29b72862fdba08d02005a58093a11e88ecbf133fe243bf55bbc5a6b76cd6f0dfdc2b8784885463e53a3ca3", 0x34}, {&(0x7f0000005440)="e30a6c39e80d98aee1f32fc79761b934153b52cc42d76792492a1fc6b32370325ca150ca7b22490c072bbf6e380622edc337e659268b400caf33c1f58240e8443acac741238cfb03612ee3450e5259a1947a02fe853d3f9dee34eab8c0de21c307481739a1933b8b3ac6bbc8267e579c1dca5ae246b98b563c79fb0481fc929901b945f076279574b301ede48cbc47796ed49f7bc7d121e034583d4cb41bcc19a61692e66b0937ee9cd0412cc164c09ab2d0a66d4aefd90bdc100a69fdd2c61f883048dc3d1947a111063d9aadd48a9a6118fe0a9ef3edf17a43dc8793efdff55f1c1d2ef35f6e2d03361e3cb20f7a426852c57588637282821f98", 0xfb}, {&(0x7f0000005540)="05e83cfb65244d5590f1bfac081f51eecfa284d329475fb5cb42e3ab256bb4dd09fb28ace1fa20182307c7459b0314d08d59517901", 0x35}, {&(0x7f0000005580)="ac1596a6584b0b107324a00b8a009e45a9a27d9b95c04824cf8d2e63be6434757bac85f1b6e5c6fa7f243c4629692bb9bb93b6682c41d322d5a007d20118db9fdb20262d0794d3955d19b3f12651e612d75cdf40607639972156e3639f1127e6ca9cd0eb089b6d00f1b2bf4b377e4d8727eb7e5762e888493c1be8783c58b29c2c2aae9e4d7c061d93d0c6d0687fcfdd661750c88af0e7f5174eba02821b99516544ac4fa6116b", 0xa7}, {&(0x7f0000005640)="5abcb1f56bb9c977c1ab7e5be1de38e8284f4ecec7852eca8938fa3ccb49e715ce04eb2b90", 0x25}], 0x9, &(0x7f0000005740)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x4}, {&(0x7f0000005780)=@abs={0x1}, 0x6e, &(0x7f0000006d00)=[{&(0x7f0000005800)="640a5c1ed22bd7e74a4084a772abe13d381585c9eb6b6b516cfe0377e663037c361185269a0c87b7d839897c1fb2989b9da771cd235da0b4b84e467f2e955f8e126b41924b05bdd52fe06443543142589d7d", 0x52}, {&(0x7f0000005880)="e34ce59c3f9af6832150994b4ddc271f878fa135e2b722db5c21aaa5c29e23ea2ccbb33016edc6a1852dc249bcbc8c24161f691023c6aa0c4464ffb1deecee2767f1696774fb5db9b19b21b2af385b34a2904ccc0bec7a8f180800f2f8422fc51945993432cdb2fed6fafa3879c68d99fed0fff73377adf7dffeba35bad7fe74cb9bca65bba08be39ae57472361b6a99958bd78ba9ebad140dbd4eb96a1f3c5ab8b28d3b2f5a510908f3ab", 0xab}, {&(0x7f0000005940)="ef201243b1573084b1e88272d280576acb4bd561f524fd50ffe9dbfea7b2c078f84c6e8b03ac00340860235f69a1846715185ab990d62928581ea485c1e2fd5c3c0f0608c6206c2c507a574141893384649a124b59d943b0f19ca6aa439e8525e73a4189a5", 0x65}, {&(0x7f00000059c0)="0d1b232cda9ae99385c99c2325617e0786b009c0e00eda3719cf6f1d8299f6116debddcc562b75757820da7f4caae4459b4b141766188c7dc70f4e94f8fd3b0959766da3c17299c210b713e3f1c306", 0x4f}, {&(0x7f0000005a40)="727ca71119df0ccb95044e35a133bf65be2131798601ee78185533e7807db4c9df573a13e8560429236ae9476cd8345baa6b4ef442148181e95d16c8739e03fcce0f3f6953bb85800707589fa6b4c27764c4a5a0c2452f67e1bec20c380ebc9a11d2c1a048dd9896d40e5b31ef463814b8dfe9d2434e3173188f371c92f4b99666008b70963d0ec168fb3b169d99cf34cbf07333e52bf53ce3d7a55af35f4fa62faaa54ce552568f71fa96995eeb229d7ee4e358244e1152a693f5a3341f36711ea063ec1f102d925153fb5feafa273948", 0xd1}, {&(0x7f0000005b40)="80a75b767024d6d1e07640024a6cdfc26d08c17dddb0ae2c0e279acc8d6cb4e353b129aa5b34313898318d7ac707ee0e4fc1e19847b519d37b297e6af21d2169af3cc939974935642368d44492806bee3513250598816656ad2b89f82ddf0818ffd77e6b1a8cd15e42c992e6f6cb1dfd2d9d482412362921b4ee2d1c04ce0138ac82809fc6a03c", 0x87}, {&(0x7f0000005c00)="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", 0x1000}, {&(0x7f0000006c00)="96abed2e0323606895cf1a29b94011e2e1658439e12ce81d6fd2287365a53e81139d527d9bdfa32d9ad9d46c1eb72b114b61d7932de21a44c50ed159f02da39306232c0474d39fe645f4c6a22c4880c65d5761e39cca1bc69381977f48f24c6938285bb17c70ebc1b64f45a53346ca54cd7fc7bf2c7800c2aa", 0x79}, {&(0x7f0000006c80)="9a1b5f1506121b02cd056e28f0c25fb5d7a1be4e20b2d65a209c41ecb1a5eebd22917f3fcb37143b03c3179a69f5ea101c76305ac4d7452445fb6b2836158b7514c7c849fb916c46a71562c447b3095309dfb03a76330fa54a3fa4e3ae84ff36b937c93cca0fd7cc0da0c034582b77648ebf78ed6e09cf176d711d11d9", 0x7d}], 0x9, &(0x7f0000007180)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="00020000200000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4000011}, {&(0x7f0000007240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008700)=[{&(0x7f00000072c0)="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", 0x1000}, {&(0x7f00000082c0)="d7baeadaf59c30fbc1e70a7f3b95f1fe822f8b9d94bcd4bfcc1b9e100b20b039e7ae226a1ef5ec4faba4219d313706069a", 0x31}, {&(0x7f0000008300)="1b5ef77868a0994a1bc1d2838ecf16803e7c5e710c54f9e84f64646c0b68fc3b5ab58ffec0a0d378235b3f15e4b8b06cce0db6119fa6e55a3b765e4766ca6d0b3264707dca6b66cc35cd", 0x4a}, {&(0x7f0000008380)="e2e9e475553dffa71804f05dbd35ab77bb28f3b00571f5f14e6a27a8799acbd26c1ccfa192ecd2d45e1d4a281579956eac2831c1d32e0dbae29a63ad6f4aab43617f39fb623e2cb941f9588f0b3edd885c9b1343ba0291759122c31c7cec53aaf822266b1c08d2435f52c2b3b4316aa2dc3ce422f5b2df118d0f5184f96eb1ba269ebc64fcbbe61d4bfaa4111c47cdc47109191592281bb596fe23ee78b9774c985445a675c535e86988101f6d62c3e932643f90de9795207959687bf71abbe6f68eb862d35e588cef6612f9c6b8fc294cbc83cfc0679c9592e0467a0724c1", 0xdf}, {&(0x7f0000008480)="164d229dfaa87cfa332a85a3f28f0f295b8bf05a77db8f9dea4f6fbe23542e07803efa20724157243151f7ec143d94099c81983457125df67a578a920950fe189d60802ee6609983e20b20ac55a0c3d11f2a534be6a0c84046e4cf76a17abaf34e779f46452d82de387e18c112663bfecf", 0x71}, {&(0x7f0000008500)="792a99638826062e28cc6c8d2e709334b85cda43239fea157096da26e568b5e88d44cc241fe5490647bb9e69a17ceceb94592d4067cce4f61cddf1cd57385d4af40877694b585e73cd25686f3d038868ab0e5123df1d516f1d6f773e995b49a21b0032785a341fba235b6bec83d4a226897fd9a7ad2c8920840f930f43b58e6135bdba94330968f890b71427b11fffbc2884a0111cdb6b05a7f0bf1305d222e26a16478c0654", 0xa6}, {&(0x7f00000085c0)="a0b1794851773f061cfd2ccf21567659d0147922df36728813daa140f2237a7be354144819df0a41ab0c4646dfbcf79d724d3a7353ef7eef873412a73e4a35900d502f9f2ce165ea8c85227bbc4216dd6ce7c525b2e81c11b1934f13065188a0f4501f7324c0c84e912e89c0465bb2a6e4f4603d34e1882506c702eb9c3ab6e8dcb3a9c8785487bceb6116", 0x8b}, {&(0x7f0000008680)="de74f3e3d02a74abfaa677f491eed616903a7e5c2bc8b97789033602cff857973bfc29c07bb3f8051ade3c30143f5c09a41a15919ea9b6641ce57a52f42b0f66895d00974f0e79868238178f2b2ba79a3adaabae50734070757e81b75ea64f", 0x5f}], 0x8, &(0x7f0000008a80)=[@cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}], 0x68, 0x80}, {&(0x7f0000008b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008c80)=[{&(0x7f0000008b80)="6b82673c2de23cc59f36abba8f8759417a2a6f72eb7b656b0b73680420d35b5d68d6c5a00af2", 0x26}, {&(0x7f0000008bc0)="feeda00c5917dbab88a9e14ad86502a4fd92c0be63c8e9bf8aaa0d0c488f56abaed2d41bc33b27842ca8fa1cac01592fe73248c9bb", 0x35}, {&(0x7f0000008c00)="552c0f069828f6767c2bad915ff0b39d998bf6ff85c00769b7efec462cbe77b98054b429717a3af4", 0x28}, {&(0x7f0000008c40)="5e9ef160b19e71", 0x7}], 0x4, 0x0, 0x0, 0x20000801}], 0x6, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/47, &(0x7f00000000c0)=0x2f) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup(r2) syz_open_procfs(r1, &(0x7f0000000200)='net/unix\x00') write$P9_RMKDIR(r3, &(0x7f0000000000)={0x0, 0x49, 0x2, {0x2, 0x2, 0xa}}, 0x14) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000100)=""/119, &(0x7f0000000180)=0x77) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:28 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x21) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @loopback}, {0x307, @dev={[], 0x16}}, 0x4, {0x2, 0x4e24, @broadcast}, 'ip_vti0\x00'}) 12:05:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0xa, "37b099bdbb7e03ef7ec215bb12715bb9130ec9a1d848faaa49d069410fa724c135ec87a5883c5681da0349ceb4baf89b152e29f66eb240f8bbe3fd8f8cfb1844791985d84ccd47c67bddf16f5cb3276a88440c865b384a9a98603fc81c52c2467802328d0216733c010faee5cfe6fb956686afffb9db671d38cf5766c1af"}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}, {&(0x7f0000000280)="747f97716d9330bdda2fb86de4cd8c4dd8698bc29f3171f290c4fc55c98aeace8e20ccd1346d156e2b01b1fb6eed04cfdbd6c2fcf71d66d6c13acc78d9e2e0d92a27cd511d8807623ba9e1c726a9", 0x4e}], 0x4, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 244.185628] FAT-fs (loop4): bogus number of reserved sectors [ 244.191928] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:28 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}, {&(0x7f00000001c0)="9dd41b6afce226654079e0def8e5a33f4eb97808bbbb0610f6c1d72a00af48cd3abb16eafadaf1fdc48bb41ffa0bd0cc417a89614ed64762f18c1568ba8e2a29328698434b9216c640498627d28fa915f62e1f7f533c9df7df98259a59e4e889d7acce6d88744fa5a698ca964ece9772c68cd303989668b3a93705ec1df249e20f", 0x81}], 0x3, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}, {&(0x7f0000000180)="bd2698ddf3f6a8d005f109586e6ffef0243463fe9a64039cc704", 0x1a}], 0x2, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8b8abe49962011c8462f56508ce173ac31bc9813ec7a2beb23359daff79abf150f20349e3236f33fe4c8d7af3f7390dae64dc0b02976e5c8c4ff9a634603afbb273b005049b1fe4530ebde89a38392f15543205b48b8bc779", 0xb1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 244.258401] FAT-fs (loop4): bogus number of reserved sectors [ 244.272147] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:28 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x6, 0x1, 0x100, 0xfffffffffffffc28, 0x15}, 0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x40, 0x100) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KDDISABIO(r1, 0x4b37) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 244.355909] FAT-fs (loop4): bogus number of reserved sectors [ 244.367687] FAT-fs (loop4): Can't find a valid FAT filesystem [ 244.422705] FAT-fs (loop4): bogus number of reserved sectors [ 244.429816] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:28 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2000000, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=00000000000000000000002,mode=00000000000000000000010,mode=00000000000000000000007,mode=00000000000000000000010,mode=01777777777777777777770,mode=00000000000000000001433,smackfsfloor=+:,dont_appraise,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c6f626a5f747970653d2c646f6e745f6861736b2c646f6e745f686173122c656369643d", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x4) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/26) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x8}) io_destroy(r0) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x1}, 0x8) 12:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x32c, 0x4000094, &(0x7f0000000080)={0x2, 0x4e1f, @empty}, 0xfffffffffffffdb6) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'wlc\x00', 0x29, 0x8000, 0x78}, 0x2c) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 245.033439] FAT-fs (loop4): bogus number of reserved sectors [ 245.039275] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:29 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 12:05:29 executing program 5: io_setup(0x2, &(0x7f0000000100)=0x0) io_destroy(r0) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/11) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 245.113746] FAT-fs (loop4): bogus number of reserved sectors [ 245.120618] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/166, 0xa6) io_destroy(r0) [ 245.432315] FAT-fs (loop4): bogus number of reserved sectors [ 245.438395] FAT-fs (loop4): Can't find a valid FAT filesystem [ 245.477096] FAT-fs (loop4): bogus number of reserved sectors [ 245.485028] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:29 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239ce5bd6b4a3671fcb443214eec1c02e9fd12160b3f037b7ff01b496e41c00a1e4b89f2f517efac03cd621a0c8", 0x59}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 5: io_destroy(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000003c0)=""/179, 0xb3}, {&(0x7f0000000080)}], 0x3, &(0x7f0000000480)=""/244, 0xf4}, 0x140) getegid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000080000000000000000fbdbdf256c08000c00810000000c00100000000000000000001c000400000000000000010000010000000007000000000000000000000000630059dbe037d3cece5a46690fb89ec94abac122f14b03233263385a964324021203c3bab9f9e4b67354210a801d94779085cfd2389bc9264b5e3821ae90b2362f1fe4c1cd3d0f12c87300f0e8048fb0031368fc26f65fc969b105721122d915b4318d1081c49cd9b4e7ea5ace5ef20caedc7a0668de0cb2892ba7369267d70eb6235c7869521fe0fb6d4adbcb88032367112be4556b5284e7146a0b058ef623d8e4978d9ae00477404c8bcc622946b3410b"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) r2 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x8}) 12:05:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x7, &(0x7f00000000c0)="90dca06295912f015115e07431573dc1f98177be9c9628af23844f653029bf06a8131b0172f1d40932579551b77c9cc1e4d82604e6cd96590fb34ad14f71734801beeeccce51f2fe3d773d7c6f2feaf347fbc145897b35dcebc591aee336c2f828e35471dd0aec8280a3226cec03cdfba368133f2ffda342372627e6fe564ca07829405730d0030751dfb9048d5212b6b00f0e5a879a816aa78a23bd8676bc85575014fae4dfde6d14d0857716ef28a9a86c84a0ca4ad6347acfb77cb70df16e6f3135e777d844ad55fb59e80a11b57ce3b32858d2123201532d3b500cab5485") bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x0, r1, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:29 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) io_setup(0x3f, &(0x7f0000000600)=0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000100)=""/203, &(0x7f0000000200)=0xcb) io_destroy(r1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000240)) 