[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2020/10/25 01:00:39 fuzzer started 2020/10/25 01:00:40 dialing manager at 10.128.0.105:35547 2020/10/25 01:00:40 syscalls: 3450 2020/10/25 01:00:40 code coverage: enabled 2020/10/25 01:00:40 comparison tracing: enabled 2020/10/25 01:00:40 extra coverage: enabled 2020/10/25 01:00:40 setuid sandbox: enabled 2020/10/25 01:00:40 namespace sandbox: enabled 2020/10/25 01:00:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/25 01:00:40 fault injection: enabled 2020/10/25 01:00:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/25 01:00:40 net packet injection: enabled 2020/10/25 01:00:40 net device setup: enabled 2020/10/25 01:00:40 concurrency sanitizer: enabled 2020/10/25 01:00:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/25 01:00:40 USB emulation: enabled 2020/10/25 01:00:40 hci packet injection: enabled 2020/10/25 01:00:40 wifi device emulation: enabled 2020/10/25 01:00:46 suppressing KCSAN reports in functions: '_prb_read_valid' 'compaction_deferred' 'ext4_writepages' 'do_readlinkat' 'kauditd_thread' 'snd_rawmidi_poll' 'ext4_ext_try_to_merge_right' 'vfs_fsync_range' '__neigh_event_send' 'tick_nohz_next_event' 'generic_write_end' '__delayacct_blkio_end' 'shmem_mknod' 'dd_has_work' 'ondemand_readahead' 'alloc_pid' '__mod_timer' 'bpf_lru_pop_free' 'ext4_free_inodes_count' 'do_sys_poll' 'audit_log_start' 'tick_sched_timer' '__fsnotify_parent' '__io_cqring_fill_event' '__filemap_fdatawrite_range' 'n_tty_receive_buf_common' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' '__add_to_page_cache_locked' 'expire_timers' 'pollwake' 'file_remove_privs' 'io_sq_thread' 'blk_mq_dispatch_rq_list' '__blk_mq_sched_dispatch_requests' 'do_nanosleep' 'blk_mq_request_bypass_insert' 'complete_signal' 'iput' 'ext4_mb_regular_allocator' 'munlock_vma_pages_range' '__ext4_update_other_inode_time' '__mark_inode_dirty' 'generic_file_buffered_read' '__percpu_ref_switch_mode' '__find_get_block' 'shmem_add_to_page_cache' 'do_select' 'wbt_issue' '__xa_set_mark' 'do_epoll_ctl' 'ext4_mb_good_group' 'ext4_handle_inode_extension' 'futex_wait_queue_me' 'lookup_fast' '__blkdev_put' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'find_get_pages_range_tag' 'ext4_mb_find_by_goal' 'ext4_mark_iloc_dirty' 'tomoyo_supervisor' '__xa_clear_mark' 'xas_find_marked' '__ext4_new_inode' 'exit_mm' 'do_signal_stop' 01:02:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002180)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x13, r0, 0x0) 01:02:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000557000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0xd6c8, 0x1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-'}, 0x16, 0x2) 01:02:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000073c0)='net/igmp6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x80000000, 0x0) 01:02:54 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x1e, 0x2b, 0x6b, 0x20, 0x1189, 0x893, 0xd697, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x64, 0xd6}}]}}]}}, 0x0) 01:02:54 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x6}, 0x14) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9634dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 01:02:54 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) syzkaller login: [ 165.500658][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 165.561318][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 165.600881][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.623301][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.641638][ T8450] device bridge_slave_0 entered promiscuous mode [ 165.650553][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.663176][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.671463][ T8450] device bridge_slave_1 entered promiscuous mode [ 165.686426][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.688817][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 165.706303][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.725545][ T8450] team0: Port device team_slave_0 added [ 165.733562][ T8450] team0: Port device team_slave_1 added [ 165.750758][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.760668][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.787809][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.800910][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.809618][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.837443][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.885081][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 165.897948][ T8450] device hsr_slave_0 entered promiscuous mode [ 165.912702][ T8450] device hsr_slave_1 entered promiscuous mode [ 166.013244][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 166.042961][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.070602][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.103720][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 166.107379][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 166.118166][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.140462][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.167284][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.174376][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.182476][ T8452] device bridge_slave_0 entered promiscuous mode [ 166.191050][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.198438][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.206610][ T8452] device bridge_slave_1 entered promiscuous mode [ 166.263591][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 166.269791][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.276824][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.284053][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.291071][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.305055][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.362922][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.403101][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.410284][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.418291][ T8454] device bridge_slave_0 entered promiscuous mode [ 166.429543][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 166.450021][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.457256][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.464809][ T8454] device bridge_slave_1 entered promiscuous mode [ 166.479024][ T8452] team0: Port device team_slave_0 added [ 166.486821][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 166.499988][ T8452] team0: Port device team_slave_1 added [ 166.510886][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.539285][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.546341][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.573075][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.593722][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.604005][ T29] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.612610][ T29] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.620989][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.638141][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.645301][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.671448][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.684807][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.701212][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.709582][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.729640][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.737913][ T8454] team0: Port device team_slave_0 added [ 166.768840][ T8454] team0: Port device team_slave_1 added [ 166.779772][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.788454][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.797057][ T8456] device bridge_slave_0 entered promiscuous mode [ 166.814660][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.824239][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.832678][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.841553][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.856627][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 166.865006][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.873529][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.881396][ T8456] device bridge_slave_1 entered promiscuous mode [ 166.897910][ T8452] device hsr_slave_0 entered promiscuous mode [ 166.904527][ T8452] device hsr_slave_1 entered promiscuous mode [ 166.911543][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.919431][ T8452] Cannot create hsr debugfs directory [ 166.926418][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.933421][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.959471][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.971726][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.980355][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.989528][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.996727][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.004825][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.014956][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.023714][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.032028][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.042292][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.058754][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.066301][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.092514][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.105225][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 167.118015][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.126742][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.160054][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.172471][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.180851][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.189435][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.198067][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.209268][ T8454] device hsr_slave_0 entered promiscuous mode [ 167.216323][ T8454] device hsr_slave_1 entered promiscuous mode [ 167.222969][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.230789][ T8454] Cannot create hsr debugfs directory [ 167.240706][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.258721][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.293904][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.301896][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.309782][ T8458] device bridge_slave_0 entered promiscuous mode [ 167.317996][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.325015][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.332871][ T8458] device bridge_slave_1 entered promiscuous mode [ 167.368344][ T8456] team0: Port device team_slave_0 added [ 167.392285][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.402473][ T8456] team0: Port device team_slave_1 added [ 167.417809][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.424944][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.433208][ T8460] device bridge_slave_0 entered promiscuous mode [ 167.441426][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.461699][ T8458] team0: Port device team_slave_0 added [ 167.469896][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.477210][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.503799][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.514841][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.523481][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.531393][ T8460] device bridge_slave_1 entered promiscuous mode [ 167.535813][ T8976] Bluetooth: hci0: command 0x0409 tx timeout [ 167.543482][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.551011][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.568597][ T8458] team0: Port device team_slave_1 added [ 167.574774][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.581827][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.610156][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.623063][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.632024][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.648074][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.657395][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.671931][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.686515][ T8976] Bluetooth: hci1: command 0x0409 tx timeout [ 167.698753][ T8456] device hsr_slave_0 entered promiscuous mode [ 167.705460][ T8456] device hsr_slave_1 entered promiscuous mode [ 167.712094][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.719848][ T8456] Cannot create hsr debugfs directory [ 167.726483][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.738851][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.748615][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.757528][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.769791][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.776812][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.803399][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.815671][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.827869][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.846525][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.855164][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.869589][ T8460] team0: Port device team_slave_0 added [ 167.878684][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.885644][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.912003][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.925747][ T8976] Bluetooth: hci2: command 0x0409 tx timeout [ 167.932831][ T8460] team0: Port device team_slave_1 added [ 167.957155][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.964110][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.991677][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.009534][ T8458] device hsr_slave_0 entered promiscuous mode [ 168.016802][ T8458] device hsr_slave_1 entered promiscuous mode [ 168.023441][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.031011][ T8458] Cannot create hsr debugfs directory [ 168.057691][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.064642][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.091720][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.096210][ T54] Bluetooth: hci3: command 0x0409 tx timeout [ 168.115671][ T8460] device hsr_slave_0 entered promiscuous mode [ 168.123162][ T8460] device hsr_slave_1 entered promiscuous mode [ 168.130413][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.138227][ T8460] Cannot create hsr debugfs directory [ 168.151548][ T8450] device veth0_vlan entered promiscuous mode [ 168.173376][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.182553][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.201861][ T8450] device veth1_vlan entered promiscuous mode [ 168.208978][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.225869][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.233384][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.241683][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.250363][ T9063] Bluetooth: hci4: command 0x0409 tx timeout [ 168.267092][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.283447][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.292104][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.307306][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.320526][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.329617][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.347903][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.371164][ T8450] device veth0_macvtap entered promiscuous mode [ 168.382336][ T8450] device veth1_macvtap entered promiscuous mode [ 168.405804][ T8976] Bluetooth: hci5: command 0x0409 tx timeout [ 168.412414][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.420830][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.429834][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.438361][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.446943][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.471406][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.482517][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.511710][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.522991][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.531342][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.543954][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.564135][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.572995][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.587486][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.599352][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.612134][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.621632][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.630436][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.639623][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.650570][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.659653][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.667321][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.674843][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.683492][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.691700][ T9063] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.698747][ T9063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.706409][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.714944][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.723613][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.758695][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.774122][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.785463][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.792984][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.801734][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.810531][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.817593][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.825266][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.833186][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.840797][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.848343][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.861826][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.889076][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.899238][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.908062][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.917660][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.926002][ T8976] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.933087][ T8976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.942169][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.950741][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.960451][ T8976] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.967511][ T8976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.975543][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.984047][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.992344][ T8976] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.999415][ T8976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.007133][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.015541][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.023918][ T8976] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.030960][ T8976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.039441][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.047255][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.087753][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.090178][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.095582][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.114915][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.125627][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.134650][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.143649][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.152616][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.161532][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.170157][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.179189][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.187546][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.195466][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.203659][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.212084][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.231392][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.242457][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.251565][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.260624][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.269131][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.277473][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.284977][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.292998][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.301568][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.309975][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.318938][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.327651][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.337737][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.349716][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.360352][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.390158][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.398657][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.407938][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.416782][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.425180][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.434164][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.443013][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.452244][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.460877][ T4873] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.468012][ T4873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.475899][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.483452][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.505099][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.513401][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.522771][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.531546][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.541055][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.548093][ T4873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.557700][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.566545][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.574650][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.584355][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.593270][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.602011][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.610459][ T4873] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.615988][ T16] Bluetooth: hci0: command 0x041b tx timeout [ 169.617515][ T4873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.633131][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.640987][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.649464][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.667362][ T457] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.675209][ T457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.676365][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.693292][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.701428][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.709580][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.718660][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.727593][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.736150][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.744388][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.751507][ T4873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.759449][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.766960][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.774428][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.775892][ T54] Bluetooth: hci1: command 0x041b tx timeout [ 169.783176][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.796007][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.803808][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.817448][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.827872][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.851584][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 01:02:59 executing program 0: socket$isdn(0x22, 0x3, 0x1) [ 169.880921][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.890753][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.900495][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.917551][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 01:02:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) [ 169.933976][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.949141][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:02:59 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x94000, 0x0) [ 