12:05:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 245.994754] FAT-fs (loop4): bogus number of reserved sectors [ 246.024735] FAT-fs (loop4): Can't find a valid FAT filesystem [ 246.067236] FAT-fs (loop4): bogus number of reserved sectors [ 246.075379] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:30 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) 12:05:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:30 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000080)='./file1\x00') [ 246.322899] FAT-fs (loop4): bogus number of reserved sectors [ 246.328758] FAT-fs (loop4): Can't find a valid FAT filesystem [ 246.364364] FAT-fs (loop4): bogus number of reserved sectors [ 246.370333] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:30 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 12:05:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e1ea14f9b0a8a5676da1c74e49c41b53f94d126660239", 0x2d}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:30 executing program 5: select(0x40, &(0x7f0000000000)={0x6, 0xeab, 0x523, 0x101, 0xb6d9, 0x4, 0x35e, 0x2}, &(0x7f0000000040)={0x7, 0x27e, 0xc80e4c0000000000, 0x2, 0x0, 0x7f, 0x1ff, 0x1}, &(0x7f0000000080)={0x80, 0x8001, 0x7, 0x20, 0x4, 0x57b, 0x3, 0xffffffffffffffff}, &(0x7f00000000c0)={0x77359400}) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) 12:05:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x5f8583b9, 0x0, 0x4000000, 0x0) 12:05:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e1f, @local}, 0xe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, r1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x5d, 0x2, 0x6, "fea5e1130b2d84a2589acecbdf2eb166", "2231d6a529061243894c660507037226b2b18a1f5a93e30db11d1f634dbb7874cf4767988e0eec3ccaf6224f11e75b47a50a7e48ab7628f3c53d08e1b61cedd987708626a732f12d"}, 0x5d, 0x3) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x400) socket$nl_xfrm(0x10, 0x3, 0x6) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0, @ANYPTR]) [ 246.887625] FAT-fs (loop4): bogus number of reserved sectors [ 246.893895] FAT-fs (loop4): Can't find a valid FAT filesystem [ 246.944289] FAT-fs (loop4): bogus number of reserved sectors [ 246.950627] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:31 executing program 5: io_setup(0x5, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) accept$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 0x4e23, 0x400, 0x2, 0xa0, 0x80, 0x3b, r2, r3}, {0x4, 0x3, 0x9, 0x20, 0x0, 0xfc, 0x6, 0x3}, {0x82, 0xffffffff, 0x8001, 0x8}, 0x100, 0x6e6bbb, 0x1, 0x0, 0x3, 0x2}, {{@in=@local, 0x4d3, 0xfc}, 0xa, @in6=@mcast1, 0x1, 0x4, 0x3, 0x74e5, 0x5, 0x9535, 0x25}}, 0xe8) ioctl$TIOCNXCL(r1, 0x540d) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:31 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) 12:05:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000002c0)=""/151, &(0x7f0000000100)=0x97) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0xfffffffffffffe83, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x38, 0x1, {"f00e2b350cbbe2e00e4829ff0b8d6b23f65744b1af8b4b30653013045b"}}, {0x0, "33b480b3cd1ccbed1da0998744c931b468670cebe2125c6369e3838ee3d5caa36d585dcade08cfb7bf6794e2ad9617f1433429fa4ce6e3364176626f68934de480825b407b96526e2a4bacaad66c2ed1f158cd68330e3581a68cfcb08238cec9e2f8154ce0931da71d9dbbe0243beb111533fef653f869df6e368a57b0a5e9137f3199d1b5"}}, &(0x7f0000000440)=""/36, 0xbf, 0x24, 0x1}, 0x20) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) [ 247.290413] FAT-fs (loop4): bogus number of reserved sectors [ 247.297415] FAT-fs (loop4): Can't find a valid FAT filesystem [ 247.334841] FAT-fs (loop4): bogus number of reserved sectors [ 247.341495] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:31 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$getown(r3, 0x9) getpriority(0x1, r5) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6a9bd18ee0e", 0x17}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:31 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) io_destroy(r1) 12:05:31 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x5, 0x100, 0x4e6, 0x0, 0x1, 0x40084, 0x2, 0x8, 0x7, 0x7, 0x8, 0xab9a, 0xb17, 0x100000000, 0x7, 0x8, 0x0, 0xdde, 0x9ef, 0x3, 0x0, 0x8, 0x0, 0x7ff, 0x2, 0x7ff, 0x401, 0x1000, 0x6, 0x9fc1, 0x20, 0x3ff, 0x3, 0x800, 0x5, 0x0, 0x3, 0x1, @perf_config_ext={0x3, 0x1ff}, 0x800, 0x2d7, 0x1, 0x2, 0x5, 0x1, 0xb837}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x100000001, 0x30000000, 0x2, 0x8, 0x0, 0x1f, 0x0, 0x2, 0x6, 0x3, 0x427, 0x6d0, 0x9, 0x200, 0x0, 0x3, 0x100000000, 0x8, 0x29, 0x0, 0x2, 0x0, 0x8, 0x2, 0x100, 0x8001, 0x1f, 0x7, 0xffffffff, 0x3, 0xffffffff, 0x9, 0x1245bd0b, 0x0, 0xfff, 0x800, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x3}, 0x18000, 0x5, 0x10001, 0x3, 0x0, 0x5, 0x1b}, r0, 0x5, r1, 0xb) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0xff77, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@initdev, @dev, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001440)={@initdev, 0x0}, &(0x7f0000001480)=0x14) accept$packet(r2, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001540)={0x0, @loopback}, &(0x7f0000001580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000028c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000029c0)=0xe8) getsockname$packet(r2, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b00)=0x14) accept4$packet(r2, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c40)=0x14, 0x80800) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002c80)={@initdev, 0x0}, &(0x7f0000002cc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002d80)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000002e80)=0xe8) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @multicast1}, 0x65, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='ip6tnl0\x00', 0x54530c6, 0x0, 0x2}) getpeername$packet(r2, &(0x7f0000002ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002f00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003440)={&(0x7f0000002f40)={0x4dc, r3, 0x800, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x230, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x439}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x540}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xfffffffffffffffe, 0x7, 0x9, 0x199e}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}]}}, {{0x8, 0x1, r11}, {0xe8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}]}}, {{0x8, 0x1, r13}, {0x58, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0x8, 0x0, 0x8}, {0x7ce, 0x3, 0x7f, 0x9}, {0x80000000, 0x3f, 0x3, 0x2}, {0x1a6, 0x93d, 0x7, 0x6}]}}}]}}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x4800}, 0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="99291c154eab4c00653846d9fc0213c8", 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0x8a, @multicast1, 0x4e22, 0x0, 'none\x00', 0x1, 0x3, 0x3f}, {@rand_addr=0x2, 0x4e22, 0x10000, 0x9, 0x5, 0x6035}}, 0x44) uname(&(0x7f0000000280)=""/238) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 247.665191] FAT-fs (loop4): bogus number of reserved sectors [ 247.671542] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x428, 0x0, 0x0, 0x128, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x4, &(0x7f00000000c0), {[{{@ip={@empty, @multicast1, 0xffffff00, 0xff000000, 'erspan0\x00', 'teql0\x00', {}, {}, 0x62, 0x1, 0x4}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xbf, [0x8, 0x8, 0x9a19, 0x1f, 0x5bf, 0xfffffffffffffff9], 0x121, 0x8001}, {0xfffffffffffffff2, [0x3, 0xfff, 0x6, 0xdf, 0x5], 0x9, 0x3}}}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x10001, 0x7, 0x1}}, @common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x2, 0x1, 0x8, 0x3f30, 0x400, 0x0, 0xa148}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x912, 0x6, [0x19, 0x3, 0x28, 0x37, 0x34, 0x1c, 0x1f, 0xf, 0x24, 0x1, 0x3d, 0x3b, 0x39, 0x20, 0x40, 0xb], 0x0, 0x40, 0x4}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x0, 0xf, [0x25, 0x1a, 0x27, 0x40, 0x25, 0x3a, 0x35, 0x2, 0x2a, 0x1, 0x11, 0x0, 0x13, 0x2e, 0x32, 0x40], 0x2, 0x467}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 12:05:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e07", 0xc}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 247.771122] FAT-fs (loop4): bogus number of reserved sectors [ 247.783241] FAT-fs (loop4): Can't find a valid FAT filesystem [ 247.827792] FAT-fs (loop4): bogus number of reserved sectors [ 247.842588] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:32 executing program 5: io_setup(0xa6, &(0x7f0000000000)=0x0) io_destroy(r0) 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e07", 0xc}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:32 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r4 = fcntl$getown(r3, 0x9) getpriority(0x1, r4) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:32 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000340)={0xb6a8, 0x3ef, 0x3ff, 0x101, 0x19, 0x6, 0x2dd, 0xfffffffffffffffd, 0x5e, 0xbe9}) 12:05:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, 0x0) 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e07", 0xc}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:32 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x400, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44800}, 0x4) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80000) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@mcast1, r4}, 0x14) 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d54b6", 0x12}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 248.480009] FAT-fs (loop4): bogus number of reserved sectors [ 248.488137] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765", 0xd}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@broadcast, @multicast2}, &(0x7f0000000100)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) prctl$PR_SET_FPEXC(0xc, 0x1) sendto$inet(r0, &(0x7f0000000100), 0x2fb, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xe, r1, 0x7a13, &(0x7f0000000000)=""/92) 12:05:32 executing program 5: io_setup(0x40, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x75af20e9, 0x8200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2a0880, 0x0) write$selinux_user(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7374656d5f753a7f626a6563745f723a74c2b575595f646174615f743a73302073797374656d5f75000000"], 0x2b) [ 248.526359] FAT-fs (loop4): bogus number of reserved sectors [ 248.532287] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765", 0xd}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:32 executing program 4: lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r2 = getegid() r3 = getegid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f00000003c0)=""/11) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x1}, [{0x2, 0x4, r0}, {0x2, 0x3, r1}], {0x4, 0x1}, [{0x8, 0x0, r2}, {0x8, 0x7, r3}, {0x8, 0x6, r5}, {0x8, 0x4, r6}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000400)=0x10000) 12:05:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765", 0xd}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 248.643706] FAT-fs (loop4): bogus number of reserved sectors [ 248.650500] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xeeb, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100), 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, r0}}, {@nodots='nodots'}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000280)=""/60) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:33 executing program 5: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/217, 0xd9}, {&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/245, 0xf5}], 0x3, 0x0) io_setup(0x3f, &(0x7f0000000600)=0x0) exit_group(0xfffffffffffffff9) io_destroy(r1) 12:05:33 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r4 = fcntl$getown(r3, 0x9) getpriority(0x1, r4) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab", 0xe}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab", 0xe}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 249.293482] FAT-fs (loop4): bogus number of reserved sectors [ 249.303507] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab", 0xe}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:33 executing program 5: io_setup(0x200000000000002, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/129) 12:05:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x5e3dd13342dc4659) r3 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r3, 0xd, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab05", 0xf}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 249.369237] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab05", 0xf}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) [ 249.428137] FAT-fs (loop4): bogus number of reserved sectors [ 249.435904] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x2) 12:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab05", 0xf}], 0x1, &(0x7f0000000340)=[{0xa8, 0x0, 0x401, "e005e8f439473af2537f7b22efc8aea45ca8557917e65c45f6a3501653b8dec0e4ea007a20748594d5a38cd4779e949600a0c49a2d119d39d79b32f4edc2867b884863c1d924fc16b81a830d168754d009903cf1ee43a8a5b8bc26ca4e24013e7e817244454b66d45e0ad18f82406677f7794c14213d02737a67b30f6cdf16044e41c9b8df9305b94aa2df9e9d8c72eb9f4ae8d07d37"}, {0xc0, 0x112, 0xea84, "0bd3f0fc296360b9f9bbcea95962ea0e69aa45f51bff75f8dcc317846e16a1e67b5cf70ada5ea9bcc8696ae1703966cba00d22f2f33737a6e4c902b655628eb84901f0c484bc26bd38f821edbdaf91e2e28dc00be952bf6cc0026bfa60c2e7e52fa322058db568cf6485f4d4358c460eb70b730a55bcd4bd42c5ad7be1fe37a8ce2508364f483f87748686b62a4e5edef7b32e22e971e0a52442d42ae390a7d524d528c411e9dda0ce"}, {0x50, 0x88, 0x100000001, "5148becf0e98de01ab1c244e638acb379f4e88c218d4a792703c6ea5a7a843e6cad8fbd1d5665dc1044b12e449f648a343ec5b46acf40f1f64"}], 0x1b8}, 0x20000000) 12:05:33 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x7fffffff, 0x2, 0x1, 0x7}, {0x660, 0x9, 0x9, 0x2}, {0x221a, 0x7, 0x96, 0x401}, {0xff, 0x3, 0x1, 0x9}, {0x1, 0xffffffff80000001, 0x7, 0x2}]}) [ 249.499373] FAT-fs (loop4): Unrecognized mount option "hash" or missing value [ 249.613386] FAT-fs (loop4): bogus number of reserved sectors [ 249.626078] FAT-fs (loop4): Can't find a valid FAT filesystem [ 249.684673] FAT-fs (loop4): bogus number of reserved sectors [ 249.690652] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:34 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) fcntl$getown(r3, 0x9) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x20000000) 12:05:34 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x1ff, {{0x2, 0x4e20, @multicast1}}}, 0x88) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) 12:05:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x1, 0x2, &(0x7f0000000300)=[{&(0x7f0000000100)="ea80b1d810a50624abf8007bac485d983989cd1a771b278d7d3274aab1db6bc7af609e70efd6d6821c230299099a8cfa0e7bec99d0150a1364aefe4977717da365deb172a1be3d9050bace5236fd7600707958f7b1af82b21ca0f9ea1f65c1f0ec318e35d5844a3d96754c15cc58243951d455c25c770d7d6d2b17e7f5400fd81d72364c40dccf2117ce589d638d70ed27fbefc7496af32df831f9969523a3a9bf9e06177cfddce5d9e640986627236f1a77f97e3de8db741f3b3382cdb9e6132aac99b53be8967a7ee4", 0xca, 0x2}, {&(0x7f0000000200)="b24e0e463283b8053f3a106cd5d042daa68359a494e39b0a6f98a1e8f0865446d1f47df6ebe49422456295eff5c8af94d8d4e4c2cd340beedc9705011355773b8141e5934b69a1a8adaad8a2bff2abad2cabf569afc27b815c920c635a5b84a0f4bc1b11868616133a1c83f78dfb108cc0dba30d7881f562d94b7787b2d19ee67fdc7c1f87da7a94470f66ead44961715ded171919c31115f88797516c0b0dfb266725436ad3f746a48efba76e25424a46e7c6631febad40387cb22ce461331161097b", 0xc3, 0x4}], 0x820000, &(0x7f0000000340)={[{@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@uni_xlateno='uni_xlate=0'}], [{@fsmagic={'fsmagic', 0x3d, 0x3c2}}]}) 12:05:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x20000000) [ 250.133546] FAT-fs (loop4): bogus number of reserved sectors [ 250.139389] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x20000000) 12:05:34 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r2 = getuid() r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1) socket$inet6(0xa, 0x3, 0x1f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) setreuid(r1, r2) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000180)=""/253) 12:05:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/protocols\x00') ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x40000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x0) [ 250.249006] FAT-fs (loop4): bogus number of reserved sectors [ 250.257229] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:34 executing program 4: r0 = socket(0x11, 0x0, 0x7) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x800000009, 0x0, 0x0, 0x20, 0x0) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x0) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="b7107fdac0485bd175838e0765ab053d", 0x10}], 0x1}, 0x0) 12:05:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, &(0x7f00000000c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '#/})'}, 0x2f, 0xfffffffffffffffd) io_setup(0x26d7, &(0x7f0000000040)=0x0) io_destroy(r1) 12:05:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) r0 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:05:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:34 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 250.990609] FAT-fs (loop4): bogus number of reserved sectors [ 250.997689] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='proc@ppp0\x00', 0xa, 0x1) 12:05:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x620000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) [ 251.068573] FAT-fs (loop4): bogus number of reserved sectors [ 251.074616] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) gettid() r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) fchmod(r1, 0x80) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:35 executing program 5: io_setup(0x3f, &(0x7f0000000080)=0x0) io_destroy(r0) [ 251.135090] FAT-fs (loop4): bogus number of reserved sectors [ 251.152371] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000100)='vfat\x00', 0xffffffffffffffff}, 0x30) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x9, 0x1, 0x5, 0x6, 0x0, 0x1, 0x10, 0x0, 0x4, 0x7, 0x101, 0xffffffffffffffa9, 0x1, 0x9, 0xaed9, 0x6, 0x6, 0x2, 0x10001, 0xfffffffffffffff7, 0x9, 0x2, 0x10000, 0x8, 0x49edf4db, 0xffff, 0x0, 0xfa, 0x3, 0xffffffff80000000, 0x100000000, 0x14, 0x4, 0x1, 0x5, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0xe6a, 0x6}, 0x4004, 0x2, 0x8, 0xf, 0xffffffffffffac7b, 0x7, 0x5}, r0, 0xe, r1, 0x8) [ 251.204896] FAT-fs (loop4): bogus number of reserved sectors [ 251.211007] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 5: io_setup(0x3b, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) io_destroy(r0) 12:05:35 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(r0, &(0x7f0000000340)='ns/cgroup\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000500)=""/114, 0x72}, {&(0x7f0000000580)=""/176, 0xb0}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/52, 0x34}], 0x5}, 0xf3da}, {{&(0x7f0000001700)=@caif=@dbg, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001780)=""/202, 0xca}, {&(0x7f0000001880)=""/44, 0x2c}, {&(0x7f00000018c0)=""/237, 0xed}, {&(0x7f00000019c0)=""/94, 0x5e}], 0x4, &(0x7f0000001a80)=""/233, 0xe9}, 0x8000}, {{&(0x7f0000001b80)=@ax25={{0x3, @rose}, [@null, @rose, @rose, @default, @bcast, @rose, @null, @rose]}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c00)=""/23, 0x17}, {&(0x7f0000001c40)=""/15, 0xf}, {&(0x7f0000001c80)=""/170, 0xaa}], 0x3, &(0x7f0000001d80)=""/105, 0x69}, 0x6}], 0x3, 0x20, &(0x7f0000001ec0)) io_destroy(0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000100)={0x6, 0x2, 0x7ff, 0xffffffffffffffff, 0x85, 0x68bd}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000c, 0x24010, r2, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000001f00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000001f40)={&(0x7f00000000c0)={0x30, r3, 0x0, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x3, 0x6, 0x42}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) accept4(r2, &(0x7f0000000200)=@x25, &(0x7f0000000280)=0x80, 0x0) [ 251.305364] FAT-fs (loop4): bogus number of reserved sectors [ 251.316848] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x4, @multicast1, 0x4e21, 0x4, 'lblcr\x00', 0x2, 0x9, 0x51}, {@broadcast, 0x4e23, 0x3, 0x1000, 0x5, 0x5}}, 0x44) [ 251.383400] FAT-fs (loop4): bogus number of reserved sectors [ 251.389272] audit: type=1400 audit(1549281935.325:121): avc: denied { map } for pid=17717 comm="syz-executor5" path="/selinux/avc/cache_stats" dev="selinuxfs" ino=27 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 251.415599] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 4: llistxattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/13, 0xd) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x2) connect$unix(r0, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10001009}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffc01}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x103, 0x29, 0x2, {0xffffffff, [{{0x20, 0x3}, 0x3ff, 0x2, 0x7, './file1'}, {{0x0, 0x0, 0x1}, 0x80000000, 0x3, 0x7, './file1'}, {{0x86, 0x1, 0x2}, 0x60d67ecf, 0x40, 0x7, './file1'}, {{0x90, 0x4, 0x6}, 0x2, 0x2, 0x7, './file1'}, {{0x8, 0x3, 0x6}, 0x100000000, 0x1, 0x7, './file1'}, {{0x8e, 0x3, 0x1}, 0x8, 0x6, 0x7, './file1'}, {{0x40, 0x0, 0x8}, 0x6, 0x6, 0x7, './file1'}, {{0x84}, 0x5a3, 0xf6, 0x7, './file1'}]}}, 0x103) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x10300, 0x80) creat(&(0x7f0000000500)='./file0\x00', 0x48) [ 251.507021] FAT-fs (loop4): bogus number of reserved sectors [ 251.513303] FAT-fs (loop4): Can't find a valid FAT filesystem [ 251.556912] FAT-fs (loop4): bogus number of reserved sectors [ 251.563210] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:35 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000280)={0x100000001}) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:36 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) io_destroy(r0) 12:05:36 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readahead(r0, 0x4, 0xf8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="06857d5e197f1899b12d5ba7b4e2caf1aa90f48a0704986587dd79e00748fee26a4e6ff4e7de7069ff7f8889ac5b9fb00823c90c9748caa66d2f47b265826443f4e10694e4fc103c3cee9dee55af54f37f4fe7f6d12c107f6664a6fbe8d5b5b5716898f334d7fc", 0x67, 0x0) keyctl$revoke(0x3, r1) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 252.123364] FAT-fs (loop4): bogus number of reserved sectors [ 252.129467] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 5: io_setup(0x2000000000000007, &(0x7f0000000000)=0x0) io_destroy(r0) [ 252.174900] FAT-fs (loop4): bogus number of reserved sectors [ 252.181392] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x7f) 12:05:36 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) [ 252.262872] FAT-fs (loop4): bogus number of reserved sectors [ 252.268956] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, '\x00', 0x4}, 0x18) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x17, 0x4, 0x1}, 0x5}}, 0x18) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='\x00', r2}, 0x10) 12:05:36 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) [ 252.436808] FAT-fs (loop4): bogus number of reserved sectors [ 252.445606] FAT-fs (loop4): Can't find a valid FAT filesystem [ 252.476094] FAT-fs (loop4): bogus number of reserved sectors 12:05:36 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x5f8275327811f5c1, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_destroy(r0) [ 252.482819] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x85, &(0x7f0000000080)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x80000000, r1, &(0x7f0000000100)="d5987ad9337af04b52e34caa3ac2904b789feaac51b0141d496325a1a8971c53333716dc205fb0fefcd09095c2", 0x2d, 0x100, 0x0, 0x0, r2}, &(0x7f00000001c0)) [ 252.641849] FAT-fs (loop4): bogus number of reserved sectors [ 252.647858] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)=0xc4c7) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:36 executing program 5: rt_sigreturn() io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b274394733630e8a4770266e1d7040b47dd32aeeb00ea64212480385eee1bc559e57ac76ecfa2cdd9f081ae16ff262de8bd65035073bb73e47aecbabfb6b814a6b025bacfc9893d10d1c46adab0296fe2e53859accfba207275b6d096ae89337594d71267dc55c20ba87e5e08e", 0x6d, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) io_destroy(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r2) 12:05:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x200000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 12:05:36 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000004840)='/dev/keychord\x00', 0x10000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000004880)) io_setup(0x3e, &(0x7f0000000600)=0x0) socketpair(0x1b, 0xa, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000004600)='/dev/zero\x00', 0x404, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x1, 0x3, 0x3, {0xa, 0x4e23, 0x0, @loopback, 0x3}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="89bdd6cf27814dfb4e7ff073b094d12400474803c0fb2ae149f712bca709aa77d972ba27246c2b5274328a9578c769bd8828df5193fb8c5834a40d38d10019509b6fc4af64c419f1de8174e55c", 0x4d}], 0x1}, 0x80000001}, {{&(0x7f00000001c0)=@in={0x2, 0x4e22, @remote}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000240)="a8cde589f368ed9df2627f171adac8ad21742736c62091c889ab77ba44badd9688c79d0c1fab652b5fdf7c9410e7db72958b636b", 0x34}, {&(0x7f0000000280)="3e4a26ae9ae5ac7806b3623260ee2e37b62e48c17020c1e9fc3b7678cee1ceeba9d9c2481e7244c02b73cfe67df02f3af69f2b7695d53a670bac3c9adbdf24c5cbcfaeacc1a560b81ee81c9bd56e7a76c5f101614f29d17729de", 0x5a}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000300)="eba2185ecb43c0730fa246238f7f215a637a2161de148dd618b94c01d255b4c54c103a7cccf3d322032404dcca464a82dd6731657d2fad1696115071dab28eb05997aa9f3875efc882d7b789ecb8014be90ea5619a333b079fa3f4044291be91fe0481463dcfbaa9f42128fba57c17816c352824021da6fce83dc1f603d84d2ad8aa540128891e41a604fd68081097edbace1dc7eb5a9b88dd1b2a4b831ebe47a1ec865282889ac0d9ed19defb1d4b8f1d53981e222e6c742fad4747f8247e3abbb28cf562c63828913d", 