169.995665][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.003984][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.016125][ T54] Bluetooth: hci2: command 0x041b tx timeout [ 170.027827][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:02:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 170.045484][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.066413][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.075007][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:02:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:02:59 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) [ 170.097665][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.117834][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.138029][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.166095][ T54] Bluetooth: hci3: command 0x041b tx timeout [ 170.176797][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.195742][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.205261][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:02:59 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x5a792a73833e55d3, 0x10, r0, 0x82000000) [ 170.222955][ T8452] device veth0_vlan entered promiscuous mode [ 170.239214][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.261425][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.286621][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.295133][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.316648][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.325117][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.333901][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.342862][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.352214][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.360520][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.379828][ T8452] device veth1_vlan entered promiscuous mode [ 170.386261][ T16] Bluetooth: hci4: command 0x041b tx timeout [ 170.402655][ T8454] device veth0_vlan entered promiscuous mode [ 170.416338][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.424324][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.433054][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.441024][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.449250][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.460270][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.468356][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.476516][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.485098][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.495796][ T16] Bluetooth: hci5: command 0x041b tx timeout [ 170.509584][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.518413][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.530974][ T8454] device veth1_vlan entered promiscuous mode [ 170.546510][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.554604][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.563531][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.571626][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.581431][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.595775][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.604696][ T8458] device veth0_vlan entered promiscuous mode [ 170.617276][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.625313][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.633788][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.643259][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.652769][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.664655][ T8452] device veth0_macvtap entered promiscuous mode [ 170.676867][ T8458] device veth1_vlan entered promiscuous mode [ 170.688197][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.697835][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.706607][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.714550][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.723789][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.738032][ T8452] device veth1_macvtap entered promiscuous mode [ 170.758932][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.767549][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.791349][ T8454] device veth0_macvtap entered promiscuous mode [ 170.798590][ T8456] device veth0_vlan entered promiscuous mode [ 170.810203][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.818037][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.826045][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.834372][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.843434][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.852221][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.861295][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.870126][ T8458] device veth0_macvtap entered promiscuous mode [ 170.880043][ T8458] device veth1_macvtap entered promiscuous mode [ 170.889586][ T8454] device veth1_macvtap entered promiscuous mode [ 170.904498][ T8456] device veth1_vlan entered promiscuous mode [ 170.922142][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.932599][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.943694][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.969652][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.981961][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.992252][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.003078][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.014429][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.026750][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.034995][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.048453][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.057264][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.065337][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.074008][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.083697][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.092981][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.102673][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.112303][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.121201][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.132318][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.141228][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.150446][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.161076][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.172308][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.184139][ T8456] device veth0_macvtap entered promiscuous mode [ 171.192609][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.204796][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.215403][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.226730][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.237925][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.245427][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.253682][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.262567][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.271832][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.280677][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.295497][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.304556][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.313632][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.322375][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.334907][ T8456] device veth1_macvtap entered promiscuous mode [ 171.344301][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.354870][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.364942][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.377658][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.387923][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.399038][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.409922][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.419770][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.429168][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.438340][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.447399][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.478260][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.486889][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.495479][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.507212][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.519546][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.530578][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.542248][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.554207][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.565060][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.576287][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.594000][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.604591][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.616486][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.628016][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.638881][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.650585][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.661116][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.671701][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.682584][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.689946][ T8976] Bluetooth: hci0: command 0x040f tx timeout [ 171.698221][ T8460] device veth0_vlan entered promiscuous mode [ 171.705441][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.716106][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.726107][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.736674][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.746607][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.757122][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.767192][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.777711][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.788751][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.797657][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.806815][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.815265][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.824678][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.833508][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.842519][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.851876][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.856022][ T8976] Bluetooth: hci1: command 0x040f tx timeout [ 171.860902][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.874413][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.882505][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.896373][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.907144][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.920223][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.933993][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.958033][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.969101][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.978218][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.988650][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.019908][ T8460] device veth1_vlan entered promiscuous mode [ 172.045788][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.053677][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.061776][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.070620][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.079495][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.094664][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.101990][ T54] Bluetooth: hci2: command 0x040f tx timeout [ 172.177559][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.185379][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.197033][ T457] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.204848][ T457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.230638][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.240285][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.257845][ T3654] Bluetooth: hci3: command 0x040f tx timeout [ 172.271361][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:03:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x8c) [ 172.297814][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.316628][ T8460] device veth0_macvtap entered promiscuous mode [ 172.332043][ T457] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.355447][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.374674][ T9875] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.377671][ T8460] device veth1_macvtap entered promiscuous mode [ 172.388770][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.390649][ T457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.403857][ T9875] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.420814][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.421600][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.436291][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.445210][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.453403][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.461547][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.469735][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.484492][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.496044][ T8976] Bluetooth: hci4: command 0x040f tx timeout [ 172.509619][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.528320][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.552930][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.564032][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.574461][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.578145][ T3654] Bluetooth: hci5: command 0x040f tx timeout [ 172.585394][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.610269][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.622383][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.633126][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.645394][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.659092][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.678205][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:03:02 executing program 2: socketpair(0x18, 0x0, 0xb378, 0x0) [ 172.706420][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.733791][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.757012][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.767811][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.780744][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.792425][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.811231][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.832396][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.850936][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.872246][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.903279][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.919498][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.932219][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.945293][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.956640][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.965328][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.975221][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.984142][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.033589][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.045839][ T8976] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 173.048927][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.061010][ T457] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.074530][ T457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.083869][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.094972][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.305635][ T8976] usb 4-1: Using ep0 maxpacket: 32 [ 173.625695][ T8976] usb 4-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=d6.97 [ 173.634781][ T8976] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.643712][ T8976] usb 4-1: Product: syz [ 173.648116][ T8976] usb 4-1: Manufacturer: syz [ 173.652767][ T8976] usb 4-1: SerialNumber: syz [ 173.659161][ T8976] usb 4-1: config 0 descriptor?? [ 173.765671][ T3654] Bluetooth: hci0: command 0x0419 tx timeout [ 173.915680][ T8976] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 173.927597][ T8976] asix: probe of 4-1:0.0 failed with error -71 [ 173.940422][ T8976] usb 4-1: USB disconnect, device number 2 [ 173.948234][ T3654] Bluetooth: hci1: command 0x0419 tx timeout [ 174.176337][ T8976] Bluetooth: hci2: command 0x0419 tx timeout [ 174.327450][ T8976] Bluetooth: hci3: command 0x0419 tx timeout [ 174.566403][ T8976] Bluetooth: hci4: command 0x0419 tx timeout [ 174.656944][ T8976] Bluetooth: hci5: command 0x0419 tx timeout [ 174.665564][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 174.905545][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 175.185631][ T5] usb 4-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=d6.97 [ 175.194817][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.203596][ T5] usb 4-1: Product: syz [ 175.208622][ T5] usb 4-1: Manufacturer: syz [ 175.213515][ T5] usb 4-1: SerialNumber: syz [ 175.219400][ T5] usb 4-1: config 0 descriptor?? 01:03:04 executing program 3: 01:03:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080), 0x25) 01:03:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, "19451dcebe67bbf7ffbae5695d1bdf6281ecc104ab8857b294aabf9a4301079b"}) 01:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x9, 0x4) 01:03:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), 0x4) 01:03:04 executing program 5: 01:03:04 executing program 2: [ 175.475582][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 175.511576][ T5] asix: probe of 4-1:0.0 failed with error -71 01:03:05 executing program 5: 01:03:05 executing program 1: 01:03:05 executing program 0: 01:03:05 executing program 4: [ 175.549647][ T5] usb 4-1: USB disconnect, device number 3 01:03:05 executing program 3: 01:03:05 executing program 1: 01:03:05 executing program 2: 01:03:05 executing program 5: 01:03:05 executing program 0: 01:03:05 executing program 4: 01:03:05 executing program 3: 01:03:05 executing program 1: 01:03:05 executing program 2: 01:03:05 executing program 5: 01:03:05 executing program 0: 01:03:05 executing program 4: 01:03:05 executing program 3: 01:03:05 executing program 0: 01:03:05 executing program 1: 01:03:05 executing program 3: 01:03:05 executing program 5: 01:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 01:03:05 executing program 4: 01:03:05 executing program 3: 01:03:05 executing program 0: 01:03:05 executing program 5: 01:03:05 executing program 1: 01:03:05 executing program 4: 01:03:05 executing program 2: 01:03:05 executing program 3: 01:03:05 executing program 2: 01:03:05 executing program 4: 01:03:05 executing program 0: 01:03:05 executing program 1: 01:03:05 executing program 5: 01:03:05 executing program 4: 01:03:05 executing program 2: 01:03:05 executing program 0: 01:03:05 executing program 3: 01:03:05 executing program 1: 01:03:05 executing program 5: 01:03:05 executing program 1: 01:03:05 executing program 5: 01:03:05 executing program 0: 01:03:05 executing program 2: 01:03:05 executing program 3: 01:03:05 executing program 4: 01:03:05 executing program 1: 01:03:05 executing program 0: 01:03:05 executing program 3: 01:03:05 executing program 5: 01:03:05 executing program 2: 01:03:05 executing program 4: 01:03:05 executing program 1: 01:03:05 executing program 0: 01:03:05 executing program 5: 01:03:05 executing program 2: 01:03:05 executing program 3: 01:03:05 executing program 4: 01:03:05 executing program 0: 01:03:06 executing program 1: 01:03:06 executing program 3: 01:03:06 executing program 5: 01:03:06 executing program 2: 01:03:06 executing program 0: 01:03:06 executing program 1: 01:03:06 executing program 4: 01:03:06 executing program 2: 01:03:06 executing program 1: 01:03:06 executing program 5: 01:03:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:06 executing program 0: 01:03:06 executing program 4: 01:03:06 executing program 2: 01:03:06 executing program 5: 01:03:06 executing program 3: 01:03:06 executing program 1: 01:03:06 executing program 4: 01:03:06 executing program 0: 01:03:06 executing program 2: 01:03:06 executing program 5: 01:03:06 executing program 3: 01:03:06 executing program 1: 01:03:06 executing program 2: 01:03:06 executing program 4: 01:03:06 executing program 3: 01:03:06 executing program 0: 01:03:06 executing program 5: 01:03:06 executing program 1: 01:03:06 executing program 3: 01:03:06 executing program 2: 01:03:06 executing program 4: 01:03:06 executing program 5: 01:03:06 executing program 0: 01:03:06 executing program 4: 01:03:06 executing program 1: 01:03:06 executing program 2: 01:03:06 executing program 3: 01:03:06 executing program 0: 01:03:06 executing program 5: 01:03:06 executing program 1: 01:03:06 executing program 4: 01:03:06 executing program 2: 01:03:06 executing program 3: 01:03:06 executing program 0: 01:03:06 executing program 4: 01:03:06 executing program 1: 01:03:06 executing program 5: 01:03:06 executing program 3: 01:03:06 executing program 2: 01:03:06 executing program 4: 01:03:06 executing program 0: 01:03:06 executing program 1: 01:03:06 executing program 5: 01:03:06 executing program 3: 01:03:07 executing program 2: 01:03:07 executing program 4: 01:03:07 executing program 1: 01:03:07 executing program 0: 01:03:07 executing program 3: 01:03:07 executing program 5: 01:03:07 executing program 2: 01:03:07 executing program 4: 01:03:07 executing program 3: 01:03:07 executing program 1: 01:03:07 executing program 0: 01:03:07 executing program 4: 01:03:07 executing program 5: 01:03:07 executing program 2: 01:03:07 executing program 1: 01:03:07 executing program 3: 01:03:07 executing program 2: 01:03:07 executing program 0: 01:03:07 executing program 5: 01:03:07 executing program 1: 01:03:07 executing program 4: 01:03:07 executing program 3: 01:03:07 executing program 0: 01:03:07 executing program 5: 01:03:07 executing program 2: 01:03:07 executing program 4: 01:03:07 executing program 1: 01:03:07 executing program 3: 01:03:07 executing program 0: 01:03:07 executing program 5: 01:03:07 executing program 2: 01:03:07 executing program 4: 01:03:07 executing program 1: 01:03:07 executing program 3: 01:03:07 executing program 5: 01:03:07 executing program 0: 01:03:07 executing program 2: 01:03:07 executing program 1: 01:03:07 executing program 4: 01:03:07 executing program 3: 01:03:07 executing program 2: 01:03:07 executing program 0: 01:03:07 executing program 5: 01:03:07 executing program 4: 01:03:07 executing program 1: 01:03:07 executing program 2: 01:03:07 executing program 3: 01:03:07 executing program 5: 01:03:07 executing program 0: 01:03:07 executing program 4: 01:03:07 executing program 1: 01:03:07 executing program 5: 01:03:07 executing program 3: 01:03:07 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 5: 01:03:08 executing program 0: 01:03:08 executing program 3: 01:03:08 executing program 4: 01:03:08 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 2: 01:03:08 executing program 1: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 4: 01:03:08 executing program 1: 01:03:08 executing program 5: 01:03:08 executing program 2: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 2: 01:03:08 executing program 4: 01:03:08 executing program 5: 01:03:08 executing program 1: 01:03:08 executing program 3: 01:03:08 executing program 0: 01:03:08 executing program 2: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 1: 01:03:08 executing program 2: 01:03:08 executing program 0: 01:03:08 executing program 3: 01:03:08 executing program 5: 01:03:08 executing program 4: 01:03:08 executing program 1: 01:03:08 executing program 0: 01:03:08 executing program 2: 01:03:08 executing program 3: 01:03:09 executing program 4: 01:03:09 executing program 5: 01:03:09 executing program 0: 01:03:09 executing program 1: 01:03:09 executing program 2: 01:03:09 executing program 4: 01:03:09 executing program 3: 01:03:09 executing program 5: 01:03:09 executing program 1: 01:03:09 executing program 5: 01:03:09 executing program 0: 01:03:09 executing program 3: 01:03:09 executing program 2: 01:03:09 executing program 1: 01:03:09 executing program 4: 01:03:09 executing program 3: 01:03:09 executing program 0: 01:03:09 executing program 5: 01:03:09 executing program 2: 01:03:09 executing program 1: 01:03:09 executing program 4: 01:03:09 executing program 0: 01:03:09 executing program 3: 01:03:09 executing program 5: 01:03:09 executing program 2: 01:03:09 executing program 1: 01:03:09 executing program 4: 01:03:09 executing program 0: 01:03:09 executing program 2: 01:03:09 executing program 5: 01:03:09 executing program 4: 01:03:09 executing program 3: 01:03:09 executing program 1: 01:03:09 executing program 5: 01:03:09 executing program 2: 01:03:09 executing program 4: 01:03:09 executing program 0: 01:03:09 executing program 3: 01:03:09 executing program 1: 01:03:09 executing program 2: 01:03:09 executing program 4: 01:03:09 executing program 0: 01:03:09 executing program 5: 01:03:09 executing program 2: 01:03:09 executing program 3: 01:03:09 executing program 1: 01:03:09 executing