0xca}, {&(0x7f0000000400)="de0113e53a4b7dd1710729eb4ffc0b4fb641cf872b0ed90538be9acdfe28fb20d39f743892af7f82f36fee9ab83128fe70d48a71a75a90745cc1bcbe5b1aac5d85846e47dd5ca28d82473b3e710c657d9f2fe92951c3", 0x56}, {&(0x7f0000000480)="d85d46929fac939cde2a1575efe327d9cf98d9fb007faafda0a2e5528e9004fbd3223542dc1a60bcff0e5870b0e58ef97e6f64f3575fc978117083a6090fde3cbdce4f763bc54a80f7a64695b9628ce3d9e076dedca369f87dd9a7c036a229325708a93ab58efe04fe01c7b2e3b894cc15b816048738a7c2f6f78ea5a6f21afe91b8317d4f04fef3a6b170267a52c662d95a9a9fd9ffe3af79096a2f9aaf3ef11da284163fb4569e867d2faf100faba5807b7125abef3422655e901a6721c793598c5c7e0d2aad7d0ec5c86f99ae759a3ec8e4c85b1e4b514c68dc4da59ca30f814f4ff6c4e9825929084881d7837b75", 0xf0}, {&(0x7f0000000580)="3cfba71997d0405115c0d12baa86bde195724486f792400e32af2bae40212f41014f1b2f3f63de0d7f389910d42e1d1916b833fb98e726ef40579e5a2a281dfe4ffbf8c6ad87eab070ce", 0x4a}], 0x7, &(0x7f00000016c0)=ANY=[@ANYBLOB="00010000000000001701000004000000a408e8236b12d5879b770e1bff4544b6811286566006dc057bbaa6eab37a5b40d926b3d2d648ed19f9ac8f408db5589871521c2d84959890ce8d73f0a80edf05330740255506315c26829196bd85a5b5f26db822800ccd7bc39b7e7cfa30e53e92549dcce4ed05e0460d428da3c85f2883b03999c9e626806f8db4ffcb10202daee2527c631b36a886ca91496bc4b0b14ec21c37105a18b6fea7573b97e16abb756bc7cb1084b0fd963dbd0d0093e4bad4773a4ab39eb81b621952861aabb57a9c93914232d4710cdea1c2fac7c71a6b1c0bb4646cdaee2d69fc6fefceb49b70bcffba8c7fc3c9d64a3f0000000000003000000000000000290000007f000000e6e77918fb597e4b1ccec80d135cfe718aab001d1094850dd4fbc6ad00000000c0000000000000001d01000002000000f9295ab9a564395f25f8dfd705fb65a48a5660aecf692bafa5f87e2ff6140d4b3f9b0dc84957e015acf3fa8be72d57eb011891860f43e57de32455a798ebcc118e63cb3a6f55f99bfb6183ab57660576fad4d8a675357dcf23ec974095d40b478ca490110b3c4506ae82fc2a07a83576f5c39fc6d3a1fc510e1c4cb4f78ac884ef1c35d62ca1897e106af5b88ffd8a06b5a04b995624a9b8e8b208c73c4b935b947ec293cbe322dfca2f10000000000000010000000000009f010000010000001a084e40098d8f8a05cb814fa335bfb7888848c13b3691e81559a3ca0ece12bf9a33c10fccd86adba5ce4b4122fa312375c014f04e8b6de488de3f07842e6b407262978c184ee32d75d92eaefa2b0a5ab742774b0ed836d9f23f750e8e4311f68f39f7fd8cb045a0066dc355d7c3f6ce2befdabbd22a4c7d97c58130823b05a6a2ce0b42be7603358ef7675190b9abf11fa707cb56d21a4d4cf5ab59a2d766fe66fe50b8f15514b1cd28085418110591ec251498fce43d0264276ac99b4613cab87b98dd84d5c8d3cd14c752583f7973368821850994d22743e4c30a8bdee5b8540e7a85379bdfdeeef3f18da6ee934f90000000000000000a01000001000000ebc5f0b0806c7b5019860ca7e9b1343abe40d267b6baab51b904ba3edd4d210291aabbebbd5fdfc4dfa2a5f20654dd24b34ebecca9fc5741c1a3b1933f52df18ffe0db15933cc8462f9b030609771a2171dbf63b4ae2345d5f5332b9ff392a3e9b89e859735727324600a948f2d9accbf4d157195c3546dcc71fe57e9000000080000000000000000b0100000500000025d7a1f25991f4c3f2ba2d3b23b636541917b93cb1b5fcd06319e921d1392a5200f5b18bbfb28555d15181af6cfacca2da0e5104e41bf8d7ad4c9740fca5f970673409ad875a453d17bd96d2faf80f669af6155bd816b391aa76ade6115e039aafe9d4cf417c3c80be6b0e8a3d0000001010000000000000030100001f0000002823e0c665dcb505b182890a2c6ec21bb828a1f146dc25d37b8aae8648db8c875e41822f40d63a906a7fd69f13fc9f737abbe9e6797fee3f482afe960d66578608f490b3d64065445f2374bfe22ff0b9dce48a3d33a9d6d3e8c7d23fbd310ce65652307566ece3bcbecbbb7ae1d0489fe2fca0e96d7d91925e4c7c77d9c3e317b490f756a9a08ac0235fbd138cda6ee2b2d0de74bbb044857a38d0fb4821266ead854ec26d67fae7b28ae4abcb8f2344d914b17661d82b8b7dff2794e31462783ea5f1c92e8b54f20a51df4eaf7143656ceb7fb4437e8087454cdb75bf52c23c75c903522410f94aead07e042163219f06b866cff18103221c3628962296d10df03c6f1276ca6ec20f7c1bc0dc2580cf1a4d3879c3491ab769d9ed53a672818dd333c17e751ba5f9a18f5200de875400bde7620839d5a861d44e42e02af1e157c788356f1d155fcc393b1b8c3cfbf9a65a88cdc8d8c9e6ab8964a06085d3e071265735a3c43f51c0851c02917f8f98c3a001a3ea7a202ac109dfcd4c249dbc06ffc2c07f8c136f97e73c702fc6988f8d140cd1b9f95b33c9120277bdf367ef011e7a170e0fbfb74efd945942d73e5c7050e2e2ad169f21fa21ddc98034b3e8979c0146f7760a211e642aca1c653b2ebeae8582b9e91409e564dcbbbf8b6dae532ff058a58ce471d9183910ce2fec8de5f3ab1e1c69de4daa00e7a0e11e0b85f3d8300b67c4a20dc3d4a28cf9e7a4453d07bdde4a21c8ce52dd0854c90d73667c7414be8cadccf6a112ae1704103d457c85e2995b758b777d105420fc778b6e655fc18212f10ea5eade11ce014b397c1f76210da9c82d58b3df9afe30067a2921ca3b4e32a48dcf982e136fccce47ee9899c7497b7fe912cc4b34a34a6d0c17f7042331e4c0b4b19540e07fe048c41137c2e8a83aff7a53b7c1e6d27e961d1e9881a4c0a8f95ea093ec86c15aede421cce6a8b84ab8e6939f16d0d41673e324b2c281574999f95cdfc5dc58ab517d53ca933ceab375079d806ae0a2a4e04953e24ea5db2c5973d42c4422ef4799f94f60230e651455d16aec11e93559f0555b3b6b416e8b8463c60035e5936b71424f5e078aa66c3fef2d8bc2fc366f0e491c84e3f9860dd575bbd8a4bc56033a50d9d267f4c8020b2d543ceeee23d657d37aba468835be6b6ed6614d8e594260982b741ec5907393f530c12006a7f1971d466c5be533847337ef6730fb5ada56864a446f02b4127cbe4538721b66163f50d4c2cb5a46bf9624e3b45b9d3481d2c10cd4df672c6aba691585e482c0aad22a1cd8bff757c6505e4781f3dd720f798fc479204f6c9871df0a29f78de6462ecd5547241b4c7c8909a718bc186153a60ca7c5b4666bd16ac4ba66bf92287c480d84528d54bb76c7e49e85bcdb0f683d6fd667ee205ed5878d3de72ebcdfe3af89fa6edb3a1c75d30d1f67816b2b0d974cc6ac1e4dee842ba55de7deff66c71f59d9eb5f4d821d76610e91b68d189bab3c08cb0a65b27021de5b20b45f7ce271e8a309c3c09955e77d076d75febc53c3e4b86d6664a59e9cb919d649ee70774de58b03a5292c5516a1b80464adff8e95dd5b4e2a3a30544c4289cd7084c4684ebd02be582e8f61de736057e78920775384cc5aa565b6bb4a0da2f3087c99ac0d40276b9661791e796053f496b3830ce34e4a92facda120f4a811271cf10e798aa3b18eb46f8211264078383c6659b58e1c65ef0f6e97cb659cd5f24c6063cf5fbd03abe9e64b2b861b59fa463e7371415944463b358fbbf11b9c606b8f59a6865b07580caec8583427202a6ef016cdc7d156e1179384d55b66ad363855819ff1bcff882d7697887d888522c336aab74573246d284a01f72414e278725832f8e5fe1f5671e5910ce4f60ba042a4a715dbc149c61728d4ef2651691856ab57ada81f2024afd4ef290263ba4fbcdc5ae1b99d43938e4c956c45442c7a009a1c0dd8b2623e47b04805ca081a2d8ac688ffb8288f6ab321309a8f32af4e450a5f774acd3f12e3da232129206fef8261befa4438b5463026d50d13a92174fa3da41b2929bba5782d521557e310422277cc64ffd4e721916881fed06b79ea54a37c980563df314a552d2eef4950318f81e135916b92e313155105949ca13e7d07e9459c5d32043e93fcdf19389c8f3edd9ed3354ad528a779473a373e5017b75536459a1d197bfc630f0ede037f6a4e9aa828ab9882b4ef9848014c37ee44b5ecb3f3c5c9c6b2c2e3c0c8dbc2999f5482c06f68bb650e77d0bb189921de395c2288579fd62f2400349ea7fc45b9ea8481b8eff96fcb3e719d581bcf604a984f22a47a3b9389a3e010690ccd53d5e3071936c84ae07d6ca4fa2169e42528cf8d06a9fae85b31532a4c761718969f254d025d235c033aa5778879c0db43f7b9def2d90bdfd03c5a6f5d7bebaecbae8521facc39f98478e5e0a8819f57e0b180c6e7df1b210293404f20ca607130c36073741bd01dd2bd84970010783c923c59ad292def76b8d728458d33ca65e79038f10113cc93e6ef2cd2dfb3f0872b5fb9814c572876e6d98997298a6d7bb0778d7e110ac562000c28e9942e75abb4f5cbcab26907e5af446b9a3ac3ce1ca6323583285ef44c0a0f01e8519fb2e37823052ead2847cb701372bd4028ef3fb94c4c2a73ef4f29f5b747b78509fa0eaa7bf1400520a9acf9f7f8b50925d6a354830ecef9dae9ed6000b1ede1078d21b0cc483b3a111bc66937ee5235060560efc66a74351c84bb3122487cfe3b9c6981aff6d0a5af06427c28e97a66b27b239593b49538d392a92364caa605c9c12fdb46af203e08a4eb5bc3c09628ae4ba7720e3b474fe79743b16d466180bb5992217f096bd2ec669d5de4a05eba223a98ab81bebb6b2372272bfe074f1a9b4673875c8a75951c3cf64f8c685925f50bd4976d82304eb057fc5e076af219285bd9f49acb31fbaa10284132567d16c21ebefbe6854dabe8fa7378925781ec40586abee4af3c6c6efa517e0f4d95e430b9ea800761e3cd815d91a098bbeb047a602e90d104a261b9896d4271b4aac693e8fd8d14ca8be82ecc412eade791fd0a720e929938fa81ec9fb2b312c295aeaae350ba4f20cafca979d62c78aebe0d4e9f273f29238cfc8dbb5aeb56237d1aa638e2226c33788994a9750dbb9987d28181db6e2de2d639b30f2532c644db0f11971405be4ec85606528469c767bab7929271d0429c42f04acff374059892d897d3ef3246cc0bc8f5486ad8025b28d77bfd7e906460b19477034364866e65cb064a12220d7d8442cf15c16e346c11dbc44dec851734690f69d25a909e578abc799a8b9c540d404ccbc8e2e5c5c9578e8efeb0fb5593ae7a9a5fb34aa0d7e5b4b6a640faf6d5b1503902e141abe22d48d4b7e54a3989ad3af6f8446b2a30e57672f510a51e5015ac261b8a7a6b5a48d93c3e9df259de7df4f0137b869a482255cc271840c71c61587639a9c2b5fa1334618e5c74c07ecef24375eaea9e35eee7fc8e59738c53977c4cb6b112330da88714b4e25e14ac38993241a36d0670a3ada924d65e7cfcdcb023a06f26e3b426e39d3247e04dfa88da72cdbcbb58199dc1bcf381373bb7d25e74050116bd8197ce7401559e281671bbcf38c492c27dc2db539f921144fa9984272026a72e2c732e8c352558d12ebb8ce6bb71852fca95bf276cbffbc15f8450a7ac84c7d600d745150bbb0aa5bfe02cb26925c685248479c827aa32b910fed2edc28ab152eff280fb2a2e9c856c6bcd8c2f516da905072254a84f52cc69d75e91f3564cd51c490dd14beaaa714f4bc0bc4e5cbcd1e9710af8fa3a8377a68a65ef648c0ddd1b3462ad36e5fcf00489cf53c7b8b8104ade43ed4c0e63d5a34b4f50d51682a68a3969472b1f2a782eb45005baf922c6ded43c6f1141f728a0956665746f5155976ead1fb7b66f97777ec950d65481e97863d0c7eeed970017f6315449f9346a1627ec61e332aa5bc8b45f1acff157393b9b3d075723c1d1a09f06654545802c4a4f445d2e0ec0f41b344c944c53edeb0a3c85c5a03be4a69985c2df6b2438ede9822752983c0297034fce209b21895f69d86f19053e01d7b188d6751c412822aefcff7646b80e936aa576d530261120b7baf8ca0d4c3c190aae3be34e9e85dabbe0cb70402e668735794030eb83f5a360d8c2a75de73fb7b29b17889e33228528770008a9f58f16262125c4a2af2ce5c2cfeb09ed31dbd2a254c2d23408639a3e93b2fbd29648ed83dd4147944040b28b00ab5e57d03d7b8edbda6b8f34657d0fb8107a0d049bd6a594857ae0fb099977ec3ad438f87e8cf9cff402f9980a7cfcadc55f2362ad15ce0a3aa73e34986959fe247bba57befef2440016cbe22465e2c2b0f2eab5386e0a3ad24708b34bf0cff7f969338d8abdd1cb57ed037336a211eddab70d8089de2e74f78f9c267c528aab3e1ad3d077b96a61c4d421b1de0af6384d706ea36718486d580e39ae03a5e58a4f9f0958fc092cefcc97fcd7553d93e6462ef0651d6ad59794f654d3cd506f7a08372f3befc60b8620edb5b359f67ba6eece62688dfe98df4e80ae65b94609a14027b2dcafa015f80ee84f54011cd742ca15378ab6473e70e1f223a1b269a261e75b4a2562b2c4e16f359ee0155cfb98d1f74901428cc64e9729c84b054eee19b00bb4917b41600b84ea07eed825ced99970b934e98315c923bcbbb2a9545a409b116d873750611e5a0fbdc0da22a3c2454f9ae5cfecb24349ba10eea8033a1e32c134e1ddd803719f47b75908e35e7c17b01fa325013b9a1b2d42855caf06e2b4c8a5a481a1d560c84189d0919379770c224c7e2c3f6dc97b94c579ea19a6343fa494307508b74fd29d53bada4ef529e77eadca4d173d788419eae9c35f7a19abe769d40bb7ef9776ff1a8dc0b7d296cda07432d3f215daa7bb0e3e13c2cfeabff40c643f3f876e546bc1d6886842091887dfc16f1a468cce3f0e6074b9d7d00dd86273a4c1f679533091a97b6d496dd12789b1ad982b05125ab894847635be402ede88b9f428ddd7365dead12dc6ee225a0044a7a26386cf269933d49bf4b9e387a295068bd8d89b57c41f4de7e70d3c6da7b674bb2ea365ef4ffd7365224f209c1fd7605dc78daed9ef756bb8bb4b983fc6cfb8836d89ec7f42c1f37fcf98514fa99e2f1ed1309d15c54c02595dcb41d72b53b950ab0f070675213aea919df2c77a0b7c1e836ee04776eadeccdc56262a59cc9e80428a96db509faaaa45ee921b0c38871ee39466878c218bd54c55d1b868f3b33a2be726122697df4b6211b0a071ebec3d54daaec86ded490afa1c5b2d98747c88acdf7d8e19c57c6df291a922dfdccb9c0a1223ca17649e089f1efefd3d80dd79588a6fa8045efaeae851a501637877b91f4cf2c70e118a001c248ca2966c8652d3765e859c1631dbcf0716d537b0e5bd9a716e1e7a9a50abdebfcf1a1159dd44fbb9cabef97788ef48cf6986930968399c9dd804cf655a6ffef446699e626427ac5fb77725f4c45ad16c564dd04110198ef173f36e1be6c15969090a84932145e7f4ec58c86ea15d9af8dcaf5e63a31b6f061fc4c74f43deacd6ec8dac4af82f61cd29f0361fee18ea0e185a0c37a5a2f1e1d24d34598209265d9fb2bf3139c3b8ffc2a80de9d191b7001d765de994899af429b0e3b82a58c36f34fd1f9d2b5a07d06e74415707f03e3ac1ef5d0d7c34d70800d048f4137196d91056ed2df408158e2b0db3dac31921a000000000000000000000008100000035c416cd81b6f21933366b8d93c608010621d459ebdb189906d6ac0ec028e1205b247e73e4e88ef697a7ca2b4969b17d7eee54277ceb98318eb61ad3be4fea5b6874e5d15d19f7f23840a2943eaff8909854db902d3e2225f258568c0583961461f6228b48f4c6579278e3739f5d170c2742b7db7b3cf1aba08b1ef91d824bb1771555886ad666836500000000000000"], 0x14b0}, 0x1ff}, {{&(0x7f0000002b80)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002c00)="a71866a2d7a963834edf2ac4bb122cdd", 0x10}, {&(0x7f0000002c40)="28d952a277ad4950ee4f0bf35614", 0xe}], 0x2, &(0x7f0000002cc0)=[{0xb0, 0x100, 0x20, "a2fb9ed11ea2bbf6b536af099cbcafc8e718e45f1f24e34765641bbcfc8dbfbf6d5ace70f39e596028f41c8f744bd89d7b15b82e3fb0106ef2036d5b858463b538e1b121151079de325664051f73c067418e75ef4f2bcf764609b00e835e58ee3db6fbe5d79170058d0a6ed26243d43e6d34c8e21df7f3467ae8d5b16c2f725e2df8eeba625fce23021a5a6baff9c1e1317606a12354f7b4ba"}, {0x1010, 0x88, 0x5, "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"}, {0x30, 0x113, 0x80000000, "17d416d8ce3ba6796c803b807da0c3738d08da8bb8c3e19b8dcafa76"}], 0x10f0}, 0x3f}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003dc0)="4c64f32df1a3cb43684a68ab97857dbc1a1ab89016aeab6947e012d5bd91e0100b16df713cc852998095f27dab1a82b84348aa6fc61e6db3e29644349a8831a42cdeb1f62b9d2e2cab5fce10ec89fc770196eecb0c4e9a031a31d2deaf65c9ad2cb47cec64a908b5ce4442caaa04439152e969d55d5d0f413bfb0e9e9fad6e2dd66601d5d7b25b371961c1b738b7", 0x8e}], 0x1, &(0x7f0000003ec0)=[{0xc0, 0x88, 0x9, "2f394ca89ecf2facd39b8ca9babf99814264632e0e8831880ff20740250742654eda51b775754afc0756a936536e3ca75a5dcaf5f669714691f05e86b207f3437b3d5bcff995dd54f5df7d7d1d370f2db0bf5f7dd9aedb8da057d5a2d3f685a6c667290f1a8c5daac9015ee3d339d9c19d769e38a8596d28fdf756537729a7ff682977da2364b53387fc42984c25cc4340b37d5213271963a2b0aacbbfd42232c7065355099cd093436af26e54"}, {0x28, 0x84, 0x4, "37550b298ac113e5afee5c00160afd7d29"}, {0x58, 0x113, 0xca69, "d12e1ad6b5f5d16117ddffd5dacfb5df54409dbcc67f8cdc9a734fa9daf651377f9aab615f35fb76fff0aaa433705f46b0e52e81b3dd2381ccd67f7ae93380dc4c26"}, {0x38, 0x3a, 0xffff, "9a8ff0107bc985632f6709f78227bd1da7e12108b57c388f595b82df7c8eb88f0f4b3959651460"}, {0xe0, 0x3a, 0x2, "bb843fa9b8e594fe95dfd6f72c07d4067d7a3a3c9a0c3de933ab5e137b11a365560c5ac29574e594bfe930a30da15cc8a21a18ab19d74eb289aaf093532a0b4ea43f53d3da6314db460a90b463fae31b0fef23cc80a855e420516d3e4ddcfdbd7fca34f09767cb098e8686938bb8ecbf58bdfdc5bc752b82fccc55057b301899f38594c71897e140514b126be050c7f8c5916253dc45f948f2bd24fa9772f15386ea38989788472b8c9df9907c0a93de757e83dbac785d588ad22aa3ab4f78b51ffa5bbeb27b1c4cc02cbd84e7"}, {0x108, 0x73a9ee99a7302eca, 0x7fffffff, "53fd055181f2d29fd3826265325bc08d774b337e365bbd54504fdf1b7e0e670bb6baf8dd4f6fc8c6280d678ead4385e0591dda2f66e41964230fd865b9308b3f999591ad493969ac89c26e221b2ff173d16555e15f7eb60d82d00c917b3b3ef63d9edfb5fbb9929710821d5f683e110f5cf88697a549a97438e8b02e59f359c427c7c491aba37b8cc9d2a70e49acb9c32463c4f3a364e78ee5c04e4130cc677259c06c4c56625e91655732e47322d950447fac7b984211cea8f87c4b1fde82e997383724907a7518a58a6c40e7aaf2be7cf81dc939f8a6dcf4d4682bccb11efaf296ad8150b455acee9413018486e24be50f53"}], 0x360}, 0xffffffffffffffe1}, {{&(0x7f0000004280)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x100, @remote, 0x2}}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004300)="309d55199a65f6b0494326dc027bd275a7d5bad5e4c85abc058cf3854b97fb6b538d12ff0760d816374d4521d597c0d5ba2d98440a05cbf175967d31a2018fdade2f326561cde91df0cd442deed22fbc54cf9997291db5c963dfe5f77d5718d6a0746859f97042517a3534d5f0b697156662c915f87d763d7f2e8096fdcccae498a9b8c93d8164a1825c902666e8129efb321a3f9f6999e42532c12508fb5ffdcad51a87b8c3dacd8b3b3334", 0xac}, {&(0x7f00000043c0)="8e7e4f9a41a9715371aa0a3e8481533851613f6c33a0fd60f20f70c8a20704c62da67d0002d5e43e3047be9d9783623038a2a3ee2db23ce14a8b9b674ab84fe12da5f42ebbcdab30cf8163589a05863581b7f7dd5331ba2acc2988583502b7238a9338f0afb233ae802925f361b9f6cfcf7af857ada8839bdd1f6abf4e46d80e469fd1c36dbc5bb028f553cb5388e14e7bce987d080cd12dd9580444c0b6825bacb50d9517", 0xa5}, {&(0x7f0000004480)="f9f5558674b82e6cc54e0118d201d5a6783786fa15e8f0297d2b82d4e60f06f2125d0bb07014e6f336f51b5d83a7908df85ade97bfa70c28c26b2f4f0173b2ba4c51b1b5847f2a10da638cddbdba2c326c8c347c6edecb1fc3c1be787f6f47a89b1bcd6cff9ccc9065fbcba5fc9f3bd7aaa48e7e605ed297b8fdddd8ae446ea6596f5a90a725f19bff64ca0e7b78ee8ac89c88a5478941df29566cdce6d48e30b6b2b6671969b34278db2645e2107999c4e382e7de7d516c44d550a4561f5cb103b48b3e12e9c47c51c49e48438b8f9e272378b6996ef60101cb5524a9555a77aefd3e967135e301f9e17c29ef1ab130", 0xf0}], 0x3, &(0x7f00000048c0)=ANY=[@ANYBLOB="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"], 0x130}, 0x100000001}], 0x5, 0x44) io_destroy(r2) socket$unix(0x1, 0x1, 0x0) 12:05:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x20, r1, 0xffff, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000004c0)) ioctl$int_in(r3, 0x5473, &(0x7f0000000000)=0x9) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4204, r2, 0x4, &(0x7f0000000040)={&(0x7f0000000400)=""/70, 0x46}) syncfs(r0) ptrace$cont(0x1f, r2, 0x8, 0x6) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0xfffffffffffffffa, {{0x2, 0x4e24, @local}}, 0x1, 0x5, [{{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x310) [ 252.943044] FAT-fs (loop4): bogus number of reserved sectors [ 252.958003] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:36 executing program 5: io_setup(0x3f, &(0x7f0000000600)) io_setup(0x1, &(0x7f0000000000)) 12:05:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1/file0\x00', 0x10) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) creat(&(0x7f0000000000)='./file1\x00', 0x8) readlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/110, 0x6e) [ 252.983382] FAT-fs (loop4): bogus number of reserved sectors [ 252.989329] FAT-fs (loop4): Can't find a valid FAT filesystem [ 253.061579] FAT-fs (loop4): bogus number of reserved sectors [ 253.067594] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:37 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000900)={0x2, 0x4e21, @loopback}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x104) syz_mount_image$f2fs(&(0x7f0000000a80)='f2fs\x00', &(0x7f0000000ac0)='./file0\x00', 0x2, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000b00)="22709cddd329207fc42493314b", 0xd, 0x9}, {&(0x7f0000000b40)="7616ab021de51773496ba0bf65cb8486d3f1e9851d1474fc04207f4b2eaadf6b16970758921988a91af599718a9aad62e0b6c6805755d7b5b1dbdffca30c6dd804eba5f0b04989b30072d50a22fd62f6a5618e3eb58f8f40d55e11bc9c03abaf946eb76f5a626459aae14280b28a28827e39205b7b116c5145f879cd25994acf3c235c38c505c498241d5cc53b213b8c03bc597753fdc9d1ed55adc4c15e29732cec77f09d8d6bc9ab89d6151e4636c1ccd2a0b8237c024df18f67349446bced1bb405c0feaf94", 0xc7, 0x4}, {&(0x7f0000000c40)="b20e0d67c9dfcb450d56e6b22843bdc5dd2aedf17fed559d1ecad007c8fb06201af783f5ae16f20f221bf37ded1a9e6bbc06813ab884203425a229fa406d9378564c1e5af285434c614d6c8579fdc3384b9e4c08f5fbdbb93915e48ddc713b84e24fd29666acd8a2d5ae1a5e72d95434605990d8999920b1a46ac5c6492c89deb4181abc8fe063c280efc16b6f89d9f8b6ac4d633c4171e9b7af4bc618861f5fdb16cc8c37c6", 0xa6, 0x817b}], 0x805002, &(0x7f0000000e40)=ANY=[@ANYBLOB="66751db63733fba879b871f865e1e73f3b9bf4c76e023245435fa1020000454c02000000434b"]) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000e00)='./file0\x00', 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x16400, 0x1a9) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000000640)={0x80000001}, &(0x7f00000008c0), 0x8) socket(0x4ee7e58c3808d15d, 0x800, 0x9) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000d80)='/selinux/relabel\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000a00), 0x8) r10 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/create\x00', 0x2, 0x0) io_setup(0x1, &(0x7f0000000e80)) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000dc0)='scalable\x00', 0x9) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000940)=""/174) r11 = open(&(0x7f0000000800)='./file0\x00', 0x8200, 0x20) io_submit(r0, 0x6, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x3, r1, &(0x7f0000000040)="8c6c71062a2c0f8ed24e82653ac96da0ab5defc8b3fadabd1b04245336b2ae56eddd3f190cb2925c6d8b09997bdbc7851081a0566616ec57bab17ef302", 0x3d, 0x8}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0xe04, r3, &(0x7f0000000140)="ad34af3520b50c7778bec6ef6891334a4cac541b544b30f7ef1e6e8883f1621a4ea2bf84eca72ea83cb73189edfa93e2332bfc2276d60f3e3ebf6b806e2eed57298b34f8466c800bc4e7570e950c24985b08c78c0057cf65738dd1fcaf0b9cab46aaa4046f5ddcc0f462867798940ff8ba10dab00804bcf046151935cfaec8d1107092831b23e52b7fe9df1575751cc82dbc9cbd71d93c026d0beb1ca383e8b3f8c9af8df1f9cf5652731f71c32490bd9dfbb38bc648e0d6f78b242bdf628dba1b394c83ba85c6f604164a05c2d3de3da674cf0244c55660342347ac5b79df863c4d8c04c93f5cfe78d66760856a7b19", 0xf0, 0x7, 0x0, 0x2, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, r5, &(0x7f00000002c0)="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", 0xfc, 0x200, 0x0, 0x3, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xf, 0x8, r7, &(0x7f0000000480)="3a88f010f3e580b1caa52fb9340c7df287e051f3d7fce32cc3680d838cce6a694a79aba461120491546817b6af1aa792c7416140c9dcff745a74357ca83e2beb60ca0a55f4998c1da1ee77f52ad994b4f7cffe03ffa65070019df7af60ef1cf1e9fec72200033ccac16355d44ee394e4d49e761db90d1c4f245759abb1052df036ea720f57751a2aced215e66c26c57d69126c0289fabfec", 0x98, 0xff, 0x0, 0x0, r8}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x81, r9, &(0x7f0000000640), 0x0, 0x9, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x7, r10, &(0x7f0000000700)="fa57a43c08ff5b8ac2956e11641cc066a069f78628f22621ffe600a55410a714a28bbaa703e873cec154d81251e584ff1a1f401737b88c8af0db46f890494c69a4668e63a170000ef8aeca30bba1fb3b57e3dbda402f7b36f83b0e5d04d3801ac6350411559c25a1e788bcf1ef56376f667fcea4800fbb2670437d40e3a9c6ac2df8e3d2a05a4f9210156d4d8d3aa7ab41b7a33a721237660e6bfdb4ced6b84a57bddbb2333327200bf0ba7563c2d86b1cf7c80e33b580687cd09c22b838062212888857d4b60b8b", 0xc8, 0x8, 0x0, 0x0, r11}]) r12 = inotify_add_watch(r4, &(0x7f0000000a40)='./file0\x00', 0x41000000) inotify_rm_watch(r11, r12) io_destroy(r0) 12:05:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) [ 253.231655] FAT-fs (loop4): bogus number of reserved sectors [ 253.237808] FAT-fs (loop4): Can't find a valid FAT filesystem [ 253.380956] FAT-fs (loop4): bogus number of reserved sectors [ 253.387071] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:37 executing program 5: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ldconfig_exec_t:s0\x00', 0x25, 0x3) io_setup(0xffffffffc72a0808, &(0x7f0000000100)=0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x200, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x7ff, 0x4, 0x1, 0x7900000000000000}, {0x8, 0x9, 0xe2, 0xfffffffffffffe00}]}) io_destroy(r0) 12:05:37 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000600)={{0xa, 0x4e23, 0x1, @local, 0x7}, {0xa, 0x4e22, 0x4, @mcast1, 0x9}, 0x9, [0x8c1, 0x6, 0x0, 0xec2e, 0x10000, 0x1, 0x1780, 0x101]}, 0x5c) r2 = geteuid() sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="0200c20a080000002a42df2e0bbabd7000ffdbdf2502000100000004d402f26803010000800419fb0001f0ffff02000000000000000300000000000000000000"], 0x40}}, 0x4000) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file1\x00', 0x3, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="22a252988af9c911834771837bf0af", 0xf}, {&(0x7f0000000280)="a280636bcad2e62cd35aaf8efe53920805f893195e3985170249ec841d74da82bac02d21b8062d384e9a889779ceaed89b033099b7968e5b22442c8f15d0c906ad16738bc333b6750748540b4e1646b7cbcd109218f4f5e52b0e5868f7051e5f57831f41994cfef8ce1d667a925027c8a80fd72081e724c3973ccf0e06b8ef798a8ee71d6318e3eab363e6f03a51fff8bf8f179ada9df792f184bab677dde233d6cb8f5fdc486872b36865009e82e5cecb0ecf02649689f5a062dc89acccc53505", 0xc1, 0x3570888b}], 0x4, &(0x7f0000000480)={[{@test_dummy_encryption='test_dummy_encryption'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'nat\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@obj_user={'obj_user', 0x3d, '^]'}}, {@subj_user={'subj_user', 0x3d, 'vfat\x00'}}, {@fsname={'fsname', 0x3d, '\\]eth0'}}]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:37 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) [ 253.729383] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.736628] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 253.745707] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.752839] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 253.761109] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.768477] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 253.781785] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.789873] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 12:05:37 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) 12:05:37 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) io_setup(0x2, &(0x7f0000000000)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0xbf9b267513c5e617) getpeername$inet6(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) 12:05:37 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8884}, 0x20000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r4, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) syncfs(r0) [ 253.996856] FAT-fs (loop4): bogus number of reserved sectors [ 254.004352] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2c8880, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 254.058360] FAT-fs (loop4): bogus number of reserved sectors [ 254.064275] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:38 executing program 5: io_setup(0x4, &(0x7f0000000080)) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x9c642d2f489f003c) [ 254.120219] FAT-fs (loop4): bogus number of reserved sectors [ 254.126050] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:38 executing program 5: io_setup(0x0, &(0x7f0000000080)=0x0) io_destroy(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) [ 254.166651] FAT-fs (loop4): bogus number of reserved sectors [ 254.172572] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:38 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 254.259540] FAT-fs (loop4): bogus number of reserved sectors [ 254.267602] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:38 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x0) io_destroy(r0) 12:05:38 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x2d5c30cd2e5f373f, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0xffffffff, &(0x7f0000000100)={0x7}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 12:05:38 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:39 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) 12:05:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r0, r2) r4 = mmap$binder(&(0x7f0000902000/0x8000)=nil, 0x8000, 0x200000a, 0x4013, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x60, 0x0, &(0x7f00000000c0)=[@dead_binder_done={0x40086310, 0x2}, @free_buffer={0x40086303, r4}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x20, 0x10, &(0x7f0000000000)=[@fda={0x66646185, 0x1, 0x3, 0x23}], &(0x7f0000000040)=[0x0, 0x68]}}], 