program 0: 01:03:09 executing program 4: 01:03:09 executing program 2: 01:03:09 executing program 5: 01:03:09 executing program 1: 01:03:09 executing program 0: 01:03:09 executing program 3: 01:03:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 01:03:09 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) clock_gettime(0x0, &(0x7f00000000c0)) 01:03:10 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:03:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0xed000000, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/238, 0x1a, 0xee, 0x1}, 0x20) 01:03:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x10, 0x5, 0x8}, 0x40) 01:03:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x24, 0x14, 0x3, 0x0, [{@private}, {@empty}, {@empty}, {@loopback}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:03:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x0, 0x5}, 0x40) 01:03:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x1f) 01:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x9, 0x5}, 0x40) 01:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:03:10 executing program 3: process_vm_readv(0x0, &(0x7f0000002540)=[{&(0x7f0000002a80)=""/198, 0xfffffffffffffe74}, {&(0x7f0000002280)=""/165, 0xa5}, {&(0x7f0000002340)=""/229, 0xea}, {&(0x7f0000002440)=""/209, 0xd5}], 0x4, &(0x7f00000028c0)=[{&(0x7f0000002580)=""/110, 0x6e}, {&(0x7f0000002600)=""/11, 0xb}, {&(0x7f0000002640)=""/206, 0xfffffffffffffed6}, {&(0x7f0000002740)=""/179, 0xb3}, {&(0x7f0000002800)=""/21, 0x15}, {&(0x7f0000002840)=""/81, 0x5f}], 0x6, 0x0) 01:03:10 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8000, 0xc0001) 01:03:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:03:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @tipc=@id={0x1e, 0x3, 0x0, {0x4e23}}, @hci, @l2={0x1f, 0x0, @none, 0x0, 0x1}}) 01:03:10 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f00000001c0)={0x4}, 0x4) 01:03:10 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x4000, 0x0) 01:03:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000000100)=""/240, 0x32, 0xf0, 0x1}, 0x20) 01:03:10 executing program 0: pipe2(&(0x7f0000002180), 0x0) 01:03:10 executing program 2: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 01:03:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0xcbb7efed4c8b37f0) 01:03:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x220402, 0x0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x62, 0x8001, 0x20, @empty, @dev={0xfe, 0x80, [], 0x19}, 0x7800, 0x40, 0x1, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x2f, 0x7, 0x3f, 0x5009, 0x41, @dev={0xfe, 0x80, [], 0x11}, @mcast1, 0x1, 0x7820, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000bc0)={'ip6tnl0\x00', &(0x7f0000000b40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250400000008000300060000000c00018008000700", @ANYRES32=r2, @ANYBLOB="040001802400018008000300ac1414aa0200b600000006000100e200453c72b673ca6a1d16925eecc863350000"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) 01:03:10 executing program 4: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x1f, 0x0, 0x7}, 0x0) 01:03:10 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x17, 0x0, 0x0) 01:03:10 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 01:03:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 01:03:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0xa2080) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:03:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8940, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x891e, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000040) 01:03:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8982, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:11 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000040)="1552ce11", 0x4, 0xffd}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000000180)="10", 0x1}]) 01:03:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) 01:03:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x80) 01:03:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x40012140) 01:03:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:03:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'j'}]}}, &(0x7f00000000c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:03:11 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f00000001c0), 0x4) 01:03:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x3f00}]) 01:03:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x81, &(0x7f0000000280)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 181.827769][T10407] sit0: mtu less than device minimum 01:03:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/238, 0x26, 0xee, 0x1}, 0x20) 01:03:11 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x4000, 0x0) 01:03:11 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f00000001c0)={0x4}, 0x4) 01:03:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/238, 0x1a, 0xee, 0x1}, 0x20) 01:03:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x40) 01:03:11 executing program 1: syz_mount_image$fuse(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x7, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:11 executing program 2: migrate_pages(0x0, 0x7, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x1) 01:03:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}) 01:03:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) 01:03:11 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:11 executing program 2: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x4800) read$char_raw(r0, &(0x7f0000000800)={""/7569}, 0x1e00) 01:03:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002003) 01:03:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/247, 0x2a, 0xf7, 0x1}, 0x20) 01:03:11 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x70}, 0x0) [ 182.213301][T10435] Dev loop4: unable to read RDB block 15 [ 182.226607][T10444] FAT-fs (loop5): bogus number of reserved sectors [ 182.230925][T10435] loop4: unable to read partition table [ 182.239909][T10435] loop4: partition table beyond EOD, truncated [ 182.248607][T10435] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 182.260472][T10444] FAT-fs (loop5): Can't find a valid FAT filesystem 01:03:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 01:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:03:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:11 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00', 0x4) [ 182.375278][T10444] FAT-fs (loop5): bogus number of reserved sectors [ 182.394446][T10444] FAT-fs (loop5): Can't find a valid FAT filesystem 01:03:11 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 01:03:11 executing program 1: mq_open(&(0x7f0000000080)='R\xbe9\x89\x9af\xf5~F\x83~\v\r\x94\x97P\xa2\x19HM\x82V\x89\xb3\x1c\xb2I.K\xd2\xc6:t\xd4%<_\xf7^\x90,\xa6\x1b[k\x15%\xecX\x18\x0e\x9b\x8d\xcc\x8ep\x05\xd1\x9a\xba\xecyayTg\xb5\x15\x7f\x00\x00\x01\xdd\x00\x00\x00\x00\x86i\xe6\x0e\xc8@\x10U\x9a\xc2\x90)\xcc\x87M\xb8', 0x40, 0x0, 0x0) 01:03:11 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 01:03:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 01:03:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) 01:03:11 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001440)=""/83, 0x53}], 0x3, &(0x7f0000002a00)=[{&(0x7f00000015c0)=""/148, 0x94}, {&(0x7f0000002b00)=""/4094, 0xffe}, {0x0}], 0x3, 0x0) 01:03:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x3}], &(0x7f0000000080)='GPL\x00', 0x7, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:12 executing program 1: syz_read_part_table(0x0, 0x3000000, 0x0) 01:03:12 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) 01:03:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') getdents64(r0, &(0x7f00000001c0)=""/4088, 0xff8) getdents(r0, 0x0, 0x0) [ 182.494449][T10473] Dev loop4: unable to read RDB block 15 [ 182.504403][T10473] loop4: unable to read partition table [ 182.510624][T10473] loop4: partition table beyond EOD, truncated [ 182.518305][T10473] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:12 executing program 5: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x4000, 0x0, 0x0) 01:03:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 01:03:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, 0x0) 01:03:12 executing program 0: mq_open(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0) 01:03:12 executing program 1: mq_open(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:03:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8001}]}) 01:03:12 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:03:12 executing program 3: r0 = mq_open(&(0x7f0000000580)='#\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000640), &(0x7f0000000680)) 01:03:12 executing program 2: r0 = socket(0x1, 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 01:03:12 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x591103, 0x0) 01:03:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @loopback}}) [ 182.744696][T10507] Dev loop4: unable to read RDB block 15 [ 182.750431][T10507] loop4: unable to read partition table [ 182.756394][T10507] loop4: partition table beyond EOD, truncated [ 182.762573][T10507] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x21) 01:03:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x10, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 01:03:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x1c, 0x2, [@func_proto, @var]}}, &(0x7f0000000300)=""/238, 0x36, 0xee, 0x1}, 0x20) 01:03:12 executing program 2: socket(0x0, 0x4ee09fa1eb471140, 0x0) 01:03:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4000, 0x0) 01:03:12 executing program 3: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000c17000/0x2000)=nil, 0x2000, 0xe) 01:03:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x16d440, 0x0) read$FUSE(r0, 0x0, 0x273) 01:03:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:03:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 182.965694][T10533] Dev loop4: unable to read RDB block 15 [ 182.971458][T10533] loop4: unable to read partition table [ 182.980831][T10533] loop4: partition table beyond EOD, truncated [ 182.989408][T10533] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 01:03:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 183.008497][ T33] audit: type=1800 audit(1603587792.459:2): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15836 res=0 errno=0 01:03:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 01:03:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000800)=ANY=[@ANYBLOB="dc230000120003"], 0x23dc}}, 0x0) [ 183.073216][ T33] audit: type=1800 audit(1603587792.499:3): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15836 res=0 errno=0 [ 183.113274][T10559] tmpfs: Bad value for 'mpol' 01:03:12 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x2, 0x0) 01:03:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x9}, 0x40) 01:03:12 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x240300) [ 183.121620][T10561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.126417][T10559] tmpfs: Bad value for 'mpol' [ 183.142639][ T33] audit: type=1326 audit(1603587792.509:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10552 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 183.182863][T10557] Dev loop4: unable to read RDB block 15 [ 183.192751][T10557] loop4: unable to read partition table 01:03:12 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mq_open(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0) 01:03:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x64}]}) 01:03:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@discard='discard'}]}) [ 183.224908][T10557] loop4: partition table beyond EOD, truncated [ 183.253061][T10557] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/ipc\x00') [ 183.336504][T10578] FAT-fs (loop1): bogus number of reserved sectors [ 183.349793][T10578] FAT-fs (loop1): Can't find a valid FAT filesystem [ 183.393505][T10578] FAT-fs (loop1): bogus number of reserved sectors [ 183.400209][T10578] FAT-fs (loop1): Can't find a valid FAT filesystem 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x8}]}]}}, &(0x7f0000000100)=""/240, 0x32, 0xf0, 0x1}, 0x20) 01:03:13 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0x10) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x2322, 0x0) 01:03:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, 0x0) 01:03:13 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 01:03:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) [ 183.863114][ T33] audit: type=1326 audit(1603587793.309:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10552 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 01:03:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9}, 0x40) 01:03:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:13 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 01:03:13 executing program 5: socket$inet(0x2, 0x3, 0x6) 01:03:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) close(r1) 01:03:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 184.001282][T10606] Dev loop4: unable to read RDB block 15 [ 184.007283][T10606] loop4: unable to read partition table 01:03:13 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xffffffffffffff44) [ 184.043745][T10606] loop4: partition table beyond EOD, truncated 01:03:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffff5f}, 0x20) [ 184.087788][T10606] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x34) 01:03:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='mpol=default']) 01:03:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002"], &(0x7f0000000300)=""/238, 0x36, 0xee, 0x1}, 0x20) 01:03:13 executing program 0: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:03:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x3}, @var]}}, &(0x7f0000000300)=""/238, 0x36, 0xee, 0x1}, 0x20) 01:03:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000002440)={0x18, 0xc, r1}, 0x18) 01:03:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1e, 0x1c, 0x2, [@func_proto, @var]}}, &(0x7f0000000300)=""/238, 0x36, 0xee, 0x1}, 0x20) 01:03:13 executing program 1: getitimer(0x3, &(0x7f0000002100)) 01:03:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2f1029, &(0x7f0000000100)=ANY=[]) [ 184.283662][T10644] Dev loop4: unable to read RDB block 15 [ 184.290470][T10644] loop4: unable to read partition table [ 184.298680][T10644] loop4: partition table beyond EOD, truncated [ 184.312194][T10644] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:13 executing program 4: set_mempolicy(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 01:03:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) getdents64(r0, &(0x7f0000000140)=""/25, 0x19) 01:03:13 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f00000001c0), 0x4) 01:03:13 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f00000001c0), 0x4) 01:03:13 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 01:03:13 executing program 2: mlock(&(0x7f0000fe5000/0x1000)=nil, 0x1000) mbind(&(0x7f0000fe4000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 01:03:14 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 184.557517][T10669] Dev loop4: unable to read RDB block 15 [ 184.577133][T10669] loop4: unable to read partition table 01:03:14 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f00000001c0)={0x4}, 0x4) 01:03:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 01:03:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x34}]}) 01:03:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) [ 184.623373][T10669] loop4: partition table beyond EOD, truncated [ 184.646950][T10669] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:14 executing program 4: set_mempolicy(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:14 executing program 5: ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:03:14 executing program 0: request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 01:03:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x15}]}) 01:03:14 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f00000001c0)) 01:03:14 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00', 0x2) [ 184.768210][T10696] Dev loop2: unable to read RDB block 15 [ 184.774240][T10696] loop2: unable to read partition table [ 184.780744][T10696] loop2: partition table beyond EOD, truncated [ 184.787189][T10696] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 184.812863][T10710] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:03:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3, 0x7}]}]}}, &(0x7f0000000100)=""/240, 0x32, 0xf0, 0x1}, 0x20) 01:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:03:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000080000000ff010000000000000000000000000001"], 0x490) 01:03:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x11) [ 184.879253][T10704] Dev loop4: unable to read RDB block 15 [ 184.885096][T10704] loop4: unable to read partition table [ 184.891066][T10704] loop4: partition table beyond EOD, truncated [ 184.897486][T10704] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:14 executing program 4: set_mempolicy(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000000300)=""/238, 0x2a, 0xee, 0x1}, 0x20) 01:03:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x11, 0x0, 0x200}) 01:03:14 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xd000) 01:03:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x14) 01:03:14 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:03:14 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 185.136074][T10741] Dev loop4: unable to read RDB block 15 [ 185.146661][T10741] loop4: unable to read partition table [ 185.152471][T10741] loop4: partition table beyond EOD, truncated [ 185.159822][T10741] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:03:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x140a, 0x1}, 0x10}}, 0x0) 01:03:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 185.191626][T10738] Dev loop2: unable to read RDB block 15 [ 185.197387][T10738] loop2: unable to read partition table [ 185.207552][T10738] loop2: partition table beyond EOD, truncated 01:03:14 executing program 5: io_setup(0x2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000000)={0x0, 0x989680}) [ 185.261471][T10738] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8936, 0x0) 01:03:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x5000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/238, 0x26, 0xee, 0x1}, 0x20) 01:03:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8929, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:03:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) 01:03:14 executing program 1: syz_read_part_table(0x0, 0xaaaaaaaaaaaab50, &(0x7f00000014c0)=[{&(0x7f0000000040)="83dae7f1ad860542052f509ae0c6e222d06f4b525f682ab96419e90bb328d7522b95c30ee60cc6c1b5bf66754dcde60c0520766559", 0x0, 0x9}, {&(0x7f0000000080)="a357fff9ab42555ea2433d0c111ab672fb1279493c2f724d8480fa5652b09e06dc376df464ad62e0a10a4b6aa3cbc45802131af87480aa5cfed76d255fc973031869e891bce4131cd0f29a7d76e9ba80ea0a24e6cdb487aa91a198d85223e959e841e291dbdc00f8ec6c26d99d350811a840cd48fdf8c64447c6aa24ef3f318cdd1feeb30cc8edb0c55fa213984f51237b02300a8e5ac01066f8f4a01abe9c646dda51a19463662da1f3be4c", 0x0, 0x7}, {&(0x7f0000000140)="155ef9103958854ef3159ba422bff955bb7a1c2b18b82626118906a4ae6657ded2ac5c46782c5de00a7202ac10f054a45d6c340e5f2917b2762bf6c3052b8243ee4c0b6f75acf4214f8725efce0414b986fb36b3f2fbf3e93e0e7a36db6f1fb264a7", 0x0, 0x2}, {&(0x7f00000001c0)="23958bb6afa57628ec8ea1a3381ab6444f3e35f34a08d4c7ff0a8f194e350ad41a79504b885f8332ef6c4baedd7983688fd4ba5aa965ed02cc380a63f2493d5959c5504edd930d5f997b801742b9ea15c9c51ab4a7764b44de22be0ffcedcb7fb545f6473a0c11d17ea3257ef213d5a40e219fb6a8", 0x0, 0x1}, {&(0x7f0000000240)="91a8a5841498c098c1ef800922eda3eb17f8402a7d586eab9703e5c82b2477b1c930246ff63ce729ef10f91839d01a44e049f834b844ee899fa68987", 0x0, 0x2}, {&(0x7f0000000280)="f285d4024396e11ca2bb2ceccae86a441309ab835c3433a7943ad09734e284fe6a8813fcae5ee9d0c2648c1e121f3ff57dd55f70210c69c0d52db022b2255fea7b5c4fc6dd544054363f8e130722f89d6fa574306b7c91c8479737e1000c63d31a5d3949e91c225a005dc218762515f6bf9481ef9e196f6b885265d2a4b04947e03a80", 0x0, 0x3}, {&(0x7f0000000340)="2196ada72f564f7310384b6056dc498f0cc904973c103cc668ccf6ec156bb0f240035f1948576e4a799ef85a5404865129ff23566039356e8225b72090b10d4852aed62f", 0x0, 0xffff}, {&(0x7f00000003c0)="d64ebea998348dafd1934d67b156ec7995c0a42c1d631df00ac1a4ff4e9069bd58f710ff15620a8a6de873e9d1cca98d59964f1e97be7fc14e1b41d6f77d46c7ecaafc7c3c52c3dd0a5fd2a610f03686d53cf8a0fd3927a1d0c4c2d52d9787c0ff2ebc75c576976d330a1879812f1a61243af159c9dad94b71738101fd2c343212009285073f6403031072518520bf21ef357ba5970b18bed9ff10203f756c5f10a70bcc37c56a47647ee4844ff4b3d2f567bf0658cd989a87555b705bef7d640d05ba9ebd8a0811a57ae4fec6e7f0d77fc9d831af011e4d80607afc5b17fec0dd6aba825951", 0x0, 0x18000000}, {&(0x7f00000004c0)="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"/4096, 0x0, 0x1}]) 01:03:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89a1, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x105082) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x10080003) 01:03:14 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:03:15 executing program 3: r0 = socket(0x2, 0xa, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x8913, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0xfe, 0x1, 0x12, @local, @remote, 0x8000, 0x8000, 0x8, 0x80000001}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x6c}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:03:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 185.567160][T10782] Dev loop2: unable to read RDB block 15 [ 185.572909][T10782] loop2: unable to read partition table [ 185.605654][T10782] loop2: partition table beyond EOD, truncated [ 185.632157][T10782] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:15 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:15 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000002c0)=""/247) 01:03:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12140) 01:03:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x2, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0xff}, 0x40) [ 185.936701][T10823] Dev loop2: unable to read RDB block 15 [ 185.942415][T10823] loop2: unable to read partition table [ 185.962155][T10823] loop2: partition table beyond EOD, truncated [ 185.986594][T10823] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:15 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, 0x0) 01:03:15 executing program 3: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:03:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:15 executing program 5: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 01:03:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x32, 0x2c, 0x38]}}}}]}) 01:03:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000600)={0x8}, 0x0, 0x0, &(0x7f0000000700), 0x0) 01:03:15 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 01:03:15 executing program 3: r0 = socket(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) 01:03:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8911, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 186.498994][T10853] tmpfs: Bad value for 'mpol' [ 186.504281][T10853] tmpfs: Bad value for 'mpol' [ 186.516985][T10848] Dev loop2: unable to read RDB block 15 [ 186.522990][T10848] loop2: unable to read partition table [ 186.529997][T10848] loop2: partition table beyond EOD, truncated [ 186.536711][T10848] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000900)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:03:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1c}]}}, &(0x7f0000000140)=""/247, 0x2a, 0xf7, 0x1}, 0x20) 01:03:16 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f00000001c0), 0x4) 01:03:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x10, 0x5, 0x10}, 0x40) 01:03:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, 0x0) 01:03:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x400, 0x0) 01:03:16 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6}, 0x0) 01:03:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in={0x2, 0x4e23, @multicast2}, 0x80) 01:03:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x168, 0x278, 0xffffffff, 0x0, 0x3e0, 0x520, 0x520, 0xffffffff, 0x520, 0x520, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@multicast2}}}, {{@ipv6={@private2, @private1, [], [], 'ipvlan1\x00', 'bridge0\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 01:03:16 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f00000001c0), 0x4) 01:03:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x107400, 0x0) 01:03:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:16 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 186.882333][T10878] Dev loop2: unable to read RDB block 15 [ 186.888148][T10878] loop2: unable to read partition table [ 186.913948][T10878] loop2: partition table beyond EOD, truncated 01:03:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x894a, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:16 executing program 5: mlock(&(0x7f0000bff000/0x400000)=nil, 0x402001) [ 186.926819][T10878] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8931, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) 01:03:16 