0x96, 0x0, &(0x7f0000000140)="68eddf970409120d82b168e2a91f8aeca74ebcc81bd2515db98e630812864b063717404efb66b9909106cf0dea0cc1037492864b6c67648beef1c2d535f7b640302eda7494bc419c234cebd035c942d0a323fe065d29af530ffc5a35730b983f5cafb7b560c13b2cf0ec6b8277199344eab6d54206e14db456a7e18ebc7ea4c846be58c0bfb1e0288c469fdc32d6148edc9ff96bf66a"}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r1, 0x6, &(0x7f0000000240)=""/233) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:39 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/236) [ 255.108029] FAT-fs (loop4): bogus number of reserved sectors [ 255.114094] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:39 executing program 5: io_setup(0x3e, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1a6, 0x6, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x300, 0x8, 0x3f, 0xffffffffffff0001, 0xf96f, 0x7, 0x2, 0xa5c2, 0x2, 0x8, 0xfffffffffffffff7, 0x3, 0xffffffffffffffe1, 0xffffffff, 0x0, 0x7, 0xffffffffffffcd5a, 0x8000, 0x1, 0xffffffffffff46cb, 0x4, 0xfffffffffffffffe, 0x6, 0x5, 0x7, 0x3, 0x0, 0x1000, 0xffffffffffffffff, 0x1, 0x0, 0x1ff, 0x2, @perf_config_ext={0xb687, 0xffffffffffffff77}, 0x40, 0x10000, 0x800, 0x0, 0x0, 0x6, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x1) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0b01735b298124040910010000910000002c1500000c000000000100000000000000977984107b59e6816d965600000072c85c5f5f28350df3db97a382aa383cd49988fcd5dacba7869504a50b9acc7c32875696c1000000000000cf3e539c"], 0x50) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x6400, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000400)={0x0, 0x3ff, 0x5}) rt_sigsuspend(&(0x7f0000000200)={0x7fff}, 0x8) flistxattr(r1, &(0x7f00000000c0)=""/205, 0xcd) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000006c00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006980)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/175, 0xaf}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/41, 0x29}, {&(0x7f0000000740)=""/55, 0x37}], 0x5, &(0x7f0000000800)=""/219, 0xdb}}, {{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000980)=""/34, 0x22}, {&(0x7f00000009c0)=""/186, 0xba}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/220, 0xdc}, {&(0x7f0000000c00)=""/138, 0x8a}], 0x5, &(0x7f0000000d40)=""/201, 0xc9}, 0x10000}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/250, 0xfa}, {&(0x7f0000000f40)=""/58, 0x3a}], 0x2, &(0x7f0000000fc0)=""/209, 0xd1}, 0x3}, {{&(0x7f00000010c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001140)=""/101, 0x65}, {&(0x7f00000011c0)=""/160, 0xa0}, {&(0x7f0000001280)=""/137, 0x89}, {&(0x7f0000001340)=""/162, 0xa2}], 0x4, &(0x7f0000001440)=""/171, 0xab}, 0x100}, {{&(0x7f0000001500)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @default, @rose, @remote, @default, @netrom]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001580)=""/74, 0x4a}, {&(0x7f0000001600)=""/194, 0xc2}, {&(0x7f0000001700)=""/54, 0x36}, {&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001900)=""/4096, 0x1000}, 0x2ef7000000}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002980)=""/82, 0x52}, {&(0x7f0000002a00)=""/159, 0x9f}], 0x2, &(0x7f0000002b00)=""/181, 0xb5}, 0x8}, {{&(0x7f0000002bc0)=@nl=@proc, 0x80, &(0x7f0000004e40)=[{&(0x7f0000002c40)=""/240, 0xf0}, {&(0x7f0000002d40)=""/160, 0xa0}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/18, 0x12}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x5}, 0x16d}, {{0x0, 0x0, &(0x7f00000061c0)=[{&(0x7f0000004ec0)=""/184, 0xb8}, {&(0x7f0000004f80)=""/162, 0xa2}, {&(0x7f0000005040)=""/85, 0x55}, {&(0x7f00000050c0)=""/247, 0xf7}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5}, 0x82}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006600)=[{&(0x7f00000062c0)=""/65, 0x41}, {&(0x7f0000006340)=""/28, 0x1c}, {&(0x7f0000006380)=""/33, 0x21}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/2, 0x2}, {&(0x7f0000006440)=""/72, 0x48}, {&(0x7f00000064c0)}, {&(0x7f0000006500)=""/241, 0xf1}], 0x8, &(0x7f0000006680)=""/83, 0x53}, 0xff}, {{&(0x7f0000006700)=@generic, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006780)=""/241, 0xf1}, {&(0x7f0000006880)=""/13, 0xd}], 0x2, &(0x7f0000006900)=""/103, 0x67}, 0x80000001}], 0xa, 0x1, &(0x7f0000006c40)={r4, r5+10000000}) sendto(r3, &(0x7f00000002c0)="63356d22b58f9d6d9010d876dc718ceab36caa64caf7695c2632eeeb291fd4873c306a10fd4a25e13654402d26f454138513952d9c9b7f34eecc61cdba45146de17732be5ae1ba70edec9149f234494835dafbe9f6a2ce01f643de9c839e3d7471ce62d3fd66ab287c78551e9e26aaad1f7267d2c9992ae203ffc41c8b98b4b94d701d65d53245e9fd63a22f3cf8dd22c248ae8abef7ae42d593949b14ecfd22bfa46cbf9370acfcb04a8db0484c7d56056d8414d6e83c3425669d51883dc57cd278695153ccb0f2b5fb2c05e8007dd7e1ef093be9c323b1442114b4ea3e39e1ba68accd2b8be40ac4c07bfe5db21cd9825e0449", 0xf4, 0x20000001, &(0x7f0000006c80)=@xdp={0x2c, 0x3, r6, 0x22}, 0x80) io_destroy(r0) [ 255.179345] FAT-fs (loop4): bogus number of reserved sectors [ 255.196039] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:39 executing program 4: 12:05:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='&\x00\x007', @ANYRES16, @ANYBLOB="020028bd7000ffdbdf250300000008000300060000000800030000000000"], 0x24}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 255.274434] FAT-fs (loop4): bogus number of reserved sectors [ 255.281124] FAT-fs (loop4): Can't find a valid FAT filesystem [ 255.319723] FAT-fs (loop4): bogus number of reserved sectors [ 255.326188] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:39 executing program 4: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 255.399917] FAT-fs (loop4): bogus number of reserved sectors [ 255.411459] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x100) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000000c0)=@srh={0x87, 0x10, 0x4, 0x8, 0x4, 0x20, 0x100000000, [@loopback, @rand_addr="1cca92eaeb9073dc8fd295d12f2faae5", @ipv4={[], [], @rand_addr=0x6}, @mcast1, @empty, @ipv4={[], [], @broadcast}, @mcast2, @mcast2]}, 0x88) 12:05:39 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x0) [ 255.752895] FAT-fs (loop4): bogus number of reserved sectors [ 255.758852] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:39 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x0) [ 255.802299] FAT-fs (loop4): bogus number of reserved sectors [ 255.810687] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:40 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) 12:05:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0xf5, 0x0, 0x0, 0x0) 12:05:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:40 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") flistxattr(r1, &(0x7f0000000300)=""/155, 0x9b) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:40 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) syz_open_pts(r1, 0x2000) 12:05:40 executing program 4: fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x4, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="7909be380f1fdd657e47901e326e79b1bc80e1372ab6b62dca8f4db6ec5efe900694ac1fa1d8cdb199e114a08ce1481a1035feebd5abf9b019dee92913d00ccc4c7dac37b066a5baa08a4deb2a5255b878fbcc9b66c2f2ab26952f02653e01fac87479d63c0c26f60d014c618700f460f083e4d20312559f0ec3b84d8d4ab2da1b3cb75b6c43bf79fb6c879b4eb57ecf501a0818124a1c65bc8282c4ec67eebe65c82d348ea948319c39808c60da8f08167a798f1ac836c54b9ac8917aa7f4223facfb09e39e970129836211f16f545d439436352eae5aa4857deab4eff75013b7d014eebcf8670c3de14171698dc80353", 0xf1, 0x3}, {&(0x7f0000000200)="e1fc4c7077353ad7d8f8b3b7bd53e02486447554144628c46f09e4407800f807ecf2a141c7be3cda0c4310bb8e3dd496463683e733e2432e5b3d39734d01b5", 0x3f, 0x6}, {&(0x7f0000000240)="a8350bcb25788424924db31fa5783d3f850919d7b3", 0x15, 0x7fff}], 0x1000000, &(0x7f0000000380)={[{@rodir='rodir'}, {@utf8no='utf8=0'}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@nonumtail='nnonumtail=1'}], [{@fowner_lt={'fowner<', r0}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:40 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x204000, 0x120) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x121000, 0x0) [ 256.185250] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 12:05:40 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="231d7447632ab054cffb4cc822662a467c542fb4c7438d58ffc9916a760e801e8bdd75b0081d48959c47404ec4880c29244779e30685ab8fd4c20309a968e20464a9d78cc48c61f3f21f6789a3a86df611fb9a9790087280f14ee27d1602e22c5ed9bd80a8cd697435bc54892034ea4f48e93cb8cdd383560e6c98b9bc9db1aac3c0bb88e5d3f35cbe1cce3b44435f5e7c60ae5ba31e5a01f6e4ac1081572d81e22159842600b377f339144f2be2bef14b9c9267b01e84575b9c0de97980526a92a57b5ff22a3d7ab531d47fd696cba4fc3c1c034cb2a385fbf671885dd9283a30daf0d84bc3129aa6b72fada6b71c7622c8f49b4fcb46c7c1fd6eea0ad26108") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) [ 256.257934] FAT-fs (loop4): bogus number of reserved sectors [ 256.264193] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:40 executing program 5: io_setup(0x8, &(0x7f0000000000)) io_setup(0x0, &(0x7f00000001c0)) io_setup(0x81, &(0x7f0000000080)) io_setup(0x914e, &(0x7f00000000c0)=0x0) io_destroy(r0) [ 256.441823] FAT-fs (loop4): bogus number of reserved sectors [ 256.447728] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_bond\x00', r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) getdents(r0, &(0x7f00000001c0)=""/86, 0x56) ioctl$TIOCEXCL(r3, 0x540c) [ 256.493060] FAT-fs (loop4): bogus number of reserved sectors [ 256.499169] FAT-fs (loop4): Can't find a valid FAT filesystem [ 256.555651] FAT-fs (loop4): bogus number of reserved sectors [ 256.562001] FAT-fs (loop4): Can't find a valid FAT filesystem [ 256.616890] FAT-fs (loop4): bogus number of reserved sectors [ 256.623559] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:40 executing program 5: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0xffffffffffff8001}, 0x8, 0x800) pwrite64(r0, &(0x7f0000000040)="795355a54a2c508aaf54f85969e7aed03f5defc68bc0071a933301ecd1cbc334fc5ecf3f566bfa8523a1408b24958a1ff4e2353edd554187c11e47bde444125a37831759afa3a9449e8714ec27c5b220bd3f2f2d11b791f1ef80f63e3fd7cc9c2ff9b2b3f4f382dc87a5eac188df0f45068aba4f47cfe35a235547", 0x7b, 0x1e) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) 12:05:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x96d8, &(0x7f0000000080)=0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10002, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/policy\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0xd, 0x6, r1, &(0x7f0000000100)="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", 0x1000, 0x1, 0x0, 0x1, r2}, &(0x7f0000001180)) 12:05:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="9cadc1a084c0730b244286505e4fd4e17abf1c5921ff816cec4136857f754428ae3d612e8414450932c484f32aa6930633056954778f21950900d320e4cb591f171ee5072397e14f94ad449554c62b09ed24a03e4f4add89b45941833e86bf78f45a744b4a62a33387ebc16cf6638bbedebbc87067cdedca4396792d6f9e84cb0cbdf7cefc947b75a26dcddf861a622047cee54188ba", 0x96}], 0x1, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r0]}], 0x40, 0x20000000}, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:41 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb27) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x0) [ 257.060888] FAT-fs (loop4): bogus number of reserved sectors [ 257.068389] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:41 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) inotify_init1(0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) io_destroy(r0) io_setup(0x5, &(0x7f0000000040)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="46d2c79aec1f81d12ad480b07fc3dcc70da18f703cc7a643d021b1ec06030e69eddf585604da9501654e46e91954ddabe61df70f6e0622a9d353ad6c71b2bd538c20c2e0269278e562c22eb3cf386158534fc1c26c77b3acfc3de94d6e66fcf6a5242a200c80c3640302267ebe35b18a4ff83df2e3640f890fa47c20884b5edd39c8a3a9fb45525108cd4a93ec0a9fc7952618fdd87e86dace89b613405b7bc710", 0xa1}, {&(0x7f00000001c0)="934fbd5745080f5ddfdb2ea2320621a105f5b2850c39837d6b4a3a0f50ce1f829722a5f8b66bae97c079c3aff2008830d3578ef4b48143575b712bdeb169b87b8bc0d6dabb9bc2ad3d02f3f745d1eadb52d953d8fbc41fa713be46eabda4a197a55d3776ef6e0c1a216025f7e816b622be4267ba441789be2e2131515a1e23aba89a3f026bdb0ef7c875", 0x8a}], 0x2, 0x0) [ 257.131175] FAT-fs (loop4): bogus number of reserved sectors [ 257.144517] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x45, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/84, &(0x7f0000000140)=0x54) 12:05:41 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) io_destroy(r0) [ 257.256785] FAT-fs (loop4): bogus number of reserved sectors [ 257.262713] FAT-fs (loop4): Can't find a valid FAT filesystem [ 257.292985] FAT-fs (loop4): bogus number of reserved sectors [ 257.300600] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000080)=""/92, 0x5c) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x4000000000, 0x0, 0x0, 0x0, 0x0) 12:05:41 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x98) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e24, 0x1, @mcast2, 