executing program 1: socket(0x2, 0x0, 0x10000004) 01:03:16 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000002a00)=[{&(0x7f00000015c0)=""/148, 0x94}, {0x0}], 0x2, 0x0) 01:03:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:16 executing program 0: syz_read_part_table(0x0, 0xaaaaae6, &(0x7f0000001200)=[{0x0}, {&(0x7f0000001280)="7e5e64660a23b54835363c548e3770577fc07216f55e1fa10b14b7eaf3d2ddf07636fe64ece1ac41df54f594ec9e026cb5e7d260ae95205e3f8e6ef5394e7f1ccecd2747023242da38dd47d5def630100a17a99ebe5721cdd01dd88adc4a94fc1d8e04f4513a84ee18297032cb1a71f673e00bfc", 0x0, 0x6}, {&(0x7f00000000c0)="5b13db822d19a73f17de685d5ae0db033c84150d4b4fe4bf574567b5477a0b10065fbca622b4a0f14e4b9acdf8ed36f0ea134b25296a5ec65252e0ec35aaa9152b156622222fd61d1bb9de9f25fc9a68686b2f41caf4fa301719d2a4a4d29ec2f5c246950e85b91552c09e8a89bd9347776dd1438bc6a7324e04373e21b9ecd135fb0dd052d49eb363c794302250cc62e58c640302039e581bea56335b92fdd1c777e4bd09653d27d2540000", 0x0, 0x4e229576}, {&(0x7f0000000180)="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", 0x1, 0xfffffffffffffffb}, {&(0x7f0000001300)="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", 0x0, 0x4}]) 01:03:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8942, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 01:03:16 executing program 1: sysfs$2(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 187.215724][T10917] Dev loop2: unable to read RDB block 15 [ 187.221528][T10917] loop2: unable to read partition table [ 187.228365][T10917] loop2: partition table beyond EOD, truncated [ 187.234952][T10917] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:16 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:16 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:03:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 01:03:16 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 187.419906][T10942] Dev loop2: unable to read RDB block 15 [ 187.425720][T10942] loop2: unable to read partition table [ 187.445556][T10942] loop2: partition table beyond EOD, truncated [ 187.469332][T10942] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:17 executing program 3: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0xffffffffffffffff, 0x0) 01:03:17 executing program 4: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) shmat(r0, &(0x7f0000d7d000/0x1000)=nil, 0x6000) [ 187.546867][T10948] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:03:17 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) [ 187.696735][T10964] Dev loop2: unable to read RDB block 15 [ 187.703101][T10964] loop2: unable to read partition table [ 187.720020][T10964] loop2: partition table beyond EOD, truncated [ 187.749869][T10964] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:17 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xf000) 01:03:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/219, 0x30, 0xdb, 0x4000001}, 0x20) 01:03:17 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000015) 01:03:17 executing program 3: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0xffffffffffffffff, 0x0) 01:03:17 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f00000001c0), 0x4) 01:03:17 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:17 executing program 3: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0xffffffffffffffff, 0x0) 01:03:17 executing program 4: socketpair(0x26, 0x5, 0x4, &(0x7f00000000c0)) 01:03:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8903, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:17 executing program 1: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x800, 0x101, 0x0) 01:03:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 01:03:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 188.219894][T10985] Dev loop2: unable to read RDB block 15 [ 188.238086][T10985] loop2: unable to read partition table [ 188.264128][T10985] loop2: partition table beyond EOD, truncated 01:03:17 executing program 3: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0xffffffffffffffff, 0x0) 01:03:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa}, 0x40) 01:03:17 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mbind(&(0x7f0000fe4000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x3) [ 188.336730][T10985] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8937, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:17 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f00000001c0)={0x4}, 0x4) 01:03:17 executing program 2: set_mempolicy(0x1, 0x0, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:17 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000ff8000/0x2000)=nil, 0x6800) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:03:17 executing program 3: getpgid(0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:17 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@dstype3], 0x1) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 01:03:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 01:03:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8970, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:18 executing program 0: clock_gettime(0x0, 0xffffffffffffffff) 01:03:18 executing program 3: getpgid(0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:03:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5452, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 188.581007][T11024] Dev loop2: unable to read RDB block 15 [ 188.606705][T11024] loop2: unable to read partition table [ 188.634316][T11024] loop2: partition table beyond EOD, truncated [ 188.665186][T11024] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:18 executing program 2: set_mempolicy(0x1, 0x0, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 01:03:18 executing program 3: getpgid(0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, r2}, 0x10) 01:03:18 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000003"], 0x2a) 01:03:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x9}, 0x40) 01:03:18 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:18 executing program 3: r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000090000000800000000000001"], &(0x7f0000000080)=""/157, 0x55, 0x9d, 0x1}, 0x20) [ 188.771448][ T33] audit: type=1326 audit(1603587798.219:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11048 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 01:03:18 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:18 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000040)="15", 0x1, 0xffd}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000000180)="10", 0x1}]) [ 188.856716][ T4892] Dev loop2: unable to read RDB block 15 [ 188.862428][ T4892] loop2: unable to read partition table [ 188.894585][ T4892] loop2: partition table beyond EOD, truncated [ 188.917291][T11059] Dev loop2: unable to read RDB block 15 [ 188.929307][T11059] loop2: unable to read partition table [ 188.934978][T11059] loop2: partition table beyond EOD, truncated [ 188.942972][T11059] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:18 executing program 2: set_mempolicy(0x1, 0x0, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:18 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) [ 189.055626][T11080] Dev loop2: unable to read RDB block 15 [ 189.061927][T11080] loop2: unable to read partition table [ 189.070814][T11080] loop2: partition table beyond EOD, truncated [ 189.078502][T11080] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 189.573030][ T33] audit: type=1326 audit(1603587799.019:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11048 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 01:03:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 01:03:19 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:19 executing program 3: r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) 01:03:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8912, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:19 executing program 2: set_mempolicy(0x1, &(0x7f0000000040), 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:03:19 executing program 3: r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x388}}, 0x0) 01:03:19 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:19 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:19 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 189.764692][T11105] Dev loop2: unable to read RDB block 15 [ 189.782751][T11105] loop2: unable to read partition table [ 189.789385][T11105] loop2: partition table beyond EOD, truncated [ 189.805109][T11105] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:19 executing program 3: getpgid(0x0) r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 01:03:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x4020940d, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:19 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:19 executing program 2: set_mempolicy(0x1, &(0x7f0000000040), 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @loopback}}) 01:03:19 executing program 3: getpgid(0x0) r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x0) 01:03:19 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) shmat(r0, &(0x7f0000d7d000/0x1000)=nil, 0x6000) [ 190.045248][T11137] sit0: mtu greater than device maximum [ 190.079836][T11133] Dev loop2: unable to read RDB block 15 [ 190.085692][T11133] loop2: unable to read partition table [ 190.095053][T11133] loop2: partition table beyond EOD, truncated [ 190.101392][T11133] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 190.236347][ T33] audit: type=1800 audit(1603587799.689:8): pid=11117 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15895 res=0 errno=0 01:03:19 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 01:03:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x0) 01:03:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/217, 0x32, 0xd9, 0x1}, 0x20) 01:03:19 executing program 3: getpgid(0x0) r0 = pidfd_open(0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 2: set_mempolicy(0x1, &(0x7f0000000040), 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:19 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/mnt\x00') 01:03:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}]}}, &(0x7f0000000300)=""/238, 0x26, 0xee, 0x1}, 0x20) 01:03:19 executing program 3: r0 = getpgid(0x0) pidfd_open(r0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x0) [ 190.414182][T11157] Dev loop2: unable to read RDB block 15 [ 190.420111][T11157] loop2: unable to read partition table 01:03:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 01:03:19 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="8100000069fd"]) [ 190.458321][T11157] loop2: partition table beyond EOD, truncated [ 190.498762][T11157] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:20 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:20 executing program 3: r0 = getpgid(0x0) pidfd_open(r0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:03:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x0) 01:03:20 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="8100000069fd"]) 01:03:20 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:20 executing program 3: r0 = getpgid(0x0) pidfd_open(r0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89a0, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 190.855361][T11190] Dev loop2: unable to read RDB block 15 [ 190.861072][T11190] loop2: unable to read partition table [ 190.869923][T11190] loop2: partition table beyond EOD, truncated [ 190.877534][ T4892] Dev loop2: unable to read RDB block 15 [ 190.883197][T11190] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 190.893018][ T4892] loop2: unable to read partition table [ 190.899215][ T4892] loop2: partition table beyond EOD, truncated 01:03:20 executing program 1: socketpair(0x26, 0x5, 0x8, &(0x7f0000000000)) 01:03:20 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x581d729ba91532cd) 01:03:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000100)="ae", 0x1}]) 01:03:20 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:03:20 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x68}]}}, &(0x7f0000000300)=""/238, 0x32, 0xee, 0x1}, 0x20) 01:03:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000100)="ae", 0x1, 0x3f00}]) 01:03:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000003580)={[{@fat=@time_offset={'time_offset'}}]}) 01:03:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:03:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 191.422171][T11225] FAT-fs (loop4): bogus number of reserved sectors [ 191.429929][T11225] FAT-fs (loop4): Can't find a valid FAT filesystem [ 191.445784][T11224] Dev loop2: unable to read RDB block 15 [ 191.454810][T11224] loop2: unable to read partition table 01:03:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8993, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:20 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0xf000) 01:03:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 191.474075][T11224] loop2: partition table beyond EOD, truncated [ 191.504241][T11225] FAT-fs (loop4): bogus number of reserved sectors [ 191.511216][T11225] FAT-fs (loop4): Can't find a valid FAT filesystem 01:03:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 191.536239][T11224] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:21 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 01:03:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x1, &(0x7f0000000640)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:21 executing program 4: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f00000001c0)={0x4}, 0x4) 01:03:21 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffd}]) 01:03:21 executing program 4: socket(0x26, 0x5, 0x2) 01:03:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 01:03:21 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 191.970391][T11268] Dev loop2: unable to read RDB block 15 [ 191.977383][T11268] loop2: unable to read partition table [ 192.000182][T11268] loop2: partition table beyond EOD, truncated 01:03:21 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=""/238, 0x0, 0xee}, 0x20) 01:03:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000090000000800000000000001000000006f005a02"], &(0x7f0000000080)=""/157, 0x55, 0x9d, 0x1}, 0x20) [ 192.062675][T11268] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:03:21 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x1411, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:03:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000005140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:03:21 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, 0x0) 01:03:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 01:03:21 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mbind(&(0x7f0000fe4000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x3) 01:03:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) [ 192.400340][T11310] FAT-fs (loop4): bogus number of reserved sectors [ 192.413704][T11310] FAT-fs (loop4): Can't find a valid FAT filesystem [ 192.515293][T11310] FAT-fs (loop4): bogus number of reserved sectors [ 192.522009][T11310] FAT-fs (loop4): Can't find a valid FAT filesystem 01:03:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}, @var]}}, &(0x7f0000000300)=""/238, 0x3e, 0xee, 0x1}, 0x20) 01:03:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, 0x0) 01:03:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 01:03:22 executing program 1: mq_open(&(0x7f0000000080)='^\x1b\x00', 0x40, 0x0, &(0x7f00000000c0)={0xffff, 0x0, 0x7, 0x401}) 01:03:22 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890c, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="c8", 0x1}]) 01:03:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 01:03:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 01:03:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x40000040) 01:03:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, 0x0) 01:03:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0xffff}]) 01:03:22 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f00000001c0), 0x4) 01:03:22 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 01:03:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x280200, 0x0) 01:03:22 executing program 5: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x80040) 01:03:22 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000300)=""/238, 0x26, 0xee, 0x1}, 0x20) 01:03:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) 01:03:22 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x4a941, 0x0) 01:03:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:22 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 01:03:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:03:22 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 01:03:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000300)=""/238, 0x32, 0xee, 0x1}, 0xef) 01:03:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8004e500, 0x0) 01:03:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) 01:03:22 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000090000000800000000000001000000006f005a0206000000000000020500000005000000000000081000000001000000000000894ed771060c"], &(0x7f0000000080)=""/157, 0x55, 0x9d, 0x1}, 0x20) 01:03:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:22 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f00000001c0), 0x4) 01:03:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000015c0)={'sit0\x00', &(0x7f0000001540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 01:03:22 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, r1}, 0x90) 01:03:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000280)={'bond0\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x6, "16d50bea391e"}}) 01:03:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x1000000}]}}, &(0x7f0000000300)=""/238, 0x26, 0xee, 0x1}, 0x20) 01:03:23 executing program 5: r0 = socket(0x26, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:03:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 01:03:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:23 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) 01:03:23 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)='I', 0x1}, {&(0x7f00000001c0)='P', 0x1, 0x80000000}], 0x40000, &(0x7f0000002440)) 01:03:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8923, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:23 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f00000001c0)={0x4}, 0x4) 01:03:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 01:03:23 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f00000001c0)={0x4}, 0x4) 01:03:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000001100)='tmpfs\x00', &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 01:03:23 executing program 4: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f00000001c0), 0x4) 01:03:23 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/238, 0x32, 0xee, 0x1}, 0x20) [ 193.886048][T11449] tmpfs: Bad value for 'mpol' 01:03:23 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:23 executing program 4: mq_open(&(0x7f0000000000)='.:\x00', 0x0, 0x0, 0x0) [ 193.919441][T11449] tmpfs: Bad value for 'mpol' 01:03:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x500, 0x5}, 0x40) 01:03:23 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:23 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x2}]) 01:03:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8918, 0x0) 01:03:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:03:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000002440)={0x18, 0xfffffffffffffffe, r1}, 0x18) 01:03:23 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x3f}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x2}]) 01:03:23 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x73020000) 01:03:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4400, 0x0) 01:03:23 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:23 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0), 0x4) 01:03:23 executing program 1: syz_read_part_table(0x0, 0x20000041, &(0x7f00000004c0)=[{&(0x7f0000000040)="15", 0x1, 0xffd}]) 01:03:23 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x6800) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:03:23 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f00000001c0), 0x4) 01:03:23 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x400) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{0x0}]) 01:03:23 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x9}}, 0x18) mbind(&(0x7f0000fe4000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 01:03:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 01:03:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)='P', 0x1, 0x80000000}], 0x40000, &(0x7f0000002440)) 01:03:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x30}]}) 01:03:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x8, 0x0, 0x0) 01:03:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8936, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:24 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/240, 0x26, 0xf0, 0x1}, 0x20) 01:03:24 executing program 4: shmget$private(0x0, 0x2000, 0x54000800, &(0x7f0000ff9000/0x2000)=nil) 01:03:24 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xf00, &(0x7f00000002c0)) getdents(r0, &(0x7f0000000900)=""/79, 0x4f) 01:03:24 executing program 5: setfsgid(0xee00) setfsgid(0x0) 01:03:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2c, 0x3}]}}, &(0x7f0000000480)=""/169, 0x2a, 0xa9, 0x1}, 0x20) 01:03:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="3c010000130001"], 0x13c}}, 0x0) 01:03:24 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, &(0x7f00000001c0)={0x4}, 0x4) 01:03:24 executing program 1: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 01:03:24 executing program 5: pipe2(&(0x7f0000000040), 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) 01:03:24 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 01:03:24 executing program 3: migrate_pages(0x0, 0x8001, 0x0, &(0x7f0000000040)) 01:03:25 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:25 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 01:03:25 executing program 1: set_mempolicy(0x2, &(0x7f0000000180)=0x2, 0x200) 01:03:25 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 01:03:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 01:03:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000300)=""/238, 0x1a, 0xee, 0x1}, 0x20) 01:03:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8943, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:25 executing program 5: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) 01:03:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 01:03:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) 01:03:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x273) 01:03:26 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 01:03:26 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 01:03:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 01:03:26 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:03:26 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 01:03:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 01:03:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002440)={0xf}, 0x18) 01:03:26 executing program 4: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 01:03:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 01:03:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/4088, 0xff8) getdents(r0, 0x0, 0x0) 01:03:26 executing program 5: mq_open(&(0x7f0000000040)='.:%\x05%\x00', 0x0, 0x0, 0x0) 01:03:27 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890b, &(0x7f0000000340)={'sit0\x00', 0x0}) 01:03:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}, @var]}}, &(0x7f0000000300)=""/238, 0x3e, 0xee, 0x1}, 0x20) 01:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002001) 01:03:27 executing program 3: r0 = socket(0x2, 0x3, 0x2) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 01:03:27 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000080)={'sit0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0xfe, 0x1, 0x12, @local, @remote, 0x8000, 0x8000, 0x8, 0x80000001}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x6c}}, 0x0) 01:03:27 executing program 3: 01:03:27 executing program 4: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:03:27 executing program 5: mq_open(&(0x7f0000000140)='%\x03,(\x00', 0x40, 0x0, &(0x7f0000000180)={0x7, 0x10be, 0x7fffffff, 0xff}) 01:03:27 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 01:03:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 01:03:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000300)=""/238, 0x32, 0xee, 0x1}, 0x20) 01:03:27 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:27 executing program 1: 01:03:27 executing program 5: 01:03:27 executing program 3: 01:03:27 executing program 2: 01:03:27 executing program 4: 01:03:27 executing program 4: 01:03:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x9}, 0x40) 01:03:27 executing program 3: 01:03:27 executing program 1: 01:03:27 executing program 2: 01:03:27 executing program 4: 01:03:28 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:28 executing program 1: 01:03:28 executing program 3: 01:03:28 executing program 5: 01:03:28 executing program 2: 01:03:28 executing program 4: 01:03:28 executing program 5: 01:03:28 executing program 2: 01:03:28 executing program 1: 01:03:28 executing program 3: 01:03:28 executing program 4: 01:03:28 executing program 5: 01:03:28 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:28 executing program 2: 01:03:28 executing program 3: 01:03:28 executing program 4: 01:03:28 executing program 1: 01:03:28 executing program 5: 01:03:28 executing program 1: 01:03:28 executing program 5: 01:03:28 executing program 3: 01:03:28 executing program 2: 01:03:28 executing program 4: 01:03:28 executing program 1: 01:03:29 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:29 executing program 5: 01:03:29 executing program 3: 01:03:29 executing program 1: 01:03:29 executing program 2: 01:03:29 executing program 4: 01:03:29 executing program 1: 01:03:29 executing program 5: 01:03:29 executing program 4: 01:03:29 executing program 3: 01:03:29 executing program 2: 01:03:29 executing program 3: 01:03:29 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:29 executing program 1: 01:03:29 executing program 4: 01:03:29 executing program 5: 01:03:29 executing program 2: 01:03:29 executing program 3: 01:03:29 executing program 2: 01:03:29 executing program 1: 01:03:29 executing program 4: 01:03:29 executing program 5: 01:03:29 executing program 3: 01:03:29 executing program 2: 01:03:29 executing program 1: 01:03:29 executing program 4: 01:03:29 executing program 5: 01:03:29 executing program 3: 01:03:29 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:29 executing program 2: 01:03:30 executing program 5: 01:03:30 executing program 4: 01:03:30 executing program 3: 01:03:30 executing program 2: 01:03:30 executing program 1: 01:03:30 executing program 4: 01:03:30 executing program 2: 01:03:30 executing program 5: 01:03:30 executing program 3: 01:03:30 executing program 1: 01:03:30 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:30 executing program 5: 01:03:30 executing program 2: 01:03:30 executing program 4: 01:03:30 executing program 3: 01:03:30 executing program 1: 01:03:30 executing program 5: 01:03:30 executing program 3: 01:03:30 executing program 4: 01:03:30 executing program 1: 01:03:30 executing program 2: 01:03:30 executing program 5: 01:03:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:30 executing program 4: 01:03:30 executing program 3: 01:03:30 executing program 1: 01:03:30 executing program 2: 01:03:30 executing program 5: 01:03:30 executing program 4: 01:03:30 executing program 3: 01:03:30 executing program 2: 01:03:30 executing program 1: 01:03:30 executing program 5: 01:03:31 executing program 4: 01:03:31 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 2: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 5: 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 2: 01:03:31 executing program 4: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 5: 01:03:31 executing program 2: 01:03:31 executing program 4: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 0: mknod(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 2: 01:03:31 executing program 3: 01:03:31 executing program 1: 01:03:31 executing program 5: 01:03:31 executing program 4: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 2: 01:03:31 executing program 0: mknod(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 1: 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 3: 01:03:31 executing program 2: 01:03:31 executing program 0: mknod(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 2: 01:03:31 executing program 3: 01:03:31 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 1: 01:03:31 executing program 2: 01:03:31 executing program 5: 01:03:31 executing program 2: 01:03:31 executing program 1: 01:03:31 executing program 3: 01:03:31 executing program 4: 01:03:31 executing program 5: 01:03:31 executing program 2: 01:03:32 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:32 executing program 1: 01:03:32 executing program 4: 01:03:32 executing program 5: 01:03:32 executing program 3: 01:03:32 executing program 2: 01:03:32 executing program 4: 01:03:32 executing program 5: 01:03:32 executing program 1: 01:03:32 executing program 3: 01:03:32 executing program 2: 01:03:32 executing program 4: 01:03:32 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:32 executing program 5: 01:03:32 executing program 2: 01:03:32 executing program 4: 01:03:32 executing program 1: 01:03:32 executing program 3: 01:03:32 executing program 4: 01:03:32 executing program 1: 01:03:32 executing program 5: 01:03:32 executing program 2: 01:03:32 executing program 3: 01:03:32 executing program 4: 01:03:32 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:32 executing program 2: 01:03:32 executing program 1: 01:03:32 executing program 3: 01:03:32 executing program 5: 01:03:32 executing program 4: 01:03:33 executing program 4: 01:03:33 executing program 5: 01:03:33 executing program 2: 01:03:33 executing program 3: 01:03:33 executing program 1: 01:03:33 executing program 4: [ 203.672662][ T33] audit: type=1804 audit(1603587813.119:9): pid=11996 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/145/file0" dev="sda1" ino=16018 res=1 errno=0 [ 203.765661][ T33] audit: type=1804 audit(1603587813.219:10): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/145/file0" dev="sda1" ino=16018 res=1 errno=0 01:03:33 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:33 executing program 5: 01:03:33 executing program 1: 01:03:33 executing program 2: 01:03:33 executing program 3: 01:03:33 executing program 4: 01:03:33 executing program 4: 01:03:33 executing program 5: 01:03:33 executing program 2: 01:03:33 executing program 3: 01:03:33 executing program 1: 01:03:33 executing program 4: [ 204.122953][ T33] audit: type=1804 audit(1603587813.569:11): pid=12014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/146/file0" dev="sda1" ino=16034 res=1 errno=0 [ 204.212982][ T33] audit: type=1804 audit(1603587813.649:12): pid=12017 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/146/file0" dev="sda1" ino=16034 res=1 errno=0 01:03:33 executing program 2: 01:03:33 executing program 5: 01:03:33 executing program 3: 01:03:33 executing program 1: 01:03:33 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:33 executing program 4: 01:03:33 executing program 2: 01:03:33 executing program 3: 01:03:34 executing program 4: 01:03:34 executing program 1: 01:03:34 executing program 2: 01:03:34 executing program 5: 01:03:34 executing program 3: 01:03:34 executing program 4: 01:03:34 executing program 2: 01:03:34 executing program 5: [ 204.716725][ T33] audit: type=1804 audit(1603587814.169:13): pid=12046 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/147/file0" dev="sda1" ino=16018 res=1 errno=0 [ 204.782747][ T33] audit: type=1804 audit(1603587814.229:14): pid=12048 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir740720089/syzkaller.gMJd1U/147/file0" dev="sda1" ino=16018 res=1 errno=0 01:03:34 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(0x0, 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:34 executing program 1: 01:03:34 executing program 3: 01:03:34 executing program 4: 01:03:34 executing program 2: 01:03:34 executing program 5: 01:03:34 executing program 1: 01:03:34 executing program 3: 01:03:34 executing program 5: 01:03:34 executing program 4: 01:03:34 executing program 2: 01:03:34 executing program 4: 01:03:34 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(0x0, 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:34 executing program 5: 01:03:34 executing program 2: 01:03:34 executing program 3: 01:03:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x8c) 01:03:34 executing program 4: 01:03:34 executing program 3: 01:03:34 executing program 4: 01:03:34 executing program 5: 01:03:34 executing program 2: 01:03:34 executing program 1: 01:03:35 executing program 4: 01:03:35 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(0x0, 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:35 executing program 3: 01:03:35 executing program 5: 01:03:35 executing program 1: 01:03:35 executing program 2: 01:03:35 executing program 4: 01:03:35 executing program 3: 01:03:35 executing program 2: 01:03:35 executing program 5: 01:03:35 executing program 4: 01:03:35 executing program 1: 01:03:35 executing program 2: 01:03:35 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:35 executing program 4: 01:03:35 executing program 5: 01:03:35 executing program 3: 01:03:35 executing program 1: 01:03:35 executing program 2: 01:03:35 executing program 1: 01:03:35 executing program 4: 01:03:35 executing program 5: 01:03:35 executing program 2: 01:03:35 executing program 3: 01:03:35 executing program 1: 01:03:36 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:36 executing program 4: 01:03:36 executing program 5: 01:03:36 executing program 3: 01:03:36 executing program 2: 01:03:36 executing program 1: 01:03:36 executing program 3: 01:03:36 executing program 5: 01:03:36 executing program 4: 01:03:36 executing program 1: 01:03:36 executing program 2: 01:03:36 executing program 3: 01:03:36 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:36 executing program 4: 01:03:36 executing program 1: 01:03:36 executing program 5: 01:03:36 executing program 2: 01:03:36 executing program 3: 01:03:36 executing program 2: 01:03:36 executing program 1: 01:03:36 executing program 5: 01:03:36 executing program 4: 01:03:36 executing program 3: 01:03:36 executing program 1: 01:03:37 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:37 executing program 2: 01:03:37 executing program 5: 01:03:37 executing program 4: 01:03:37 executing program 3: 01:03:37 executing program 1: 01:03:37 executing program 4: 01:03:37 executing program 3: 01:03:37 executing program 2: 01:03:37 executing program 5: 01:03:37 executing program 4: 01:03:37 executing program 1: 01:03:37 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:37 executing program 5: 01:03:37 executing program 4: 01:03:37 executing program 3: 01:03:37 executing program 1: 01:03:37 executing program 2: 01:03:37 executing program 5: 01:03:37 executing program 2: 01:03:37 executing program 4: 01:03:37 executing program 3: 01:03:37 executing program 1: 01:03:37 executing program 5: 01:03:38 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:38 executing program 2: 01:03:38 executing program 3: 01:03:38 executing program 1: 01:03:38 executing program 4: 01:03:38 executing program 5: 01:03:38 executing program 2: 01:03:38 executing program 5: 01:03:38 executing program 4: 01:03:38 executing program 1: 01:03:38 executing program 3: 01:03:38 executing program 5: 01:03:38 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:38 executing program 2: 01:03:38 executing program 1: 01:03:38 executing program 4: 01:03:38 executing program 5: 01:03:38 executing program 3: 01:03:38 executing program 2: 01:03:38 executing program 3: 01:03:38 executing program 4: 01:03:38 executing program 1: 01:03:38 executing program 5: 01:03:38 executing program 2: 01:03:39 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:39 executing program 4: 01:03:39 executing program 1: 01:03:39 executing program 5: 01:03:39 executing program 2: 01:03:39 executing program 3: 01:03:39 executing program 2: 01:03:39 executing program 1: 01:03:39 executing program 5: 01:03:39 executing program 3: 01:03:39 executing program 4: 01:03:39 executing program 5: 01:03:40 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:40 executing program 1: 01:03:40 executing program 3: 01:03:40 executing program 2: 01:03:40 executing program 4: 01:03:40 executing program 5: 01:03:40 executing program 3: 01:03:40 executing program 2: 01:03:40 executing program 4: 01:03:40 executing program 1: 01:03:40 executing program 5: 01:03:40 executing program 3: 01:03:41 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:41 executing program 4: 01:03:41 executing program 1: 01:03:41 executing program 2: 01:03:41 executing program 5: 01:03:41 executing program 3: 01:03:41 executing program 1: 01:03:41 executing program 5: 01:03:41 executing program 4: 01:03:41 executing program 2: 01:03:41 executing program 3: 01:03:41 executing program 4: 01:03:42 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:42 executing program 3: 01:03:42 executing program 1: 01:03:42 executing program 2: 01:03:42 executing program 5: 01:03:42 executing program 4: 01:03:42 executing program 1: 01:03:42 executing program 3: 01:03:42 executing program 2: 01:03:42 executing program 5: 01:03:42 executing program 4: 01:03:42 executing program 4: 01:03:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:43 executing program 1: 01:03:43 executing program 3: 01:03:43 executing program 5: 01:03:43 executing program 2: 01:03:43 executing program 4: 01:03:43 executing program 2: 01:03:43 executing program 3: 01:03:43 executing program 1: 01:03:43 executing program 4: 01:03:43 executing program 5: 01:03:43 executing program 2: 01:03:44 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(0x0, 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:44 executing program 1: 01:03:44 executing program 3: 01:03:44 executing program 2: 01:03:44 executing program 5: 01:03:44 executing program 4: 01:03:44 executing program 1: 01:03:44 executing program 5: 01:03:44 executing program 2: 01:03:44 executing program 4: 01:03:44 executing program 3: 01:03:44 executing program 2: 01:03:44 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(0x0, 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:44 executing program 5: 01:03:44 executing program 3: 01:03:44 executing program 1: 01:03:44 executing program 4: 01:03:45 executing program 2: 01:03:45 executing program 5: 01:03:45 executing program 3: 01:03:45 executing program 1: 01:03:45 executing program 4: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(0x0, 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 2: 01:03:45 executing program 3: 01:03:45 executing program 1: 01:03:45 executing program 4: 01:03:45 executing program 5: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 2: 01:03:45 executing program 3: 01:03:45 executing program 4: 01:03:45 executing program 1: 01:03:45 executing program 5: 01:03:45 executing program 2: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 1: 01:03:45 executing program 3: 01:03:45 executing program 5: 01:03:45 executing program 4: 01:03:45 executing program 2: 01:03:45 executing program 1: 01:03:45 executing program 3: 01:03:45 executing program 4: 01:03:45 executing program 5: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 2: 01:03:45 executing program 1: 01:03:45 executing program 5: 01:03:45 executing program 3: 01:03:45 executing program 4: 01:03:45 executing program 2: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 4: 01:03:45 executing program 1: 01:03:45 executing program 5: 01:03:45 executing program 3: 01:03:45 executing program 2: 01:03:45 executing program 4: 01:03:45 executing program 1: 01:03:45 executing program 5: 01:03:45 executing program 3: 01:03:45 executing program 4: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 1: 01:03:45 executing program 2: 01:03:45 executing program 5: 01:03:45 executing program 3: 01:03:45 executing program 2: 01:03:45 executing program 1: 01:03:45 executing program 5: 01:03:45 executing program 4: 01:03:45 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:45 executing program 3: 01:03:46 executing program 2: 01:03:46 executing program 4: 01:03:46 executing program 5: 01:03:46 executing program 1: 01:03:46 executing program 3: 01:03:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:46 executing program 4: 01:03:46 executing program 5: 01:03:46 executing program 2: 01:03:46 executing program 1: 01:03:46 executing program 3: 01:03:46 executing program 4: 01:03:46 executing program 5: 01:03:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:46 executing program 2: 01:03:46 executing program 1: 01:03:46 executing program 3: 01:03:46 executing program 5: 01:03:46 executing program 4: 01:03:46 executing program 2: 01:03:46 executing program 5: 01:03:46 executing program 3: 01:03:46 executing program 1: 01:03:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:46 executing program 4: 01:03:46 executing program 5: 01:03:46 executing program 2: 01:03:46 executing program 4: 01:03:46 executing program 1: 01:03:46 executing program 3: 01:03:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:46 executing program 5: 01:03:46 executing program 2: 01:03:46 executing program 3: 01:03:46 executing program 4: 01:03:46 executing program 1: 01:03:46 executing program 2: 01:03:46 executing program 3: 01:03:46 executing program 5: 01:03:46 executing program 4: 01:03:46 executing program 1: 01:03:46 executing program 5: 01:03:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:46 executing program 3: 01:03:46 executing program 2: 01:03:46 executing program 1: 01:03:46 executing program 4: 01:03:46 executing program 5: 01:03:47 executing program 5: 01:03:47 executing program 2: 01:03:47 executing program 4: 01:03:47 executing program 3: 01:03:47 executing program 1: 01:03:47 executing program 5: 01:03:47 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:47 executing program 3: 01:03:47 executing program 2: 01:03:47 executing program 5: 01:03:47 executing program 4: 01:03:47 executing program 1: 01:03:47 executing program 3: 01:03:47 executing program 2: 01:03:47 executing program 1: 01:03:47 executing program 4: 01:03:47 executing program 5: 01:03:47 executing program 3: 01:03:47 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:47 executing program 5: 01:03:47 executing program 1: 01:03:47 executing program 4: 01:03:47 executing program 3: 01:03:47 executing program 2: 01:03:47 executing program 1: 01:03:48 executing program 5: 01:03:48 executing program 3: 01:03:48 executing program 4: 01:03:48 executing program 2: 01:03:48 executing program 3: 01:03:48 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:48 executing program 1: 01:03:48 executing program 4: 01:03:48 executing program 5: 01:03:48 executing program 2: 01:03:48 executing program 3: 01:03:48 executing program 2: 01:03:48 executing program 3: 01:03:48 executing program 1: 01:03:48 executing program 5: 01:03:48 executing program 4: 01:03:48 executing program 2: 01:03:48 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:48 executing program 5: 01:03:48 executing program 1: 01:03:48 executing program 4: 01:03:48 executing program 3: 01:03:48 executing program 2: 01:03:48 executing program 4: 01:03:48 executing program 3: 01:03:48 executing program 1: 01:03:48 executing program 5: 01:03:48 executing program 2: 01:03:48 executing program 3: 01:03:49 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:49 executing program 1: 01:03:49 executing program 5: 01:03:49 executing program 2: 01:03:49 executing program 4: 01:03:49 executing program 3: 01:03:49 executing program 5: 01:03:49 executing program 4: 01:03:49 executing program 2: 01:03:49 executing program 3: 01:03:49 executing program 1: 01:03:49 executing program 5: 01:03:49 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:49 executing program 4: 01:03:49 executing program 3: 01:03:49 executing program 1: 01:03:49 executing program 2: 01:03:49 executing program 5: 01:03:49 executing program 4: 01:03:49 executing program 1: 01:03:49 executing program 5: 01:03:49 executing program 3: 01:03:49 executing program 2: 01:03:49 executing program 3: 01:03:50 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:50 executing program 4: 01:03:50 executing program 2: 01:03:50 executing program 3: 01:03:50 executing program 1: 01:03:50 executing program 5: 01:03:50 executing program 1: 01:03:50 executing program 5: 01:03:50 executing program 3: 01:03:50 executing program 2: 01:03:50 executing program 4: 01:03:50 executing program 4: 01:03:50 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(0x0, 0x0) 01:03:50 executing program 3: 01:03:50 executing program 1: 01:03:50 executing program 5: 01:03:50 executing program 2: 01:03:50 executing program 4: 01:03:50 executing program 1: 01:03:50 executing program 3: 01:03:50 executing program 5: 01:03:50 executing program 4: 01:03:50 executing program 2: 01:03:50 executing program 1: 01:03:51 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(0x0, 0x0) 01:03:51 executing program 3: 01:03:51 executing program 5: 01:03:51 executing program 4: 01:03:51 executing program 2: 01:03:51 executing program 1: 01:03:51 executing program 5: 01:03:51 executing program 1: 01:03:51 executing program 4: 01:03:51 executing program 2: 01:03:51 executing program 3: 01:03:51 executing program 2: 01:03:51 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(0x0, 0x0) 01:03:51 executing program 5: 01:03:51 executing program 4: 01:03:51 executing program 1: 01:03:51 executing program 3: 01:03:51 executing program 2: 01:03:51 executing program 2: 01:03:51 executing program 4: 01:03:51 executing program 3: 01:03:51 executing program 5: 01:03:51 executing program 1: 01:03:51 executing program 4: 01:03:52 executing program 2: 01:03:52 executing program 1: 01:03:52 executing program 5: 01:03:52 executing program 3: 01:03:52 executing program 4: 01:03:52 executing program 0: 01:03:52 executing program 2: 01:03:52 executing program 3: 01:03:52 executing program 4: 01:03:52 executing program 1: 01:03:52 executing program 5: 01:03:52 executing program 2: 01:03:52 executing program 3: 01:03:52 executing program 4: 01:03:52 executing program 1: 01:03:52 executing program 5: 01:03:52 executing program 0: 01:03:52 executing program 2: 01:03:52 executing program 4: 01:03:52 executing program 0: 01:03:52 executing program 5: 01:03:52 executing program 2: 01:03:52 executing program 1: 01:03:52 executing program 3: 01:03:52 executing program 2: 01:03:52 executing program 4: 01:03:52 executing program 1: 01:03:52 executing program 5: 01:03:52 executing program 3: 01:03:52 executing program 0: 01:03:52 executing program 2: 01:03:52 executing program 4: 01:03:52 executing program 3: 01:03:52 executing program 5: 01:03:52 executing program 0: 01:03:52 executing program 1: 01:03:52 executing program 4: 01:03:52 executing program 2: 01:03:52 executing program 3: 01:03:52 executing program 1: 01:03:52 executing program 0: 01:03:52 executing program 5: 01:03:52 executing program 4: 01:03:52 executing program 2: 01:03:52 executing program 3: 01:03:52 executing program 1: 01:03:52 executing program 0: 01:03:52 executing program 5: 01:03:52 executing program 2: 01:03:52 executing program 4: 01:03:52 executing program 3: 01:03:52 executing program 1: 01:03:52 executing program 5: 01:03:52 executing program 0: 01:03:52 executing program 3: 01:03:52 executing program 2: 01:03:52 executing program 4: 01:03:52 executing program 5: 01:03:53 executing program 0: 01:03:53 executing program 1: 01:03:53 executing program 3: 01:03:53 executing program 2: 01:03:53 executing program 4: 01:03:53 executing program 5: 01:03:53 executing program 0: 01:03:53 executing program 1: 01:03:53 executing program 3: 01:03:53 executing program 4: 01:03:53 executing program 2: 01:03:53 executing program 3: 01:03:53 executing program 5: 01:03:53 executing program 0: 01:03:53 executing program 1: 01:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x20048850) 01:03:53 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ec3d00000000000000bb"], 0x0) 01:03:53 executing program 3: 01:03:53 executing program 5: 01:03:53 executing program 0: 01:03:53 executing program 1: 01:03:53 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 01:03:53 executing program 3: perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:53 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff71, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:03:53 executing program 1: syz_emit_ethernet(0x65, &(0x7f0000002380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ec3d2d002f1100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000002f90"], 0x0) 01:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:03:53 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:03:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newchain={0x24, 0x64, 0xacc6f3081de22b01}, 0x24}}, 0x0) 01:03:53 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 01:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 01:03:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 01:03:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, 0x0}, 0x0) 01:03:54 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0bcdc4", 0x20, 0x0, 0x0, @local, @private2, {[@srh={0x2c, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private1]}], "db880680dd017f79"}}}}}, 0x0) 01:03:54 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:03:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:03:54 executing program 2: select(0x24, &(0x7f0000000040), 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) 01:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x20000000) 01:03:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001580)={'ip6gre0\x00', 0x0}) 01:03:54 executing program 4: getrandom(&(0x7f0000000000)=""/56, 0x38, 0x2) 01:03:54 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '-:?', 0x38, 0x3a, 0x0, @private1, @dev, {[@dstopts], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "22c182", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}}}}}}, 