0x80}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000200)="31e26fe62a20e340818ed7197a10c67d93a9006f5b3266a64b484a7d7d37275ab14db440899df73b483b40ec19a93a11cc43ac8ceb14c19744330b12e3b8aa0eba1822fb12ef0d9a673ba4a79175d03e9128ee68f412a5eb403c76d2b323f760910c5c6d962e1412f85bd1bb92aabc", 0x6f}, {&(0x7f0000000280)="2e6d2297551de2c916d4ecdd4099086346f866e8e324370829861ee4b470d081e1b7c3c06d5ccec1bea9e32c47456e168e48690fc03bda250b58196af6df06d8f264ba1925b40e623220e2573d59", 0x4e}, {&(0x7f0000000300)="ff661c1f14092a31e3fe9894e8aab26e8fd29d7d6df76721014c6e36567f0b99a781062f0e2d317d9efe0c7d77bce0cffeff03d352a7cbc75fb51e153375b689fdb128618f882868e7d1d8bf6f12dbdeb5397b28b08a147be2b942a6ed9691817ff53601ef5d5e89a6f944474f263ce104fde0e3004ba61a1c1abbdc40336d49a23e7120fa1ac19f554cf20978", 0x8d}, {&(0x7f00000003c0)="45a10ba67849fefc1d6b4168d1c6c2fb45f6e8c6262e9897e8fd92d461190d971d4371eab0d4a698d3af8af08dd08fa108c1fa921a3d8addd41ad79be53b9f09a330dcd85231512989ab16cdcb26f33f231e7d0485e68cf0e0da3587666819bf28886b7a9c4ad2ee81fba635e2b41660cecd85f10b054e1846b05ca583e76a3e0e558d7f0d6824a175529ca17bdd42f45dd25aec8eaddd6e863bf04ddda800ce64989b306813823b7ea7febbff6546", 0xaf}, {&(0x7f0000000480)="65cc4c6b73d074b6f1e593526efafb4a72851f4fb969adef99c191b8103496cfe444dd0253ff91c5c0ffef1ac65fdbb1c77ae5fe95619f7f4cd60612a47880d44d612f0874a9aee355f3a0e6cc0fe8f3297d28d9b7339adaf4613b5b9e24d966844c27072118762e32bffb7ac63157785d8e126f7915151f25ed86aecd4d20ba3bad32eb1592b17dea9bbcd17d1b8d1d8292d64e499cc08dc4e656fd5e9b1c933d773f8dd5f9bbfe7c555ff3155b3435c36945c15d5ea404d1951872c586", 0xbe}, {&(0x7f0000000640)="7e72f71b8e802cb88de931e284826523a2d4d51b220524f0f6ade62e63a4f638b2b61591abbf5a070d72fdbef9b71d40b7ba4f6c8752b28336bcf43749377358d70b8d1fdb54e99eddc1d858abbf01e41adbaf9d93b2ccf44aa420df6e61186a878f4a819c674584826b4427a006334c523c4524544cfffc167efab46ee0e2e0d5a7167b3360acfdc492e6e1a27884a89f08fad0d45fcdf98869566fcac11055b80551419e04739964731639545d548f35d63b8204d1b8d41f558dfb45278d7a4ceb71f9200f59677514c390d14b019d3bf8d90632ad6d592acf2a1a1f5aff3d7dad98ed9ee9b2973d1493ada43c2839b6c13e89f264fd664e1b21ee5a521cfcea98dd59455c37d833af250ae2cac7414d531890ef3e0a1c465d78d2eb467df83de05fb3f03ddcbfd6324cf0d29381ce8be3083f1b57d627d234653de2173521c59d47404d618839e99fd6b360d1a3eef421dd7ba1d7fb1f8191d838277845f2f01f29c7e4430f7177320e5eeec3ef9777efb4ecf6ee04e7ff5fad398473611fdbff1ab4aa903d4ddabe7fc819067c1249e92952fadb5e67fc2ad8ebc861dd50f40a7bca448a50b28cdad8516b1534957507bebaef8e9d342b1c844bcf2342996c372a3b13c991b8c33a1cecd7f7ee085f4a81d2999f5b306d87b83b11a69862cc446c83b4160261f9109b3a0213837c665764cb8778dd14d298b3b7870ac07460bde356002196bc62c8e25346d3afab0f5a11f36e6581245fe17d732a9c0574743869ab426c28a6d817db945f08c910cf8c29fb747e02c216d491e70c65d1f90e18b901fb19d32b86c549c17117da9e6686faa6e551331e525c645d09b76e2161ec3c6cfccd8f8809b2745cbb8d9be7c7c63b4ccd0834061e5e607203e4fca14e8d815fab50f6115afd1ea6f0a1b319da2a6ca1075d14730acef5c8ff8d5f531ed60905a6e47a3c29d58283abc946f82ba4a70f7d107e9b56acba46b3837fbb25c0885b213412209f6f442452037094d6b15b7f8713c6a736bdee8acdb9d8c4af76c6b433469c20c254695bb4964e376bc61441e2820f8aca508066fc13683b81b79903d0fa124188e8d20715dc99f64b9c3fe728b9f5b612efc4287bd44dfb9780533202c7ccf63822724fbe2b39406d4d3e9b58afc652750331faee5f4546bd6779c8e527153fd7aa813524359f87ba4ca2ac66f8802247a8b4a4138e13c43744df40021c2a66cd78664627d1f8bc757a7c2baa07e9d6e681855fa23985d9c8267a2c89a9c80a396b4e330685b3878556cc9cb68278c846c03a00be26c378b7226bb9038f97fe12e082569aa27b5375fb51aadca203fbcd010eaafcf0bc3617556c8c538c81f5cd650ba80aa21bf7abd9ac7f4a251c127f4da8c897b3224b94f066060fc460a066b68507914acc21aed9c9c09091ad994a9b4031bc91e74242e79158cb33349c65a2a1eb7b30a8dd43407288926e2e3e5e0c34a12b5776062e75d752b1b971b9f02edc9b2069dcad461853edd15ef83a7ef15e84f5578e0684dad0f3b15a10c063113e340d71dbac9d22330141c23be7d78a620940e5a900449da3a3cdfcb4e2ea2afcfa77c33a231f48374da5844089484aeb91e22c466cf4de25be98d2adc2edc116e5676b495565f222eeaa8b6cdedeca535b98d77ec2a03e58c7b68aadff8d9081ab1898c52affb2c8500a36ade95a773d8c0d09c4dd40b1674e786c2b0cae415eca3798d884fd53a239948793a0542ed80e8d07446a842d3858d04037760f9ef4996a4acdfd7600916d6324386a6f5c7e8595f09eeaf8b7de70a40acdd76ecd1eecfb028913e6eaf60e694ace8b491fe9556ffaebce9dcc9b93bda58eceada23086a49bec4cb889f45e657761a877dfb8aa55f92d8b240ccd86336e7eba8ee74c121a438ff9cd991bb275c1e5da10e3773a4776ad5d64372604fb5304c3d0a99177e5d9dbf59c8484cb5cc3b2c6d2ae5377cec5bfd1a3727b3a15717b79acbb9aaabc1c6db3ba337a7e6e5f2423c61fbc0444adb207bddeba0716bfcb438860007790385f390f43eabebf36acf5a84134953a2c5dfc6edff2cb6d359d7a62c1bd645d05c53957bcdd11556142118e33a10103bc71a1aa787f2ce25c92cc0ba261de94418fc9c050caefda49087d36499fb2c02ec3841fe2ba94fcfa224b4af1b21928104413e64a62bb12a8069bd87c771bddb839a16853764a9beb409cf154c7f4f78af197a74a4ce6b9d9b70e1c566ac83ac7e7803c1e8f0423c618c85efde74af5221bdb65edcd5d18e108c855cf1809a40186d1e15ef1e6e6aa5d4a7db2cff26bf053f19ed6c0b9722a9162cf044bbccf5bdf096b74d73684ce7ca3f5af4a73e1aa7205eaf6604d980dabf96a0a3f8f014b22f18d8a272cd97e1f88340453c9762059502af0dffbca52a7a2cdea69405c3a39a4d6b2e6b8bb7418961fa43cac58744f7c45a62c9850aebee6c54d52a091a472ba187d7b76e4022330d3a418086c4d12d693cd6729b84e3b71965ffefab612032f08191780798848960db7f5b74b8558c236e832c5cba9e47cc2887dbf22eced84c54e98da273db5b4dd3747aeb3b63c37f50b8c0ad12e8b94cbca6355fb3bf475c4e0a21c26f050c7ad10efd51307c45e81ce8bf3285b318724dd827c3a930c1393445d7267e5b8779574bc140c2e146dbbd86c5a30b536a66a67073eed57bef1bd396a7d5e00f93f04008af058bba7979360d23dade677f382ae59a06d0e369612b77d93bb16c83ae0b71c59d39045ef8ba83d9deebe59306cac3e9b40237dbe8750f4db4fce15774c5f624f193830d6285b7d437b6e3beb45721c0a721745f2efc0e04209cb276aa160f80ebcfe572ced93fbe9d50926ea4f8fa95cb61f55cfb54ed57de98391c3d296d68e33154b1272f3d7d7b7257df1d7424c2fe3a982c7a128b49ffa6824463e80eddbc5e7264541a360ed3c694f43e77e384a6b2558e7af74376f6664fa97362da8f7968a05b5c68fcf7c652f6e86114cc3b003d68be4403b6388ed4aa67c79d7f6aa8c7ea7f35ef5ff6f1a6d8191f40d8f9acd46cf7dc031220845705227fb325bffc9dfee653b09202357160f15956fc9c5b7403ce4b52364f603c5aed5f169f84fc288ea9b83df149574c3df1d0af9c0c05b5962264e7c8f23474b09d7e23b9fa98b93151b94470a6706e130e57c971b31aaf9429b4aff910211f811309a90e6fdb5e41c2fe9500d7850b5c49275e0effa5adff0e5b715c0d468f5915beea3591f7c106f7fc0954a9fcf90265fae3cd733c96cb922c459ab924cd0bc9c9514efa5a43226c76dcec0044db94fea9490207e8038a23fc2bd1944f0609922e8ff87a5987dfbecb4169eefbea1d591f635285e0a99ba0dcfde0f4804aec57b3e06030e355b99c1cc73012e32d1c76904f79719977a036c41f6d026adcf225ec83bbb43500a7dc5884c3bf436d1041df15e87573abd55b346de264714a7ddbc268544dccc7c9ebdb341168d51344dd3b373e532e2cf9c7edfe1527c7b2d3a7592c60eccee70c61dfebad7bfd97df2733eea798d004985d255ffc56868ff2135e6078774ed5290d5fb1d3d3fe888ec94dff331530ceb7b2fe767e4c98f18f0a549913ac28b9fcf7b8df4b2ae93c225fe072d3e9943facef6d0b471996ee50872be108bf16cf942e17e429c270188bb020fb21e61bce92516884e11cacf7524f04a8c9fdd7dd8658fd2bda7ef4d164ae9b2915c3dc4ed4db13a8a9487724f65a828cdc45b7355ac2d00a6b5c76e819f9dbe8b36e7b7b8233aea8013fb97561705e9f1d35c00bdc0440fa1e40c90fd1309dd01852768a8f12d39c0bba25830683b4b9a561de240731b42155a8c76822dee08e93547b25760def916ca04d8f8b0c6aaa91d72b189c2fa74df516deafcbe2e822260db12beee864e20c31d302ba5eda699e9436cefafc1dc75221c7e7715b7a4afcc3fb4293746f960134105975eddfed742f3dbf787ff0efcfc588d6e36fa9e0a52961cedc51df81d18f9fa9d990839a6d7ca2d5815633eda1b777b9ecb840ada4236eaae958de11044ae1f12b95593f5b0d446d9190f6696c7617f940799d13a87f9bd6ebd1ca493920fe5df71388d0cb0d84e336c0d478429641899af13e4ff018dc82c787086ac3902972a1e35b1ad30da1ade809009ab8460b4e641ac960a705395a3fc820129e6d46c2a20fb0965a61ea46494a644d8af79442ec15f7073f960b79c4d42f9525d5e3a3cfe6cf50cf86ba34b192d52fa45fcd6a062b5bd42c2b4edb4f604f14405fe3d0c5b86693e65b1e5908376d38a15f9ef3548974b2df12400c2a2f59f02bd37c35c343b3ce88b98bb53e6ea8810ee6575526a1150e40925c3777567e161787885c8e3c8c1acd64106e20ac4d8d0dcf176ec11d7f3b333d813b32b6b62034384779cd4b28c924e30887b8490aa1e502c370ba69849c448bcc0c20801764a5f567a703a512b0bfd12988ce94b10574126d10add7965cba5f4d21c2a3dc1b81e974a200b6d246ff06d870a0ef7b222d33a8a522d2de8d00eecc440f408df1a7554d6d9d78b3835e7ed2bfa33cf40a81833ebb613d28c65a36a0bf116cf30d86022c9aad6ea2d35ce6cb663c94ee9af19cce0dadabcf72cf4b024c68603ad65f5dc53eea64ba7909fc372aef905a6d55096fb50163988ef65ce5ad7bdbd378e2c6d2a58719331a14bd36474dde50bfa8e33b9f14a3d2572303ef01c32e0005214c65e261915bb6e56bbaf8672e94632ce637544f665ea2188e9fff46959e59bed0d1c1cd9b771dcf6a0c7c37407e1851fc1fb8c53786158d10359bfc17df1be5f55c495e8a56f8cb724b447c117fd73a3edc4b06ad95b7da219ff5eaae26829503cc36a13161f3c95d34ce8806918dd30993615a5164867a5da1c1c97f007f7d0f24d44a8c02298a454c5de4f5a9fa67cf5e9de72a8c5bf2ea45ce816d863d3b8fd125ceea0df3d3ef19e78ff5d545a3d78bc79bebbe92ec297992ed450fb23b2b1f6ff108c6927070e8ea45790ae32c6aac3949a3c5517e334666f30fa2e8ca9bcc01b4c1f9e2e0d0a32ef7e0295e708719cecb7e2072a020270b2b7d7376858c970b85d404a1dded48a0a4984da454eea66c0dcd6577e23446fa58a632d4c300b70d0cb60a450d36e79836b3ce3fa94dd4365b325e46201f7626ab914099ebce31d2fc89060edf18d5640aa4a8edf23d5a82fa7398979b27b9c29afa37876eb29b5a8792b8632bea8fc0a2382b2451ac728d44206ca5314a9867754e26c5b61a7360ac831a896972e56a1ad420e572408fdf4dcf1846b556416cddfc6a5fffcf665242f9eb4c2d2c7314634272fa5f98908efd5546c8531110ec8b5c11672f18798c8e6e22ad99c4aa1a8268772ce5e3c03232cf85d7814cb4e82ad36aa24879c849a1fd3713d050f2e9a3f71a347c09472d4eed985419919fc49beafdbf50ad21b72d6e517d697b8663901a187503439a44a75546c3ece029a100df7e9d022a1d90c0b8367f74195f268ab31387ee32c5b87095350091e2d453740a2cb1068bf35b4f9e4c72f36666c404fc40e98d276d4686ded03912ce1a98820aa9ca2a581fcc14562a7e03461010e13f6d546da606dac0e644d0e1bbe9d6563081ea05337e3028bb4e2c1f3dc6dfb7e35678c1c5d3389822a897a9af1ee181f9f006eade89de6994b7d3c8f09acd8e5dd3a48ecc1a7cffd8b1c56dcd125db289c507fe1bcf41b06f59102587efa8e31cd9e460c289d3ede2f4ad0b4b96639982d", 0x1000}, {&(0x7f0000001640)="ab80ace34f9101cddaaa9edd4cdd2719717af642e593a0e161f84572a2445c45d2f16175cd16c3323791fba61309186ec64bd92dbf13da6d31e73a8afcc539012b38b4d7df7c734d5ca7f2a0bc29af7be5357349619b4a2ba8052363dabee23aa348a8a7a7815e13511dc339d68ad48104abec97000fca32a6182417862d6761422e31a9b70be265b6ecf30dfaf0eb8d0c41d9979de1cb24a4078c71414306514a31380cb2b4207c954108a24703b37d969d96286f16e4b85646261088d3246f3a", 0xc1}, {&(0x7f0000000540)="e3177a08f1319862ad7e24445517441f22c530b72b335c7b5d53", 0x1a}, {&(0x7f0000001740)="6920fb83bddaffd8dc485ddbe26b4709903721d049a5acdff64e719e2800ee4233656f87c6e1fe0a5a147ca785a24bbfa05d9d68bbe666e4a88a65834cda1d7f95aa95f7a8656712a72c6ca1473ee54dc2c6b5e25248d5410047bcbd85fba0078e32bc5899b0240fd90dc1fccb2375054f65ad3457903f9cdf54294be0b14cff805546ba9ea05a5a43449407217e76ad7837812ce91b770f9adc7315cc94a69d77", 0xa1}], 0x9, &(0x7f00000018c0)=[{0x18, 0xff, 0x4e2, "8da38616f5d9"}, {0x30, 0x117, 0x0, "4d5cff942361170db3bdaabf2632add13b8c5dbbd34ec2cc82"}, {0xa8, 0x115, 0x9765, "95ea1f20a59a44a3fae91d75435cb27a5242fe5024a540165ca7c702fa91b83a475251a32d86df4d77844892d8999c3d40517c7b35a32a0c1ceb04913c8219db7483d92b455e22ccb58ff90260d2ec2279b37c15338be9a539a91ba44bf013bd8d679fcb389bc54e9335b14d84378deed0c9bd2128fada68c8bc46e4abc6cfd032155b0392233d456c6106294d698b48723b40408ccf"}, {0x18, 0x11d, 0x10001, "72fa22c7f6c3"}], 0x108}, 0x8}], 0x1, 0x4005) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r2) 12:05:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x6, 0x0, 0x0, 0x0, 0x0) [ 257.551876] FAT-fs (loop4): bogus number of reserved sectors [ 257.557850] FAT-fs (loop4): Can't find a valid FAT filesystem [ 257.624875] FAT-fs (loop4): bogus number of reserved sectors [ 257.631191] FAT-fs (loop4): Can't find a valid FAT filesystem [ 257.694175] FAT-fs (loop4): bogus number of reserved sectors [ 257.702844] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:41 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r1) r2 = eventfd2(0xe25, 0x801) write$eventfd(r2, &(0x7f0000000040)=0x9, 0x8) ioctl$VT_RELDISP(r0, 0x5605) 12:05:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 12:05:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x800200000004e1d, @multicast1}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="9675defd2171754b51449074bf2a9663168d563ad5587e1a481d83f6e82bf55ed8676769a7edb12e0a99a298cc602e14b85de83122661363968ae57b94154b58ce89", 0x42, 0x200000, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:41 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r1, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) truncate(&(0x7f0000000100)='./file1\x00', 0x2) 12:05:41 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$selinux_create(r1, &(0x7f0000000100)=@access={'system_u:object_r:getty_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x8000}, 0x65) io_destroy(r0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/118) io_destroy(r0) [ 257.963604] FAT-fs (loop4): bogus number of reserved sectors [ 257.969536] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x578, 0x2000) io_setup(0x3f, &(0x7f0000000600)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 258.022921] FAT-fs (loop4): bogus number of reserved sectors [ 258.028773] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:42 