0x0) 01:03:54 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 01:03:54 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40, 0x0) 01:03:54 executing program 3: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) 01:03:54 executing program 4: socket$inet6(0xa, 0x3, 0x26) 01:03:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) 01:03:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 01:03:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x4c, 0x4048894, &(0x7f0000000040)={0xa, 0x4e62, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:03:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @nl, @nfc, @xdp, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)='ipvlan1\x00', 0x1, 0x7}) 01:03:54 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) 01:03:54 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:03:54 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 01:03:54 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:03:54 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd182eb2aee842db8) 01:03:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x220000, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:03:54 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 01:03:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000002240)={0x2020}, 0x2020) 01:03:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff3}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 01:03:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@newlink={0x20}, 0x20}}, 0x0) 01:03:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000540)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 01:03:54 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x141c00, 0x0) 01:03:54 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 01:03:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 01:03:54 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 01:03:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x9ef801, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) 01:03:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 01:03:54 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) 01:03:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) 01:03:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000b40)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 01:03:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 01:03:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020004}, 0xc, &(0x7f0000002500)={&(0x7f00000000c0)={0x1ec4, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x81, 0x45, "a1c5c44692f8ab423feacf36117fecaf06e44a650db8a0de03ab153a6e8cee1e83c49a95b36347a865e179aefb1c4f6b7e5df87b0f99af4355f9fdaff63ef47c493928f7e22223563155107d3c0404fbb80b1e0eab6fa23f7a97080ec68c76ea264db74aa628f89b5bd219b59a0b0204cf171c5c83f02ed8ffbe8bd1e8"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "bff58465817f1ac8875f5769789443826f99f5d8b9f025b036ed0141c0203c8596d0e7085333bfce65c03c2657ea390a3dcaa2c3e20e74ce17230525e711ee6fd818800fb30bf46ef7985e2245b2a2607544e1bff4ae6d1a009b0f200aa8ab349774b49b7bbcf697cb"}, @NL80211_ATTR_TESTDATA={0xf5, 0x45, "f26f64f868914d5cde16e2293f4cdaa6946b1fc455316e9ab5fd88ce015059c345234e73cf48076a47ad40b0a5f28f70d3bccb87447d9757e54a90852b48f3ec2c19cfbf1061157e0fd306444b0b464001e695c0ff57c1190bcd53d50f07f2f2e4e5a9a2349e405f81287d008c694fb1ac42514fdf51bd4c4934d297a2081fb440509094a8a88bee9567d7a50836b632582199a93c6319d4e36363b5ab195722a0dd1ed1da9be0ec1ad7dca1d127b0dfe6b635edd09d8bcf79bd520a2850affa204a5205a443d8c88a6cff86cc320570b74af4c0d5ea8314b6939c2269ec38c6f5d7b95ca8105ca9174052b45ceda88570"}, @NL80211_ATTR_TESTDATA={0x1001, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x5d, 0x45, "7cc94ec87db84d994cb3d79d1d5c2cb8192e8ce39b1182301c97a5e3d9988f2549824e982994ec21b273f10df95c49715c2b5012da29cf4e770539ea555b177a6f03a5ef27b139d1c01700b92c29eb37ab0d7f57e2f069e821"}, @NL80211_ATTR_TESTDATA={0x71, 0x45, "26be4340af3e2cc43aad021de22c2cca3e9c849a6ffa55e07398b0b7ae9e4d6db5585945fd6a96c01f982e9dd4868d08a918cd19492e59911ddae8d84ba718b96968435391a00c934b8dbd08651b271815078a7b06c0a8d102819208937a895787950eb6c70e02cc29c81e3ed2"}, @NL80211_ATTR_TESTDATA={0x99, 0x45, "4826b729b678fe77d5586abdde7376879c076247f4ccafebd92b0883d66b92c14f97e35a6b73a26e4a378d27013b9aefa653d7241cdb578966a1817b21685a2060b30e7caddd825d0354f17a61d49148aa450894e5556dcaa77bfa65a2b7f7e203475d1e50b8a4eef325ca13e05a0715662712c708a60c5dfdbac2041da8e4838518e7b0108f451ec70623807ab533323db4434de5"}, @NL80211_ATTR_TESTDATA={0x99, 0x45, "de79f405180608984f676cd376328199c0bb86bbae72e44f84f8ed32e4ec7498e5689c27ff5fce3548b10ebe121bbc3c245811030094a3e7602c672c96a85872052b2ca93259d5878634f750c717fbc409e82fc38b68fbfb895f9cb03ee5e8dbbc263beee2205974db8df71a872730f5c67af4a8030adeb1188e48c8551f45ba0870bc236a1575860b755bf8db2e0d8b958aeb17d2"}, @NL80211_ATTR_TESTDATA={0xa9d, 0x45, "1b8ef0c243184f7b2a08b1009e037780fb95a5c421bbe7a2420360e62f8c1abc1b37c1814bcf9a6a4a70c939ef38badce6df0e9d059150404c25819cf63ba0ae54b995136efc3701575f7180c63a882756378b52e6259cd01f649b88aeada14a801f520d5d5144b56ed1dbf3c8fed6c5c8c162e577a388f13ab97c8a5c60c81ce78eacead295b08bfceaea886f4d49495f5b773dd58f4e60d120e63502dd38a949c6c9bb7b3a016de9b59f79677f569cbd669cb2b46a596d6c06d8a56860231a05b37f5f78e285a4fe01acb237feea1df43e4120ba90d2ae02b98712af1384223040fd0e0fa84d3920e4c68964366182bf88890e9911c8b7b5a2328f71908211f13698069b4b94e8d5f65a701ade728bc3b09ca689521a1ca4f327f0d3b0c48220f050edf4b8040e596bb9d8e5a7617226d81634f8d26ba2cd926496e9da12e6e46ab57a2fc7e0e823a791f53e6586d73c7bbbd0ad5ea28bd87b7b4cd84fa12aa8d259f4ad068550df9b12780a0bb0f53bfa80279ea6fb89bd02b7306093a652c02d641adc59a7d04f5809352e4b53eee6fb6f06f1e8fcd89ec3f29095cc4b040c64792022591566478130757a20a53ecdc9417feeae78b6b0379ac4b89d22ce7c544515a6ba825f7605563f113bd7569c9f733ae63491f7884e85a4a069e3d6928c24aabde190327d380139216d25a0df6c64561f13a9e1dd0845f3f090cd09da318db53b4343218c3d286787c158990cb54080365fd7fce3d07fba0ccb1d57749e6dc3e277353b7519ceb5e7ed37ebb315b6cae19cbb0eec0a844821adfd81b8e1e086f01c3c8117539edaf1e1b641f470ff4065479955b18a2df5dd72a1a1662d3dfee9fdd9cd948a7c19504fd09cbf4e967baf94a8c8543f82410524c8cc2dfd7ccbf6381146fa863ba6681b6f8c31cecb69ab2d99f3f5d0f40070cef9a7a87c0edd0229e953370f44b8cb1ef3a23c97b65f45be2a34cae309df231b6b255e1fd69fd03363e6878b2b63c38e63ea8fdf3abcb82facbd18f38fb29fda58bfe4498a46d096c08ee272d7f5f1eab343320ac9fa3a0b416152646d041759176f66a828df90218092977c82ac72472c8b6f76e4421f94b1af2865e291c7abdc5e4d8c14b863bb03d5fd8f83b6b8f6e81195b6bf2753b42638f4fd2c7ec96c10682bb124c6722fd6dcf3b394e87f822fbc0942ef7a97b9d3f2234ae30f6b74f3a7778c779b8cfa2f6e4b0bfa48d44ffe645202d4c75104197ec0bc7a50ca15d2f18d0f3b8a33b3a302340e1868e86697efa44331749e62dbded85e1d24817b0254f7e648fb308c15bd9a86c53365f6a63623634cbc3ca5b4c1cfb25c1c086c489c74968c6366cb0f09d0dc5b13ead311a720df477545cbbd21e83ebc8bf66ae02318f3fa16165ffffb152228befdf3c93eba53507c2fcc6e5e52d4036dc23defbfa7ab2aec534f7189e383dae724bc98e538a727178e08d731c932413a499516a8dfb58c8bfda2f328b47ea4f4cc9e0178fec1c7faedf4b38b24833424209ccd7b9db9607c09e4e6a470f6364debee0cf0d58f0744d91b11b3e438a685784c8b0aee97f72abedbda602f4cb16ad1c30dff5cb70cadfa63f6133fcbc60713f1a77303bfc6b63f863f8f978f71623e0100850643da1d27eec2900db8563a15e5e74fd085ca2291dbe3f23277380e0637bcf6c4f727ae42c9e1c747c87ca2a607970c63606136b91573494b4bccad6cd90908ea0a113bf80f936349531e6138b29f3ea49cab3dad5612b7a824e525a766f712f1e35da543b053f5cb0a23988df79a71bac83152a51820a56d968dce8bb5df2b575d0a70aa7d843c6cec62fd0390e2f6050f47f84af2ef5fbdf49505c8ac7fa588197145baa95f0c1b443144cf245ee5c288079790ad8295fefb78260ed4dfff8567b39b884a463908ddfa4da6035e7399fe6f97655aaea83067e519cca4d7fb81d2da17bf708a03c511dd7815ae215b8b70707069fd39f4a3c3817ffefc023c29c3e7196a65be348cc30d3ace4f6a2c362a0a4c4dfecbb643a2a0d5bc45a2f191c00061db64cd073c1587a382f9df34823b92b3a872382dd3421150f2a46ce90f3728b23ad3943305c69b96c23eca9618269544ef9b12c77162bb06c7cfa14482d51049a08934eb16c54966a0a9baeef93adf8e31596dee7c903d888e332ebdd407856df85adaef57cab2953bd45253c2e3c1713bba865419c8004dd0153703d54c848cc40713d89d79808c6fa9cf9899823087a5baa5752e43032f379863183912053664fe0bd46a02683b63fe9386aab05306ebfad429bce2c51f0a3ee8961bc115fea03d8b78db71a12fafe24db7b10e5dd7b9b2983f816a06a9171726201c526b5e641d895d78d7e7a21bcb78a0f68a40f0fe51092e2ac211f829db3f40bc3e6ee3685eb1afeeea2718224850908989ebbf3db6c5fc53ed80586790f93bec8fe88d179f8577f8994a2541991770a9d5ee67397a622bc27728d998c2c4d0daf243bd33b22b1f7fc89cd1ecaf1f72ca4cf8a224847b67624fd34f9e5d9f7ee520e821581320b5b7f833e38f2640921e363e3e836ba4263b24771e6f45dc3c5ed31fb980ce1ecfa8372939ff7053db9f808932e2d6bfbbfc829e28f266bcc17cf6287438f9af718051dc9027d1091ee16b65ab4f85a4796af7d1f4f1422aebe4b520fe836f3640161edfc8afed35eda662b95ff0909c496d70776adb2f88d6d12253188119bfb384b3aed5ce75fce9a923eafb0be7b28859f1fdf676fbcbfd07a925c83b448a120c2510b7fc874ed83e2cd5d43d1607e116d404f4bdfa44d16263a0aa2fc7b98b0e3066960689eb85ac5dff528b5094283a7a18482244d6413391ef59cdf7aeeeefd0b2f72802effbfbe43f91bbfe686fc1209e58178ea1b032cbaed306f28bb87ce9f356497d9122b978d491939040f3f8c8482688fb104fca46e97911189faaecd6ba395d39dbf462f3180f5592969031633ef108a1b5d6b1b0ca2abb17c1d58146e93fd1ac55b5fb5b845acda5e72b02beda6ac4558fde2566d95d062974fc441d8c0dc84396eccea6275bb80ac44f09176bb0dde7f00a392bee7d6704683ac3edfce614abc7225801aaf8d2278fedf787e2e56d328e36fbae5a4ffa17bc1c8bc12c61f40a8176ae5bb010c30f6e47f4d1441bf6e41e699a532a7612c98ee253b803b3d70bb1f5dfc03b5a5dc7073bf514da7ead2da907d817bb646f14ae0c00221c34149ae4cccb7481edaad726d9b100c8dcd26842ab396ac8a7ef6dae575ae939c1a1671f2a3a1d8aeb8accefdfa6fd425ae742b87eb1a206ec311907398d42ee8ac0a06bba25b8ae22f37443622115b052fc210ab6e7a6b14bc181b21658ce342aa027147f22a952efae377e24255595879c702b3bd5e47ddc6dee5a9f2335a26a9104e7ae1464a45dc9aa4faf20bb3bfb52a47ff4c0ee60a72ad7da6c8732506b2031c2908bc35ed15326bf65bc6215ef4dd06d43198075e2f281980f3fd31709b777506fa26059a9d49f9127145cb61da41ff5662bce593480f94f8465d399f4082bd2c5cb53b21a06af12fb53cb22dfe25fe1831833d8bd731c7b8beea3eaa9f4aa16522bc213c74b229d07fdfe18922fdf98ec76f13dbd3235e932fec2b8c563214080d70f3f05bef64fc52b5fddf7bbe639828edac8b9b34357fd100d9348e3d2c764dbb0f5913cc54242b3a58a10cf96e29f4b14117b1aa2623332d30cd955eb1c069a26376c4a29f17336f7274bb941d8464bd17d59e13aeffb0d18abde042e93e5b3aa75116daee152676c5c2b66a153b1f5feddb67568543b86"}]}, 0x1ec4}}, 0x0) 01:03:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 01:03:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f0000000000)="ad05121ffe177f5c145087c30a8f09f4776560bbaf76e621c75298acf7f0f6c754813261264d004a"}) 01:03:54 executing program 2: 01:03:54 executing program 0: 01:03:54 executing program 1: 01:03:54 executing program 4: getresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') 01:03:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 01:03:55 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:55 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:55 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(0x0, 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:03:55 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 01:03:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) 01:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 01:03:55 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005ec0)={@multicast, @random="af661b71e4b5", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0bcdc4", 0x18, 0x0, 0x0, @local, @private2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 01:03:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d5a58a", 0x10, 0x3a, 0x0, @private2, @private0, {[@fragment={0x1}], @echo_request}}}}}, 0x0) 01:03:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}}}, 0x24}}, 0x0) 01:03:55 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:03:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x2, 0x32}}, 0x28}}, 0x0) 01:03:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 01:03:55 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}}, 0x0) 01:03:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x6}, {0x0, 0x6}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x4000172, 0x0) 01:03:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:03:55 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) 01:03:55 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:03:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 01:03:56 executing program 1: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="b2", 0x1, 0xfffffffffffffffc) 01:03:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008010, &(0x7f0000000040)={0xa, 0x4e62, 0x0, @ipv4={[], [], @local}}, 0x1c) 01:03:56 executing program 2: getitimer(0x2, &(0x7f0000000280)) [ 226.566291][T13136] x_tables: duplicate underflow at hook 3 [ 226.600603][T13136] x_tables: duplicate underflow at hook 3 01:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:03:56 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) 01:03:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 01:03:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 01:03:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:03:56 executing program 2: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d7", 0x1, 0xfffffffffffffffb) 01:03:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0021fd"], 0x1c}}, 0x0) 01:03:56 executing program 4: getitimer(0x1, &(0x7f0000001c40)) 01:03:56 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @remote}, @xdp, @nfc}) 01:03:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0e7a52a8d16113831da3a9c5d3e8c3f9f200ed"}) 01:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:03:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:03:56 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000d40)='wireguard\x00') 01:03:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 01:03:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 01:03:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0) 01:03:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0xa, 0x4e62, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="c8", 0x1, 0x0, 0x0, 0x0) 01:03:56 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:03:56 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040), &(0x7f0000000080)={0x80000000}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 01:03:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000005ec0)={@multicast, @random="af661b71e4b5", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0bcdc4", 0x0, 0x21, 0x0, @local, @private2}}}}, 0x0) 01:03:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:03:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x20}, 0x0) 01:03:56 executing program 1: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mbind(&(0x7f0000e3a000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x59, 0x7, 0x0) 01:03:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:03:56 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:03:56 executing program 0: getrandom(&(0x7f0000001580)=""/4096, 0x1000, 0x0) 01:03:56 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', 0x0}) r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 227.150358][T13209] input: syz1 as /devices/virtual/input/input5 [ 227.176841][T13219] input: syz1 as /devices/virtual/input/input6 01:03:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:03:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 01:03:57 executing program 0: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080)={0x81, 0x0, "2ea2c0a11c1d22e7430a93f0a66fc2d31d1d47be06886f82733caa24beb1b32416af02e43f624c35579f363d74411e6acac307f159361d38795258d932d61bb5c6b54cfd48da5af1936020b5780159d8b51798fcaddc93f9d45be1010dca5683ea130b8ca35c1d24c2b9c468be69b55708fd3f03338237db01"}, 0x0, 0x0) 01:03:57 executing program 2: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0) mbind(&(0x7f0000e3a000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x202, 0x0) 01:03:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x100}}]}, 0x28}}, 0x0) 01:03:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:03:57 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:03:57 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, 0x0) 01:03:57 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, &(0x7f0000000180)={0x0}) 01:03:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x7}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x7}, @NL80211_ATTR_SSID={0x9, 0x34, @random="05b448f39d"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1e}, @NL80211_ATTR_PMK={0x14, 0xfe, "45aa5c0093e3d8bc73f2d1bebaef0908"}]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x40001) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x70}}, 0x4000041) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) utimensat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@getneigh={0x14, 0x1e, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40044) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@private2, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@private2, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private0, 0xfffffffe, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x8191000b, r6}) 01:03:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f3ad8400442f00fc00000000000000000000ffffac1414bb"], 0x0) [ 227.925003][T13256] input: syz1 as /devices/virtual/input/input7 01:03:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x161, 0x0, 0x0) 01:03:57 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xbb}, @noop]}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 227.990463][T13265] input: syz1 as /devices/virtual/input/input8 01:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 01:03:57 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x80000000}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 01:03:57 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)='(', 0x1) 01:03:57 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:03:57 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x40, 0x0) 01:03:57 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) 01:03:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4840) 01:03:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {0x0, 0x1}}}, 0x24}}, 0x0) 01:03:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 01:03:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:03:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 01:03:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:03:57 executing program 5: clock_nanosleep(0xe39160788ae44ca, 0x0, &(0x7f00000001c0), 0x0) 01:03:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400), 0x40) 01:03:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000600)="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", 0x5ad}, {&(0x7f0000000bc0)="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", 0x59c}], 0x2}, 0x0) 01:03:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 01:03:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/71) 01:03:57 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 01:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:03:57 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x100) 01:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) 01:03:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8c04a48907aa547d) 01:03:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x30}}, @GTPA_O_TEI={0x8, 0x9, 0x8}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000000c0), 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x3f}, 0x0, r4}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000004a00000028bd7000fcdbdf250a007800", @ANYRES32=r4, @ANYBLOB="03000000080002000b00000014000100fe8000000000000000000000000000bb080002000100000008000200010000000800020002000000f44001d975d9cf375c976b9c22ddd8943d812425c101ff00002a4ad322bc3d6ac7839fe3756c69363db295c5afde703676799568ec2f4d03ca9d754f702c271c33922530bb7f620579c030ca4668412bbf7a143839f19f7262e08f"], 0x50}}, 0x4080000) 01:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 01:03:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2392e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:57 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0xfffffffffffffd55) 01:03:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x24}}, 0x0) 01:03:58 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@multicast, @multicast, @val={@void}, {@generic={0x88ca}}}, 0x0) 01:03:58 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000580)={@multicast, @empty, @void, {@generic={0x800}}}, 0x0) 01:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl0\x00', 0x0}) 01:03:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\x00-\a', 0x10, 0x21, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "aaddc6", 0x0, '-E1'}}}}}}}, 0x0) 01:03:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "6242390d814f5b69ceed5def544fd3be5dc971"}) 01:03:58 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x6}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x0) 01:03:58 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ec090000000600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 01:03:58 executing program 3: pipe2$9p(&(0x7f00000000c0), 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 01:03:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:03:58 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 01:03:58 executing program 1: timer_create(0x64c70db3b2a92429, 0x0, 0x0) 01:03:58 executing program 5: setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) getpid() getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x101302) r1 = memfd_create(&(0x7f0000000100)='\xc9\xb4V\x9e\xe75\xd1!\x1b\x88\x90\r\xe2U)\xec+\xc1\nn\xed\xf9\xd6)\x003\x0f@\xdb%\xffJ$D\xbe\xd6\x9d\x0f\x94S]\x1bS\xf2\x00\x00\x00\x00\x10\x00\x00\x00\xb9\xb0\xe3\xd1`7\x01\x98\xd1\xfbV#\xe7\xd7)\xe2B\xfb\x1e\xb1;\x96\x85/\xd6\xe58\x81$\x8d\x86\xf6\x98\xcdL\xd5^y\xe9\xa1\x04,D\xb8\xa30x0}) select(0x40, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x5}, 0x0, &(0x7f00000001c0)={r0}) 01:04:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x70}}, 0x4000041) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) utimensat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@private2, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffe, 0x0, 0x0, 0x100, 0x1, 0x8191000b, r3}) 01:04:00 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7800) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x5000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 01:04:00 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 01:04:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@empty}, 0x14) 01:04:00 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000004940)='nl80211\x00') 01:04:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) 01:04:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:00 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 01:04:00 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) 01:04:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x50}}, 0x0) 01:04:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000900)={&(0x7f0000000600), 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0x14}, 0x70}}, 0x0) 01:04:00 executing program 1: request_key(&(0x7f0000002200)='keyring\x00', &(0x7f0000002240)={'syz', 0x0}, &(0x7f0000002280)='}+^-\x00', 0xfffffffffffffffb) 01:04:00 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080)={0xc, 0x0, "2ea2c0a1"}, &(0x7f0000000140), 0x0) 01:04:00 executing program 0: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 3: clock_gettime(0x7, &(0x7f0000000940)) 01:04:00 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:04:00 executing program 0: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 3: request_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffb) 01:04:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) 01:04:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) 01:04:00 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000d40)='wireguard\x00') 01:04:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x40}}, 0x0) 01:04:00 executing program 0: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0x83, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x40}}, 0x0) 01:04:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x0, 0x2b0, 0xffffffff, 0x2b0, 0xd0, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private1, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [], [], 'bond_slave_1\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6tnl0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f) 01:04:00 executing program 2: add_key$user(&(0x7f0000001280)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="ec", 0xffffffffffffff78, 0xfffffffffffffff9) 01:04:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:00 executing program 1: getgroups(0x1, &(0x7f0000005c40)=[0x0]) 01:04:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000100001"], 0x1c}}, 0x0) [ 231.461671][T13590] x_tables: duplicate underflow at hook 1 01:04:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4040855, &(0x7f0000000040)={0xa, 0x4e62, 0x0, @remote, 0x8}, 0x1c) 01:04:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000005e0001a7ba2b58b00dc906e5f0341985896db268a2"], 0x1c}}, 0x0) 01:04:01 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x12) 01:04:01 executing program 1: socket(0x2, 0x0, 0x1ff) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e000182294bcb34cf0e77dd61ae0000889c5c194b"], 0x1c}}, 0x0) 