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="95c5efe73f333bad845ad528deefc4e8cd693038849c7d941f4963bfd3f13bd506be9bf80e53ae14099f9eb83db87ea28de215b68ba40f0aded5d6a1a54159ee2cb41030aa586190434b4be8d5ea14a760108e2a8d88791f8453f27506b87bddcb674204ec0ead4e8f2b926947ea5bf428027f72a5f797f32deb3876955b234c780993", 0x83, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0xfff, 0xff, r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x800, 0x0) 12:05:42 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 12:05:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x440001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0xffffffffffff87d5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, {0xa, 0x4e23, 0x101, @mcast1, 0xccb}, 0x2, [0x4b7, 0x3, 0x2, 0x101, 0x101, 0x4, 0x28f, 0x5]}, 0x5c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 258.447284] FAT-fs (loop4): bogus number of reserved sectors [ 258.453413] FAT-fs (loop4): Can't find a valid FAT filesystem [ 258.514950] FAT-fs (loop4): bogus number of reserved sectors [ 258.524189] FAT-fs (loop4): Can't find a valid FAT filesystem [ 258.578130] FAT-fs (loop4): bogus number of reserved sectors [ 258.584157] FAT-fs (loop4): Can't find a valid FAT filesystem 12:05:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:42 executing program 5: io_setup(0x3f, &(0x7f0000000600)=0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x80800) setsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000080)="718bbae33fc292aa7e0b562f1749b4122ec5cf57e0c55d5350c7fe7577ce41e92433fdd995ad53b1789467e1ae4edfdc3f6898da93c9de15e01cb397c5f2457817211d4d98a3190fabcf78aff903a842b2d6a5cc2932dfc048f91b25cae977e69e71916e313d6ad47d0f4df3792888756cfc62a7cee4dac1438f7e184576444a3576ad8eabf33eab4c025747bc8aa34af3a5b7e50db7d23a5d504edfbfa2ab16d63d242b4f336f295e2a0b1dfd98df23e607030febd1bdcc", 0x6f) io_destroy(r0) 12:05:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000200)={0x8, 0x0, 0x4, 0x9, 0xa, 0x4040000000000000, 0x3f, 0x8, 0x0, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaca20b8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 12:05:42 executing program 3: io_setup(0x3f, &(0x7f0000000600)=0x0) io_destroy(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r1, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:43 executing program 3: io_setup(0x3f, &(0x7f0000000600)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r0, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004004}, 0x48010) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'lo\x00', @ifru_data=&(0x7f00000001c0)="4ccb30b16e80c5c7275fd9223ab674fe0e093db1ee73b0f1bdee29adc92d3fd1"}}) connect$inet(r1, 0x0, 0x0) 12:05:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0xffffffdc, 0x0, 0x0, 0x0, 0x0, 0x6c}}, 0x0, 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 12:05:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) fcntl$notify(r2, 0x402, 0x80000020) exit(0x0) fchown(r2, 0x0, 0x0) 12:05:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0xffffffffffffffff}, 0x14) 12:05:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 259.924807] audit: type=1326 audit(1549281943.865:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18317 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 12:05:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0xffffffff, [0xfffffffffffffffe, 0x0, 0x7, 0x66, 0x0, 0xfffffffffffffff9, 0x0, 0xbe4]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x3de, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000000140000000800450000240000000000009078ac14140de00000af737a9101000000000401907800d7050200f53475"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x0, 0x2, 0x5, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'\x00', 0x3f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2000}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:05:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x518, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$cont(0x7, r1, 0x7, 0x81) fcntl$dupfd(r2, 0x0, r0) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:05:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) pread64(r0, &(0x7f0000000640)=""/4096, 0x1000, 0x0) 12:05:44 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='ppp0\x1c\x00'}, 0x10) 12:05:44 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2c00, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 260.707042] ================================================================== [ 260.714587] BUG: KASAN: use-after-free in ip_local_deliver+0x43d/0x450 [ 260.721261] Read of size 8 at addr ffff8881ce74f290 by task syz-executor4/18345 [ 260.728687] [ 260.730305] CPU: 0 PID: 18345 Comm: syz-executor4 Not tainted 4.14.97+ #1 [ 260.737207] Call Trace: [ 260.739784] dump_stack+0xb9/0x10e [ 260.743312] ? ip_local_deliver+0x43d/0x450 [ 260.747613] print_address_description+0x60/0x226 [ 260.752439] ? ip_local_deliver+0x43d/0x450 [ 260.756742] kasan_report.cold+0x88/0x2a5 [ 260.760872] ? ip_local_deliver+0x43d/0x450 [ 260.765174] ? ip_call_ra_chain+0x540/0x540 [ 260.769476] ? __lock_acquire+0x56a/0x3fa0 [ 260.773696] ? check_preemption_disabled+0x35/0x1f0 [ 260.778696] ? ip_rcv_finish+0x5c9/0x1490 [ 260.782826] ? ip_rcv+0xa1c/0xf41 [ 260.786263] ? ip_local_deliver+0x450/0x450 [ 260.790566] ? ip_local_deliver_finish+0xa20/0xa20 [ 260.795499] ? check_preemption_disabled+0x35/0x1f0 [ 260.800498] ? ip_local_deliver+0x450/0x450 [ 260.804801] ? __netif_receive_skb_core+0x1364/0x2c60 [ 260.809968] ? trace_hardirqs_on+0x10/0x10 [ 260.814192] ? flush_backlog+0x580/0x580 [ 260.818249] ? netif_receive_skb_internal+0x3aa/0x5c0 [ 260.823424] ? netif_receive_skb_internal+0x3aa/0x5c0 [ 260.828607] ? lock_acquire+0x10f/0x380 [ 260.832569] ? __netif_receive_skb+0x55/0x1f0 [ 260.837045] ? __netif_receive_skb+0x55/0x1f0 [ 260.841524] ? netif_receive_skb_internal+0xec/0x5c0 [ 260.846605] ? dev_cpu_dead+0x810/0x810 [ 260.850564] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 260.855994] ? rcu_read_lock_sched_held+0x10a/0x130 [ 260.860992] ? tun_rx_batched.isra.0+0x45d/0x730 [ 260.865728] ? __skb_get_hash_symmetric+0x255/0x620 [ 260.870725] ? tun_chr_read_iter+0x1c0/0x1c0 [ 260.875123] ? tun_get_user+0xc07/0x3790 [ 260.879171] ? __local_bh_enable_ip+0x65/0xc0 [ 260.883653] ? tun_get_user+0xd95/0x3790 [ 260.887707] ? tun_rx_batched.isra.0+0x730/0x730 [ 260.892441] ? avc_has_perm+0x1b7/0x350 [ 260.896397] ? security_inode_getsecid+0x70/0x90 [ 260.901150] ? __tun_get+0x11c/0x220 [ 260.904847] ? check_preemption_disabled+0x35/0x1f0 [ 260.909847] ? tun_chr_write_iter+0xcf/0x180 [ 260.914240] ? do_iter_readv_writev+0x379/0x580 [ 260.918888] ? clone_verify_area+0x1e0/0x1e0 [ 260.923281] ? security_file_permission+0x88/0x1e0 [ 260.928194] ? do_iter_write+0x152/0x550 [ 260.932241] ? trace_hardirqs_on+0x10/0x10 [ 260.936456] ? vfs_writev+0x1b1/0x2d0 [ 260.940237] ? rcu_read_lock_sched_held+0x10a/0x130 [ 260.945237] ? vfs_writev+0x146/0x2d0 [ 260.949018] ? vfs_iter_write+0xa0/0xa0 [ 260.952997] ? lock_downgrade+0x5d0/0x5d0 [ 260.957129] ? lock_acquire+0x10f/0x380 [ 260.961081] ? __fget+0x44/0x360 [ 260.964428] ? check_preemption_disabled+0x35/0x1f0 [ 260.969430] ? __fget+0x226/0x360 [ 260.972872] ? do_writev+0xc9/0x240 [ 260.976478] ? vfs_writev+0x2d0/0x2d0 [ 260.980257] ? do_clock_gettime+0xd0/0xd0 [ 260.984383] ? do_syscall_64+0x43/0x4b0 [ 260.988335] ? SyS_readv+0x30/0x30 [ 260.991857] ? do_syscall_64+0x19b/0x4b0 [ 260.995904] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.001257] [ 261.002876] Allocated by task 18345: [ 261.006570] kasan_kmalloc.part.0+0x4f/0xd0 [ 261.010869] kmem_cache_alloc+0xd2/0x2d0 [ 261.014907] __build_skb+0x2e/0x2d0 [ 261.018514] build_skb+0x1a/0x1f0 [ 261.021949] tun_get_user+0x248b/0x3790 [ 261.025901] tun_chr_write_iter+0xcf/0x180 [ 261.030115] do_iter_readv_writev+0x379/0x580 [ 261.034594] do_iter_write+0x152/0x550 [ 261.038457] vfs_writev+0x146/0x2d0 [ 261.042062] do_writev+0xc9/0x240 [ 261.045495] do_syscall_64+0x19b/0x4b0 [ 261.049365] [ 261.050970] Freed by task 18345: [ 261.054316] kasan_slab_free+0xb0/0x190 [ 261.058269] kmem_cache_free+0xc4/0x330 [ 261.062226] kfree_skbmem+0xa0/0x100 [ 261.065916] kfree_skb+0xcd/0x350 [ 261.069354] ip_defrag+0x5f4/0x3b50 [ 261.072965] ip_local_deliver+0x165/0x450 [ 261.077090] ip_rcv_finish+0x5c9/0x1490 [ 261.081056] ip_rcv+0xa1c/0xf41 [ 261.084314] __netif_receive_skb_core+0x1364/0x2c60 [ 261.089310] __netif_receive_skb+0x55/0x1f0 [ 261.093610] netif_receive_skb_internal+0xec/0x5c0 [ 261.098528] tun_rx_batched.isra.0+0x45d/0x730 [ 261.103086] tun_get_user+0xd95/0x3790 [ 261.106956] tun_chr_write_iter+0xcf/0x180 [ 261.111170] do_iter_readv_writev+0x379/0x580 [ 261.115641] do_iter_write+0x152/0x550 [ 261.119506] vfs_writev+0x146/0x2d0 [ 261.123129] do_writev+0xc9/0x240 [ 261.126557] do_syscall_64+0x19b/0x4b0 [ 261.130424] [ 261.132042] The buggy address belongs to the object at ffff8881ce74f280 [ 261.132042] which belongs to the cache skbuff_head_cache of size 224 [ 261.145200] The buggy address is located 16 bytes inside of [ 261.145200] 224-byte region [ffff8881ce74f280, ffff8881ce74f360) [ 261.156962] The buggy address belongs to the page: [ 261.161868] page:ffffea000739d3c0 count:1 mapcount:0 mapping: (null) index:0x0 [ 261.169989] flags: 0x4000000000000100(slab) [ 261.174294] raw: 4000000000000100 0000000000000000 0000000000000000 00000001800c000c [ 261.182159] raw: ffffea00072de940 0000000700000007 ffff8881dab58200 0000000000000000 [ 261.190016] page dumped because: kasan: bad access detected [ 261.195788] [ 261.197391] Memory state around the buggy address: [ 261.202297] ffff8881ce74f180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.209634] ffff8881ce74f200: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 261.216971] >ffff8881ce74f280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.224305] ^ [ 261.228172] ffff8881ce74f300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 261.235514] ffff8881ce74f380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 261.242863] ================================================================== [ 261.250198] Disabling lock debugging due to kernel taint [ 261.255693] Kernel panic - not syncing: panic_on_warn set ... [ 261.255693] [ 261.263050] CPU: 0 PID: 18345 Comm: syz-executor4 Tainted: G B 4.14.97+ #1 [ 261.271167] Call Trace: [ 261.273749] dump_stack+0xb9/0x10e [ 261.277269] panic+0x1d9/0x3c2 [ 261.280443] ? add_taint.cold+0x16/0x16 [ 261.284402] ? ip_local_deliver+0x43d/0x450 [ 261.288699] kasan_end_report+0x43/0x49 [ 261.292652] kasan_report.cold+0xa4/0x2a5 [ 261.296782] ? ip_local_deliver+0x43d/0x450 [ 261.301082] ? ip_call_ra_chain+0x540/0x540 [ 261.305388] ? __lock_acquire+0x56a/0x3fa0 [ 261.309616] ? check_preemption_disabled+0x35/0x1f0 [ 261.314611] ? ip_rcv_finish+0x5c9/0x1490 [ 261.318741] ? ip_rcv+0xa1c/0xf41 [ 261.322189] ? ip_local_deliver+0x450/0x450 [ 261.326492] ? ip_local_deliver_finish+0xa20/0xa20 [ 261.331402] ? check_preemption_disabled+0x35/0x1f0 [ 261.336397] ? ip_local_deliver+0x450/0x450 [ 261.340700] ? __netif_receive_skb_core+0x1364/0x2c60 [ 261.345869] ? trace_hardirqs_on+0x10/0x10 [ 261.350085] ? flush_backlog+0x580/0x580 [ 261.354136] ? netif_receive_skb_internal+0x3aa/0x5c0 [ 261.359329] ? netif_receive_skb_internal+0x3aa/0x5c0 [ 261.364500] ? lock_acquire+0x10f/0x380 [ 261.368454] ? __netif_receive_skb+0x55/0x1f0 [ 261.372928] ? __netif_receive_skb+0x55/0x1f0 [ 261.377404] ? netif_receive_skb_internal+0xec/0x5c0 [ 261.382484] ? dev_cpu_dead+0x810/0x810 [ 261.386441] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.391883] ? rcu_read_lock_sched_held+0x10a/0x130 [ 261.396966] ? tun_rx_batched.isra.0+0x45d/0x730 [ 261.401701] ? __skb_get_hash_symmetric+0x255/0x620 [ 261.406695] ? tun_chr_read_iter+0x1c0/0x1c0 [ 261.411091] ? tun_get_user+0xc07/0x3790 [ 261.415128] ? __local_bh_enable_ip+0x65/0xc0 [ 261.419604] ? tun_get_user+0xd95/0x3790 [ 261.423647] ? tun_rx_batched.isra.0+0x730/0x730 [ 261.428381] ? avc_has_perm+0x1b7/0x350 [ 261.432336] ? security_inode_getsecid+0x70/0x90 [ 261.437072] ? __tun_get+0x11c/0x220 [ 261.440774] ? check_preemption_disabled+0x35/0x1f0 [ 261.445770] ? tun_chr_write_iter+0xcf/0x180 [ 261.450158] ? do_iter_readv_writev+0x379/0x580 [ 261.454810] ? clone_verify_area+0x1e0/0x1e0 [ 261.459198] ? security_file_permission+0x88/0x1e0 [ 261.464108] ? do_iter_write+0x152/0x550 [ 261.468148] ? trace_hardirqs_on+0x10/0x10 [ 261.472362] ? vfs_writev+0x1b1/0x2d0 [ 261.476140] ? rcu_read_lock_sched_held+0x10a/0x130 [ 261.481508] ? vfs_writev+0x146/0x2d0 [ 261.485290] ? vfs_iter_write+0xa0/0xa0 [ 261.489244] ? lock_downgrade+0x5d0/0x5d0 [ 261.493371] ? lock_acquire+0x10f/0x380 [ 261.497323] ? __fget+0x44/0x360 [ 261.500673] ? check_preemption_disabled+0x35/0x1f0 [ 261.505669] ? __fget+0x226/0x360 [ 261.509102] ? do_writev+0xc9/0x240 [ 261.512707] ? vfs_writev+0x2d0/0x2d0 [ 261.516488] ? do_clock_gettime+0xd0/0xd0 [ 261.520614] ? do_syscall_64+0x43/0x4b0 [ 261.524568] ? SyS_readv+0x30/0x30 [ 261.528096] ? do_syscall_64+0x19b/0x4b0 [ 261.532138] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.537983] Kernel Offset: 0x1ee00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 261.548882] Rebooting in 86400 seconds..