01:04:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005a000125"], 0x1c}}, 0x0) 01:04:01 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5800) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 01:04:01 executing program 2: socket$inet(0x2, 0x0, 0x400) 01:04:01 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000000)='i', 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 5: syz_emit_ethernet(0xaa, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}, @ssrr={0x89, 0xf, 0x0, [@empty, @empty, @empty]}, @ssrr={0x89, 0x13, 0x0, [@broadcast, @local, @dev, @local]}, @rr={0x7, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}}}}, 0x0) 01:04:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x220f00, 0x0) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x3f}, &(0x7f0000000380)={0x0, 0xea60}) 01:04:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x24}}, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="6e804df070dfe0b3f7102a24bcee4763", 0x6b) 01:04:01 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 01:04:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @generic={0x0, "9d0129298541d32504dcece5de99"}, @can, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='xfrm0\x00', 0x8, 0x7ff, 0x1f}) 01:04:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f00000008c0)) 01:04:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 01:04:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "0e7a52a8d16113831da3a9c5d3e8c3f9f200ed"}) 01:04:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xd, 0x6, 0x5}, 0x14}}, 0x0) 01:04:01 executing program 4: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 3: mq_open(&(0x7f0000000000)='\xf8{6\x02X\x9e{\x1f#f\x9c=f\xcc\xafcy\x1f\v\xc3\x89\x1a\x88\xebC\xfe\xa8\xd6W40`u\x00\x00\x00\x00\x00\x00\xd5\x11\xe1\xd0\xc1}\xd2N\xd1n\xffS_||\xbf\xeec\xe8\xd2\x9f\xda\xe0\x81\xa6u\x88\xee\xe2A\x95\x8a\x9d\"8w', 0x40, 0x0, 0x0) 01:04:01 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000000)="b3", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 01:04:01 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000005ec0)={@multicast, @random="af661b71e4b5", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0bcdc4", 0x18, 0x0, 0x0, @local, @private2, {[@routing={0x4, 0x2, 0x0, 0x1, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 01:04:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) 01:04:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 01:04:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 01:04:01 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x0, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ec3d00000000000000bb"], 0x0) 01:04:01 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:01 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:04:01 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x0, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x1000) 01:04:01 executing program 1: syz_emit_ethernet(0xbe, &(0x7f00000013c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ac380f", 0x88, 0x0, 0x0, @private2, @mcast2, {[@routing={0x0, 0x10, 0x0, 0x9, 0x0, [@mcast1, @empty, @dev, @private2, @mcast1, @private1, @remote, @private1]}]}}}}}, 0x0) 01:04:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000002600010025bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0a000b0000000c0007000a0004000a"], 0x48}}, 0x0) 01:04:01 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:04:01 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x0, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:01 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="fc395071b4ba", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 01:04:01 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@multicast, @random="a941aaefbd44", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e908a6", 0x9c, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "94ef4af5481f9d87cb5a96db45c3c4585356bd8a416d4d0234607cc85bc2795d", "adb3e5def8047a8738682d0087a27142d234f930573e3b71261c399b960cf39607ad53ffc68cac08fa6d0f3f337aa6ab", "fccdfba97344a0caa5e6ff1230fe68ed2d8386bf505b5ac49c6ce197", {"cf2f00f214c032124e0ab1825d6b77ca", "683211a133bb655ab690b748174a9f61"}}}}}}}}, 0x0) 01:04:01 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:04:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, 0x0, 0x0) 01:04:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040), 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 232.388731][T13702] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:04:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0xf0, 0x2d8, 0xffffffff, 0xf0, 0xf0, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@remote}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv6=@private0, @gre_key}}}, {{@ipv6={@local, @private0, [], [], 'vcan0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @empty, [], [], 'ip6tnl0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"fb4f"}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x538) 01:04:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0xffffffffffffff06}}, 0x0) 01:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:04:02 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 01:04:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040), 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1}, 0x14) 01:04:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nl, @nfc, @l2={0x1f, 0x0, @none}}) 01:04:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040), 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:02 executing program 3: pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') 01:04:02 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 01:04:02 executing program 1: syz_open_dev$evdev(&(0x7f0000003c00)='/dev/input/event#\x00', 0xd88, 0x0) 01:04:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="fc395071b4ba", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 01:04:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:02 executing program 3: pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 01:04:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@newtfilter={0x38, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) 01:04:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 01:04:02 executing program 4: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 01:04:02 executing program 5: semtimedop(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 01:04:02 executing program 3: pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:02 executing program 2: socket$inet(0x2, 0xa, 0x3) syz_emit_ethernet(0xa0, &(0x7f0000000d00)=ANY=[@ANYBLOB="aaaaaaaaaaaa3f575b3500f091"], 0x0) 01:04:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x0) 01:04:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x24}}, 0x0) 01:04:02 executing program 4: pselect6(0xffffffffffffff47, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000140), 0x8}) 01:04:02 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x802, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:04:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:04:02 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000028c0)) 01:04:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 01:04:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @empty, @broadcast, @multicast1, @broadcast, @dev, @multicast2, @multicast2]}]}}}], 0x60}, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:04:02 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000280)="b2", 0x1, 0xfffffffffffffffc) 01:04:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 01:04:02 executing program 1: socketpair(0x1, 0x2, 0x0, 0x0) 01:04:02 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004600), 0xc) 01:04:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x9ef801, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0xffffffffffffffff) 01:04:02 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 01:04:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff8}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 01:04:02 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/20) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0xffffffffffffffff) 01:04:02 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:02 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 01:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:04:02 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:04:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0001a4294bcb34cf0e77dd61aeef9b88"], 0x1c}}, 0x0) 01:04:02 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0xffffffffffffffff) 01:04:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:04:02 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:04:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, 0x0) 01:04:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00'}) 01:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@local}]}, 0x24}}, 0x0) 01:04:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 01:04:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:04:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@mcast1}) 01:04:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8191000b}) 01:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x1) 01:04:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/56, 0x38, 0x2) 01:04:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:04:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000100)={0x4}, 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 01:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) 01:04:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:04:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x280) 01:04:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 01:04:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80, 0x0) 01:04:03 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffb, 0x0, 0x0) 01:04:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:03 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 01:04:03 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 01:04:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) 01:04:03 executing program 5: perf_event_open(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:03 executing program 3: shmget(0x0, 0x4000, 0x600, &(0x7f0000557000/0x4000)=nil) 01:04:03 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000300)={@link_local, @link_local, @void}, 0x0) 01:04:03 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000180)={0x0}) 01:04:03 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x61, 0x1, 0xffffffffffffffff, 0x0) 01:04:03 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x61ce00, 0x0) 01:04:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x29, [0x6, 0x8000, 0xffff, 0x0, 0x9, 0x5, 0xbb1, 0x85a, 0x0, 0xd89a, 0xfff, 0x200, 0x7, 0x2, 0x6, 0x91, 0x8001, 0xffff, 0x1, 0x4, 0x81, 0x7f, 0x20000000, 0xaa69, 0xffff7fff, 0x0, 0xd, 0x8001, 0x80000000, 0x3, 0x0, 0x7, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0], [0x0, 0x9, 0x5, 0x7fff, 0x0, 0x0, 0x0, 0x270, 0x0, 0x7fff, 0x4, 0x81, 0x3, 0xc18, 0x10000, 0x1902d273, 0xefb, 0x8001, 0xfffffffa, 0x3, 0x9, 0x8000, 0x2, 0x2, 0x20, 0x2, 0x7, 0x8, 0x1, 0x628, 0x10001, 0x5, 0x0, 0xfffffffa, 0x4, 0x9c2, 0x7ff, 0xfffffffa, 0x2, 0x0, 0x5, 0x7, 0x1000, 0x1, 0x7, 0xaf, 0x431, 0x7, 0x80000000, 0xc0000000, 0x9, 0x49, 0x4, 0x0, 0x7fff, 0x20, 0x1f, 0x3, 0x40, 0x7, 0x0, 0x5, 0x8, 0x8001], [0x3, 0x3, 0xc9b, 0x40, 0xd2, 0x6, 0x200, 0x4, 0x9, 0x7, 0x5, 0x3f, 0x6, 0x7fffffff, 0x9a2, 0x1ff, 0x0, 0x81, 0x9, 0x5, 0x1ff, 0x4, 0x3555, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc893, 0x0, 0xfffffeff, 0x4e, 0x6, 0x1, 0x3, 0x6, 0x80, 0x0, 0x4, 0x4, 0x0, 0x6, 0x10000, 0xc2a000, 0x7, 0x40, 0x0, 0x3, 0x0, 0x3, 0x7, 0x10001, 0x10001, 0x0, 0x6, 0x3, 0x5, 0x69c0, 0x4, 0x0, 0x9, 0x0, 0x80000001, 0x1], [0xdb5, 0x1, 0x81, 0x101, 0x101, 0x0, 0x5, 0x1ff, 0x5, 0x1, 0x200, 0x2, 0x0, 0x7, 0x401, 0xe3, 0x10000, 0xfffffeff, 0x0, 0x6, 0x5, 0x5, 0x1, 0x909, 0xa3e, 0x8001, 0x10001, 0x80000001, 0x2, 0x0, 0x136, 0x4, 0x4, 0x7, 0x8, 0x800, 0x400, 0x8, 0xc, 0x8, 0x101, 0x1, 0x1, 0x2, 0x8, 0x7, 0x3, 0x7ff, 0x6, 0x8, 0x1, 0xfffffe01, 0x3, 0xaf2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa476, 0x4, 0x3, 0x8000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:04:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='task\x00') openat$cgroup_devices(r0, &(0x7f0000003740)='devices.deny\x00', 0x2, 0x0) 01:04:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 01:04:03 executing program 1: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:04:03 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x4b4040, 0x0) 01:04:03 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 01:04:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {0x0, 0x0, 0x1, 0xe}, 0x29, [0x6, 0x8000, 0xffff, 0x0, 0x9, 0x5, 0xbb1, 0x85a, 0x1ff, 0xd89a, 0xfff, 0x200, 0x7, 0x2, 0x6, 0x91, 0x8001, 0xffff, 0x1, 0x4, 0x81, 0x7f, 0x20000000, 0xaa69, 0xffff7fff, 0x7f, 0xd, 0x8001, 0x80000000, 0x3, 0x2, 0x7, 0x7, 0x101, 0x4000, 0x66cf, 0x2, 0x8, 0xf5cb, 0x101, 0x40, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff, 0x72, 0x0, 0xeee9, 0x0, 0x80000000, 0x0, 0x548a, 0x7fffffff, 0x101, 0xe0a, 0x0, 0x5, 0x0, 0x0, 0x8, 0x3], [0x2, 0x9, 0x5, 0x7fff, 0x7, 0x1, 0x47d, 0x270, 0x0, 0x7fff, 0x4, 0x81, 0x3, 0xc18, 0x10000, 0x1902d273, 0xefb, 0x8001, 0xfffffffa, 0x3, 0x9, 0x8000, 0x2, 0x2, 0x20, 0x2, 0x7, 0x8, 0x1, 0x628, 0x10001, 0x5, 0x3, 0xfffffffa, 0x4, 0x9c2, 0x7ff, 0xfffffffa, 0x2, 0x3, 0x5, 0x7, 0x1000, 0x1, 0x7, 0xaf, 0x431, 0x7, 0x80000000, 0xc0000000, 0x9, 0x49, 0x4, 0x0, 0x7fff, 0x20, 0x1f, 0x3, 0x40, 0x7, 0x0, 0x5, 0x8, 0x8001], [0x3, 0x3, 0xc9b, 0x40, 0xd2, 0x6, 0x200, 0x4, 0x9, 0x7, 0x5, 0x3f, 0x6, 0x7fffffff, 0x9a2, 0x1ff, 0x401, 0x81, 0x9, 0x5, 0x1ff, 0x4, 0x3555, 0x0, 0x7bba000, 0x3, 0x0, 0x5, 0xc893, 0x26, 0xfffffeff, 0x4e, 0x6, 0x1, 0x3, 0x6, 0x80, 0x0, 0x4, 0x4, 0x7f, 0x6, 0x10000, 0xc2a000, 0x7, 0x40, 0x0, 0x3, 0x1bfe, 0x3, 0x7, 0x10001, 0x10001, 0x0, 0x6, 0x3, 0x5, 0x69c0, 0x4, 0x0, 0x9, 0x5, 0x80000001, 0x1], [0xdb5, 0x1, 0x81, 0x101, 0x101, 0x5c, 0x5, 0x1ff, 0x5, 0x1, 0x200, 0x2, 0x4, 0x7, 0x401, 0xe3, 0x10000, 0xfffffeff, 0x3f, 0x6, 0x5, 0x5, 0x1, 0x909, 0xa3e, 0x8001, 0x10001, 0x80000001, 0x2, 0x0, 0x136, 0x4, 0x4, 0x7, 0x8, 0x800, 0x400, 0x8, 0xc, 0x8, 0x101, 0x1, 0x1, 0x2, 0x8, 0x7, 0x3, 0x7ff, 0x6, 0x8, 0x1, 0xfffffe01, 0x3, 0xaf2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa476, 0x4, 0x3, 0x8000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 234.069602][T13903] input: syz1 as /devices/virtual/input/input9 01:04:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) [ 234.131098][T13913] input: syz1 as /devices/virtual/input/input10 01:04:03 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 01:04:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 01:04:03 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 01:04:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) [ 234.195983][T13923] input: syz1 as /devices/virtual/input/input11 01:04:03 executing program 0: getresgid(&(0x7f0000008340), &(0x7f0000008380), &(0x7f00000083c0)) 01:04:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 01:04:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x105}, 0x14}}, 0x0) 01:04:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 234.250151][T13938] input: syz1 as /devices/virtual/input/input12 01:04:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, "235031f8f1174d04a44a00"}) 01:04:03 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:04:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 01:04:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) msgget(0x0, 0x80) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fcecdf250f000000a00006804600040067636d28616573290000000000000000000000000000000000000000000000001e000000d4fe0977d6732aa0a2583f6d7b18bd5d9ad8a16f2a6aabaadf973b0ff6000000040002004d00030073854d3641b73c080076e6c4b3238e0603f25e8280d55e57c765f0022a00dfd69fd66e5a8deee5877c6c956ad272f99a3ebb03e849094f20b53d0d39b9a56c696112d17b43aef44ad7000000"], 0xb4}, 0x1, 0x0, 0x0, 0x88d0}, 0x995c40c322aacbe1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2bb6047574400adf}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf25030000000900010073797a310000000014000200766972745f7769660000000900010073797a3200000000"], 0x40}}, 0xc801) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b00)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'sit0\x00', 0x0, 0x29, 0x3, 0x9, 0x8000, 0x41, @remote, @private1, 0x7, 0x7, 0x2, 0x8}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@private2, @dev={0xfe, 0x80, [], 0x2b}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440202, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001140)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001100)={&(0x7f0000000d80)={0x1a0, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x4}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x0, 0x2b0, 0xffffffff, 0x2b0, 0xd0, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private1, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [], [], 'bond_slave_1\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6tnl0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) 01:04:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:04:03 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 01:04:03 executing program 0: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffb) 01:04:03 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket(0x3, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000039c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000003a80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000003a00)={0x24, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x50091) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@loopback, 0x0, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x1, 0x101, 0x2, 0x401, r0, 0x2, [], r2, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x40) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000841) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(r5, &(0x7f0000000180)='./file0\x00', 0x14c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@private2={0xfc, 0x2, [], 0x1}, 0x5e, r2}) 01:04:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 01:04:04 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffd) 01:04:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @dev}, @rc, @nl=@unspec}) 01:04:04 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @ndisc_rs}}}}}, 0x0) 01:04:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x24, 0x14, 0x1, 0x0, 0x0, {0x11}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "0b004dc9dc6bb3c11a"}]}, 0x24}}, 0x0) [ 234.517767][T13965] x_tables: duplicate underflow at hook 1 [ 234.538525][T13965] x_tables: duplicate underflow at hook 1 01:04:04 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000002380)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ec3d2d", 0x10, 0x11, 0x0, @remote, @local, {[@routing], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:04:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x28002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 01:04:04 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000004880)='/dev/hwrng\x00', 0x11b103, 0x0) 01:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x5, 0x4) 01:04:04 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '-:?', 0xff2f, 0x3a, 0x0, @private1, @dev, {[@fragment], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "22c182", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}}}}, 0x0) 01:04:04 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@multicast, @random="a941aaefbd44", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e908a6", 0x9c, 0x11, 0x0, @private0, @private0, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "94ef4af5481f9d87cb5a96db45c3c4585356bd8a416d4d0234607cc85bc2795d", "adb3e5cef8047a8738682d0087a26642cb34f9303d3e3b71251c399f960cf39607ad53ffc68cac08fa6d0f3f337aa6ab", "fccdfba97344a0caa5e6ff1230fe68ed2d8386bf505b5ac49c6ce197", {"cf2f00f214c032124e0ab1825d6b77ca", "683211a133bb655ab690b748174a9f61"}}}}}}}}, 0x0) 01:04:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 01:04:04 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000002380)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ec3d2d", 0x8, 0x11, 0x0, @remote, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:04:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') read$FUSE(r0, 0x0, 0x0) 01:04:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x4c, 0x0, &(0x7f0000000040)={0xa, 0x4e62, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:04:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10012, r0, 0x0) 01:04:04 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 01:04:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) 01:04:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@newtfilter={0xe, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN]}, 0x38}}, 0x0) 01:04:04 executing program 5: clock_gettime(0x4, &(0x7f0000000100)) 01:04:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bridge0\x00'}) 01:04:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000380)="efc7f258d162c6956645f14ffe8539a5692f43b3ce6de489092499738412c2d74bc9302dd91c0facb6272290be69f1c7957fc7649ce2397b52bacb1712b7cbb5c255daacc1be6f5c09c67cb351d7c558f9ca3ae954790e4fa537fee3f369383b1787141ef15f8a87b37bc40fd7974d4f339cb238319d200caabbf1aa07205f8f241f78bbe5f1f11597071557267c6ade68d2f8efb14b05cb77880818aa6e9cea3aa9fdb27eba4a30c61068fba120b479a292f56c1ce8cd861688087f761ea94bb6d2f4e1b396e4cb4ef74f2d1cf31885aa5f9ba2d1e1c5320f46fe5fc1bbb3df7aa154181ca6b35d3f26bd10c210163e5db66c1e16609d877f7a2a5bdea4f5b838d9b5d691bbd1caf1f69e5ad44295db69fade30d25164b8be04a304adbe443af961ef3104b90ba003cbf725bf04fa59f89a99ff6269f111f28d9a4cada9319f0dd4aff2b0d60d5edbfade6774a7c354a26654d84a197448c60dd41c1f4dc44ada1010ca9cb3a093087746cdd8562ad2c16ed1661338e14f5744f52a3f0bd6f2d746ab89a44f5122b2aefd9d549308a7c74b75dcc6a51b0143fb22f3c86cd81b810fbc17ebf01c1bffcf11d1091571f962089689f6436435aca6164a029ff6b97e75531d270c9d57a70b4d1df74ddb50c6a114886536adb641170a01992e69e044cd0e2e6588b0ac786fffd1152fc50f86483546285421a2f4e3c844a7c758cfd37cbd007d96dd752a87b461639629d921b87949064bbee8e27c1aa8e3e2d7bc6454013def29ab0d7310781c819c921bfc952c11ba863b1b1c3258afe27a6d98d8f3595945ca7221d5e78eab4544a85420cf5e263638fff4e8e97797974abcb31b95bf263b10aedb8eb75cd2a259f22e7a1dc3df37813da9b7a1eacadf9a2e769cf29cab8322e5977679d4b39331d36b729eaa486bdecba3dc7ec60f552049cbfda1f8369b360224c7c0af74cb8ec4d1e5bcf81091f93fc252feb3043a41508980772688e980cb18b071b5eee150ef295631ae84bb4819481399b5553d56dc006f3e5cfa7a574c45be576f317d040cd1b23dbdc07a6a5427358188a93fb11affb884fbb4017285e7b35dde69655b41fb61c8e8d9e94a1df3fe33062a800ce1e0ac15992cdfea170cdf32a9369bfb67811bfff7d21eb45bbb53716f3ad8357b0cbd50ae48b86de47a42d9421bc0f8b8ca4f45126fbae351f19cff436c4f3bfce12ed5a5efe10702f0ea86444cda2d2525adf9c592779fc86ddf32bb0a91e793eb8f6a4ec89843214174afc7aacedaf4261036f1fe147433d72411c5825dc5d1e04021915b1f793ca79dbbe53bb71874ec32527a424f107fc8319cdccfc28fd89ee2f68795c4318d483999cb8c5a651312f752de39c1cbd0225ca69bf4f9b842c67002ba52d40c6acbf7103709e946fea34be41a23a095588f41e14a379d56208ee16e54a8b0968554f7465291beb1ab7d084f0ef1f866a7328dcaa7e1095c15bf70b4e610e687a2c5fe4c50fe785b5da782c19eff638da15824ea33436504dcac4f2a2e5c5ace61d42b5243856a9d440155f297d69dda10d85e0a1eeae319c78b460d458f0697597c795061a60279141d99a81fab3b9ff0e46d052e272eb1e98a7aae36b4bb23ac3c7e584f3da623029081bc7c094fd35e3d73cd5eaa243c73cd19698f37c9869509bfb3bc0bc6051af2af9e47c8931e6d249115527d8574cb8f81f178b552feeb0d7f8e6e7f28b4be53bba6d5be1701db45ea2364ab2789dbaf0494fd615ca662479b315a2f26cc24b4651b4a2530a0af464abd208c293212fb45431ab659a2ba204ff05615c56128054bda7fe6a2f058d852aa4a8dd30f3a2bf42ed7f772c37e58a342b88931f9856cf01f39a158ffcfb55eb3a28d55545ccce6debb1856afd260af931cb14872d68ee90ceaa8c6aff69655b4fb8337859dfd8650a7994822c2c4363d748346241428542fe72fda238a58af7f7be1b3e45ac13333d5ff9652accf16163cc9239633048a7181556917de00aeee9328722230c0e12f043476334ea017b5e91fa2", 0x5ad}], 0x1}, 0x800) 01:04:04 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xbb}]}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 01:04:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x14, 0x5a, 0x7c82c950cb03ea41}, 0x14}}, 0x0) 01:04:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 01:04:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002c000100"/20, @ANYRES32=0x0, @ANYBLOB="000000008f4420def1ffffff0d0001006d61babc74e4257b26"], 0x38}}, 0x0) 01:04:04 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 01:04:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x810) 01:04:04 executing program 4: clock_settime(0x0, &(0x7f0000002940)) 01:04:04 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffd) 01:04:04 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) [ 235.066151][T14045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:04 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000045c0)) 01:04:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:04:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:04:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x20000814) 01:04:04 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0xffffffffffffffff) 01:04:04 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000009c0)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0xee00}}) 01:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002c000100"/20, @ANYRES32=0x0, @ANYBLOB="000000008f442e4e0700ffff0d0001006d00800000e4257b26"], 0x38}}, 0x0) 01:04:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005a0001"], 0x1c}}, 0x0) 01:04:04 executing program 1: timerfd_settime(0xffffffffffffffff, 0x70f025812bc9060c, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 01:04:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001240)) 01:04:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:04:04 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000240)="b6", 0x1, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) [ 235.301314][T14069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 235.316034][T14071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000003540)='/dev/nvram\x00', 0x8a000, 0x0) 01:04:04 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000002d40)=""/25) 01:04:04 executing program 3: clock_gettime(0x0, &(0x7f0000002900)) 01:04:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x4e27, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@tclass={{0x14}}], 0x18}, 0x0) 01:04:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:04:04 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x80000000}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 01:04:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0xd850, &(0x7f0000000040)={0xa, 0x4e07, 0x0, @empty, 0x66c}, 0x1c) 01:04:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x80, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:04:04 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000002380)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ec3d2d", 0x4d, 0x11, 0x0, @remote, @local, {[], {0x0, 0x0, 0x4d, 0x0, @opaque="c87c9e1449d44f4a0c8109053f33f93ed1ab8acced359002c45683bc56644929380d5c8a438ac00e7a0bbb4186d36d3f8503400bff52884705f66b38472bdce468f01ef9eb"}}}}}}, 0x0) 01:04:04 executing program 2: 01:04:04 executing program 4: 01:04:04 executing program 0: 01:04:05 executing program 3: 01:04:05 executing program 5: 01:04:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 01:04:05 executing program 4: 01:04:05 executing program 1: 01:04:05 executing program 2: 01:04:05 executing program 3: 01:04:05 executing program 0: 01:04:05 executing program 5: 01:04:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$evdev(r0, 0x0, 0x0) 01:04:05 executing program 4: clock_gettime(0x95e38341f8d88a18, 0x0) 01:04:05 executing program 2: 01:04:05 executing program 3: 01:04:05 executing program 5: 01:04:05 executing program 4: 01:04:05 executing program 0: 01:04:05 executing program 1: 01:04:05 executing program 2: 01:04:05 executing program 4: 01:04:05 executing program 0: 01:04:05 executing program 3: 01:04:05 executing program 5: 01:04:05 executing program 2: 01:04:05 executing program 1: 01:04:05 executing program 4: 01:04:05 executing program 3: 01:04:05 executing program 5: 01:04:05 executing program 0: 01:04:05 executing program 1: 01:04:05 executing program 2: 01:04:05 executing program 3: 01:04:05 executing program 5: 01:04:05 executing program 0: 01:04:05 executing program 4: 01:04:05 executing program 1: 01:04:05 executing program 2: 01:04:05 executing program 3: 01:04:05 executing program 0: 01:04:05 executing program 4: 01:04:05 executing program 5: 01:04:05 executing program 1: 01:04:05 executing program 2: 01:04:05 executing program 0: 01:04:05 executing program 3: 01:04:05 executing program 1: 01:04:05 executing program 4: 01:04:05 executing program 5: 01:04:05 executing program 2: 01:04:05 executing program 2: 01:04:05 executing program 5: 01:04:05 executing program 4: 01:04:05 executing program 1: 01:04:05 executing program 3: 01:04:05 executing program 0: 01:04:05 executing program 2: 01:04:05 executing program 5: 01:04:05 executing program 4: 01:04:05 executing program 1: 01:04:06 executing program 3: 01:04:06 executing program 0: 01:04:06 executing program 5: 01:04:06 executing program 2: 01:04:06 executing program 4: 01:04:06 executing program 1: 01:04:06 executing program 2: 01:04:06 executing program 3: 01:04:06 executing program 0: 01:04:06 executing program 5: 01:04:06 executing program 4: 01:04:06 executing program 4: 01:04:06 executing program 3: 01:04:06 executing program 1: 01:04:06 executing program 4: 01:04:06 executing program 3: 01:04:06 executing program 0: 01:04:06 executing program 5: 01:04:06 executing program 2: 01:04:06 executing program 2: 01:04:06 executing program 5: 01:04:06 executing program 1: 01:04:06 executing program 2: 01:04:06 executing program 0: 01:04:06 executing program 3: 01:04:06 executing program 4: 01:04:06 executing program 5: 01:04:06 executing program 1: 01:04:06 executing program 2: 01:04:06 executing program 3: 01:04:06 executing program 4: 01:04:06 executing program 0: 01:04:06 executing program 5: 01:04:06 executing program 2: 01:04:06 executing program 3: 01:04:06 executing program 4: 01:04:06 executing program 1: 01:04:06 executing program 0: 01:04:06 executing program 5: 01:04:06 executing program 2: 01:04:06 executing program 1: 01:04:06 executing program 3: 01:04:06 executing program 4: 01:04:06 executing program 5: 01:04:06 executing program 0: 01:04:06 executing program 1: 01:04:06 executing program 2: 01:04:06 executing program 3: 01:04:06 executing program 5: 01:04:06 executing program 4: 01:04:06 executing program 0: 01:04:06 executing program 1: 01:04:06 executing program 2: 01:04:06 executing program 5: 01:04:06 executing program 3: 01:04:06 executing program 4: 01:04:06 executing program 0: 01:04:06 executing program 3: 01:04:06 executing program 2: 01:04:06 executing program 1: 01:04:06 executing program 4: 01:04:07 executing program 0: 01:04:07 executing program 5: 01:04:07 executing program 2: 01:04:07 executing program 3: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 1: 01:04:07 executing program 0: 01:04:07 executing program 3: 01:04:07 executing program 2: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 3: 01:04:07 executing program 0: 01:04:07 executing program 1: 01:04:07 executing program 2: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 3: 01:04:07 executing program 1: 01:04:07 executing program 2: 01:04:07 executing program 0: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 3: 01:04:07 executing program 1: 01:04:07 executing program 0: 01:04:07 executing program 2: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 1: 01:04:07 executing program 3: 01:04:07 executing program 0: 01:04:07 executing program 2: 01:04:07 executing program 5: 01:04:07 executing program 3: 01:04:07 executing program 4: 01:04:07 executing program 1: 01:04:07 executing program 2: 01:04:07 executing program 0: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 1: 01:04:07 executing program 3: 01:04:07 executing program 2: 01:04:07 executing program 0: 01:04:07 executing program 5: 01:04:07 executing program 3: 01:04:07 executing program 1: 01:04:07 executing program 4: 01:04:07 executing program 2: 01:04:07 executing program 0: 01:04:07 executing program 5: 01:04:07 executing program 4: 01:04:07 executing program 1: 01:04:07 executing program 3: 01:04:07 executing program 5: 01:04:07 executing program 2: 01:04:07 executing program 0: 01:04:08 executing program 4: 01:04:08 executing program 3: 01:04:08 executing program 2: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 0: 01:04:08 executing program 4: 01:04:08 executing program 2: 01:04:08 executing program 3: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 2: 01:04:08 executing program 1: 01:04:08 executing program 0: 01:04:08 executing program 3: 01:04:08 executing program 4: 01:04:08 executing program 5: 01:04:08 executing program 2: 01:04:08 executing program 0: 01:04:08 executing program 1: 01:04:08 executing program 3: 01:04:08 executing program 4: 01:04:08 executing program 5: 01:04:08 executing program 0: 01:04:08 executing program 2: 01:04:08 executing program 1: 01:04:08 executing program 4: 01:04:08 executing program 3: 01:04:08 executing program 5: 01:04:08 executing program 0: 01:04:08 executing program 3: 01:04:08 executing program 1: 01:04:08 executing program 2: 01:04:08 executing program 4: 01:04:08 executing program 5: 01:04:08 executing program 3: 01:04:08 executing program 0: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 2: 01:04:08 executing program 4: 01:04:08 executing program 0: 01:04:08 executing program 3: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 2: 01:04:08 executing program 3: 01:04:08 executing program 0: 01:04:08 executing program 4: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 2: 01:04:08 executing program 0: 01:04:08 executing program 3: 01:04:08 executing program 4: 01:04:08 executing program 1: 01:04:08 executing program 5: 01:04:08 executing program 3: 01:04:08 executing program 2: 01:04:08 executing program 0: 01:04:08 executing program 4: 01:04:08 executing program 1: 01:04:09 executing program 5: 01:04:09 executing program 3: 01:04:09 executing program 0: 01:04:09 executing program 4: 01:04:09 executing program 1: 01:04:09 executing program 2: 01:04:09 executing program 5: 01:04:09 executing program 3: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 5: 01:04:09 executing program 2: 01:04:09 executing program 4: 01:04:09 executing program 3: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 5: 01:04:09 executing program 4: 01:04:09 executing program 2: 01:04:09 executing program 3: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 2: 01:04:09 executing program 5: 01:04:09 executing program 4: 01:04:09 executing program 3: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 4: 01:04:09 executing program 2: 01:04:09 executing program 5: 01:04:09 executing program 3: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 2: 01:04:09 executing program 5: 01:04:09 executing program 4: 01:04:09 executing program 1: 01:04:09 executing program 3: 01:04:09 executing program 0: 01:04:09 executing program 5: 01:04:09 executing program 3: 01:04:09 executing program 2: 01:04:09 executing program 4: 01:04:09 executing program 1: 01:04:09 executing program 0: 01:04:09 executing program 3: 01:04:09 executing program 5: 01:04:09 executing program 2: 01:04:09 executing program 4: 01:04:09 executing program 1: 01:04:09 executing program 3: 01:04:09 executing program 2: 01:04:09 executing program 0: 01:04:09 executing program 4: 01:04:09 executing program 5: 01:04:09 executing program 1: 01:04:10 executing program 4: 01:04:10 executing program 3: 01:04:10 executing program 2: 01:04:10 executing program 5: 01:04:10 executing program 0: 01:04:10 executing program 1: 01:04:10 executing program 4: 01:04:10 executing program 0: 01:04:10 executing program 3: 01:04:10 executing program 5: 01:04:10 executing program 2: 01:04:10 executing program 4: 01:04:10 executing program 3: 01:04:10 executing program 0: 01:04:10 executing program 1: 01:04:10 executing program 2: 01:04:10 executing program 5: 01:04:10 executing program 4: 01:04:10 executing program 0: 01:04:10 executing program 1: 01:04:10 executing program 3: 01:04:10 executing program 2: 01:04:10 executing program 5: 01:04:10 executing program 1: 01:04:10 executing program 4: 01:04:10 executing program 2: 01:04:10 executing program 0: 01:04:10 executing program 3: 01:04:10 executing program 5: 01:04:10 executing program 0: 01:04:10 executing program 3: 01:04:10 executing program 4: 01:04:10 executing program 1: 01:04:10 executing program 2: 01:04:10 executing program 5: 01:04:10 executing program 0: 01:04:10 executing program 4: 01:04:10 executing program 2: 01:04:10 executing program 3: 01:04:10 executing program 5: 01:04:10 executing program 1: 01:04:10 executing program 4: 01:04:10 executing program 0: 01:04:10 executing program 2: 01:04:10 executing program 5: 01:04:10 executing program 3: 01:04:10 executing program 4: 01:04:10 executing program 1: 01:04:10 executing program 0: 01:04:10 executing program 2: 01:04:10 executing program 3: 01:04:10 executing program 5: 01:04:10 executing program 4: 01:04:10 executing program 2: 01:04:10 executing program 1: 01:04:11 executing program 0: 01:04:11 executing program 5: 01:04:11 executing program 3: 01:04:11 executing program 1: 01:04:11 executing program 4: 01:04:11 executing program 2: 01:04:11 executing program 1: 01:04:11 executing program 5: 01:04:11 executing program 0: 01:04:11 executing program 3: 01:04:11 executing program 4: 01:04:11 executing program 2: 01:04:11 executing program 5: 01:04:11 executing program 3: 01:04:11 executing program 4: 01:04:11 executing program 1: 01:04:11 executing program 0: 01:04:11 executing program 2: 01:04:11 executing program 4: 01:04:11 executing program 5: 01:04:11 executing program 3: 01:04:11 executing program 1: 01:04:11 executing program 2: 01:04:11 executing program 0: 01:04:11 executing program 5: 01:04:11 executing program 4: 01:04:11 executing program 3: 01:04:11 executing program 2: 01:04:11 executing program 1: 01:04:11 executing program 5: 01:04:11 executing program 0: 01:04:11 executing program 3: 01:04:11 executing program 4: 01:04:11 executing program 2: 01:04:11 executing program 1: 01:04:11 executing program 0: 01:04:11 executing program 5: 01:04:11 executing program 4: 01:04:11 executing program 2: 01:04:11 executing program 3: 01:04:11 executing program 1: 01:04:11 executing program 0: 01:04:11 executing program 4: 01:04:11 executing program 2: 01:04:11 executing program 5: 01:04:11 executing program 3: 01:04:11 executing program 1: 01:04:11 executing program 3: 01:04:11 executing program 2: 01:04:11 executing program 5: 01:04:11 executing program 4: 01:04:11 executing program 0: 01:04:11 executing program 1: 01:04:11 executing program 3: 01:04:11 executing program 2: 01:04:11 executing program 5: 01:04:11 executing program 0: 01:04:11 executing program 4: 01:04:11 executing program 5: 01:04:11 executing program 2: 01:04:11 executing program 1: 01:04:11 executing program 3: 01:04:12 executing program 0: 01:04:12 executing program 1: 01:04:12 executing program 4: 01:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000008400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000008480)=0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, 0x0, 0x0) 01:04:12 executing program 3: pipe(&(0x7f0000000680)) syz_genetlink_get_family_id$wireguard(0x0) 01:04:12 executing program 5: 01:04:12 executing program 2: 01:04:12 executing program 1: 01:04:12 executing program 4: 01:04:12 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket(0x2b, 0x0, 0x0) 01:04:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002ec0)='ns/user\x00') 01:04:12 executing program 5: pipe(&(0x7f0000001a00)) 01:04:12 executing program 3: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000014c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') 01:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') socket$bt_cmtp(0x1f, 0x3, 0x5) 01:04:12 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002800)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:04:12 executing program 3: pipe(&(0x7f0000001a00)={0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r0, 0x89e5, 0x0) 01:04:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000003e40), 0x4) 01:04:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='pids.current\x00', 0x0, 0x0) 01:04:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:04:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000066c0)={0x0, 0x0, &(0x7f0000006680)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 01:04:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000014c0)='devlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 01:04:12 executing program 1: syz_genetlink_get_family_id$ethtool(0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002ec0)='ns/user\x00') r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002f80)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002fc0)='rdma.max\x00', 0x2, 0x0) 01:04:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) 01:04:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:04:12 executing program 3: close(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002100)='devlink\x00') 01:04:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:04:12 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') pipe(&(0x7f0000000680)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') 01:04:12 executing program 1: pipe(&(0x7f0000000a00)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 01:04:12 executing program 3: pipe(&(0x7f0000001a00)={0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r0, 0x89e5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001b40)='batadv\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000002100)='devlink\x00') socket$inet6(0xa, 0x80000, 0x0) 01:04:12 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(0x0) ioctl$sock_ifreq(r0, 0x891a, 0x0) 01:04:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/net/tun\x00', 0x48100, 0x0) 01:04:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 01:04:12 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000040c0)) 01:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000002540)=[{&(0x7f0000001100)="6c7ed4baab8536c6809b1d8adcd62f16fa589706d0ea2536c3350dd1d694457f00f28221a869bc31b74d843d1b6e239581ed302e133e201ccb9e238343b75e28176e0f110afaa62f0aebc9dfd878a5271fed86f91245d0a7c16f0df3404086ce470237ccb468b7e77c2f1f4195507f5860851c59acc8b2463c923b954cabb1f8f7f9439c5482fc2bf680d9f339c2e5920f4eb05cb6c5d514f9040f9229b8eca5a7895f9f16387248432f36a16bd744f07f0a8b056671b9f645abc7fd6356995bb92d67398aeea27a7d8b54df584fd5e47b4aa40d0b9a02ed57d1b9dbc67c437da663e7cc36472060", 0xe8}, {&(0x7f0000001280)="08179d7a1508c8a5cfd9cc6f484ea9089ddda98f84e2b5afbd7bdaffd2c3e75c5e9ecfba25fd01d5ef463b7e14c4b31eb073a9419167af1a905398b92dcc9da7eeb2ecb778f8900755219a27678350f4438228f2e8f92effdc0e6652a9ba82da4a662088e669da20c586d135a6404333535d4d43e32bb42a33fc75dd35e07228b41fcd9d477612c43662704b1f8ec90e3d0e960e895461be1b259fd4b139685c0d1c2edbe0ff65ad54cd6283133ee65e341e53d850ee1d2f85d329a0069b1c0ec880d192930d6ea3dc75ed2c4fa853ffe8ad2089a7d646a8dbd1b09b38100d32ea37f0a3", 0xe4}, {&(0x7f0000001380)="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", 0xcf5}], 0x3) 01:04:12 executing program 2: pipe(&(0x7f0000000940)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f40)='l2tp\x00') 01:04:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 01:04:12 executing program 0: pipe(&(0x7f0000000940)) 01:04:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x5, 0x3}, 0x14}}, 0x0) 01:04:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x268, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ba7d5e0a7b52c7eff58c2dc1a5484767c71b7c20ab7ff965b73da0403409eb4e", "90df235ff1d806daa1fe474771650824b82fec7abd4efd92966f205a5b32a07b"}}}]}, 0x268}}, 0x0) 01:04:12 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x10) 01:04:12 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 01:04:12 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) socket(0x26, 0x0, 0x0) 01:04:12 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 01:04:12 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000600), 0x4) pipe(&(0x7f0000000940)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f40)='l2tp\x00') 01:04:12 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000d40), 0x4) 01:04:12 executing program 1: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x10062) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000280)={0x3d}) pipe(&(0x7f0000001900)) syz_genetlink_get_family_id$devlink(&(0x7f0000001980)='devlink\x00') 01:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000002540)=[{0x0}, {&(0x7f0000001280)='\b', 0x1}], 0x2) 01:04:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1060, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ba7d5e0a7b52c7eff58c2dc1a5484767c71b7c20ab7ff965b73da0403409eb4e", "90df235ff1d806daa1fe474771650824b82fec7abd4efd92966f205a5b32a07b", [{0x0, 0x101}, {}, {}, {}, {}, {}, {0x2a, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x462}, {0x0, 0x7}, {}, {0x0, 0x80}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {0xb092, 0x0, {0x1}}, {0x0, 0xf001, {0x3}}, {0x0, 0x0, {0x0, 0x10000}}, {}, {0x0, 0x8000}, {0x0, 0x0, {0x0, 0x9}}, {0x7, 0x3, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00', "a543753b8715f252a6e4476d59037821708ae6dc5df79cdc35d72135fd38594a", "2131c700ebae58fac93d95a21a68f4c2b921e3c86eed7a21d258c32d50b3e34c", [{0x1, 0x0, {0x2}}, {}, {0x0, 0xf64}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x3, 0x4}}, {}, {0x0, 0x0, {0x0, 0x100}}, {}, {}, {0x0, 0x0, {0x2, 0x8}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x2}}, {0x91d}, {0x7202, 0x0, {0x0, 0x2}}, {}, {}, {}, {0xf8c, 0x1}, {}, {}, {}, {}, {0x0, 0x8001}, {}, {0x0, 0x4}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x5}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {}, {}, {0x0, 0xffff}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "000484b83579f5fee4bb428ac0f7eeb375ae4d9ae204bfe739d016de6ebe4d7a", "1dfb57089f637978446dca4e7118d6d7c277685eb95c02cd27eb54f151146e6a", [{0x0, 0x0, {0x1}}, {}, {}, {0x80}, {0x0, 0xfff7}, {}, {0x8}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x0, 0xde}, {}, {}, {}, {}, {}, {0x81, 0x0, {0x0, 0x8}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x8, 0x2d61, {0x0, 0x7f}}, {}, {}, {0x0, 0x1, {0x2}}, {}, {}, {0x0, 0x0, {0x2, 0x1e9f}}, {0x0, 0x0, {0x0, 0xbe58}}, {0x8000, 0x0, {0x2}}, {}, {}, {0x0, 0x227}]}}}, {{0x254, 0x1, {{}, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e74d74309772723421d07161ef2751e6acf496eecad22615eb2434a832b83df1", "0bc700f85b03a10ca65bd5326eb3f76fe325a42327f6c1cfe923e63ff4782f65", [{}, {0x0, 0x0, {0x0, 0x2}}, {}, {}, {}, {}, {}, {0x7}, {}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x5}, {0x9, 0x0, {0x0, 0x3ff}}, {}, {}, {0x0, 0x0, {0x0, 0x1f}}, {}, {0x0, 0x1, {0x0, 0x4a5c}}, {}, {0x0, 0x0, {0x1, 0xfff}}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x9}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x9, 0xf40, 0x0, 'syz0\x00', "12945b6f62343a2712d9ab34c5995cf4d870e8f92dca7de286c0472bf00c146d", "dca9c1871b2e9dee5092bec4b4ce5ab647850a84b12af58e4bd74884400479af", [{}, {}, {0x0, 0x1f}, {0x800}, {}, {}, {0x2, 0x5}, {}, {}, {}, {}, {0x7f}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0xb267a9419b6abf72}}, {0xfffd}, {0xfffb, 0x0, {0x2}}, {0x0, 0xe39}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {0x0, 0x101, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0x40}}, {}, {0x0, 0x0, {0x2}}, {0xfffc}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x4}}, {0x0, 0x0, {0x3}}, {0x0, 0x5}, {}, {}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {0x8, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "75d6329cb062354a21d726c9c519705ed3748826a42460238ced548b332556ad", "b6d65145f3423046961f514ff44cead1601b1713a402942f7154e77e7974b06b", [{}, {}, {0x0, 0x0, {0x0, 0x9d5f}}, {0x0, 0x0, {0x0, 0xfffffbb8}}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x7fff, 0x0, {0x0, 0x401}}, {}, {0x4}, {}, {}, {0x9, 0x0, {0x0, 0x80000001}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x63}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3dd, 0x1, {0x2}}, {0x401, 0x4, {0x0, 0x95e1}}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x4, 0x401, {0x1}}, {0x1}, {0x0, 0x7ff}, {}, {0x3}, {0x0, 0x0, {0x0, 0x1}}, {0x5a17, 0x0, {0x0, 0x4f2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6f15738182185a69881272dd0d3730401ec6751255347d8ac407e481ecee512f", "54cfb5c5ec89093398358dee101a259a89a575af5d033ca530d4695f3942ee6c", [{}, {}, {}, {0x0, 0x0, {0x1}}, {0x3}, {}, {0x60c5}, {0x0, 0x0, {0x1}}, {0x2, 0x6c, {0x1}}, {0x0, 0x0, {0x0, 0x3f}}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7f}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0xc010}, 0x0) 01:04:12 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') 01:04:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 01:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') 01:04:12 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x20004810) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 01:04:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:04:13 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x44010) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x9, &(0x7f0000003d80)="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") 01:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000008580)={0x0, 0x0, &(0x7f0000008540)={&(0x7f00000084c0)={0x14}, 0x14}}, 0x0) 01:04:13 executing program 3: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 01:04:13 executing program 2: socket$tipc(0x1e, 0xffffffffffffffff, 0x0) 01:04:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {0x0, 0x0, 0x6}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ba7d5e0a7b52c7eff58c2dc1a5484767c71b7c20ab7ff965b73da0403409eb4e", "90df235ff1d806daa1fe474771650824b82fec7abd4efd92966f205a5b32a07b", [{0x0, 0x0, {0x3, 0x5}}, {0x401, 0x0, {0x3}}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0x3}}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x0, 0x9, {0x3}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x80000001}}, {}, {0x0, 0x5}, {0x3, 0x0, {0x0, 0x8}}, {}, {}, {0x0, 0x0, {0x0, 0x3ff}}, {}, {}, {0x0, 0x100}, {0x0, 0x401, {0x1, 0x100}}, {}, {0x0, 0x0, {0x0, 0x1000}}, {}, {0xc8}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x3, 0x10000}}, {}, {0x0, 0x8000}]}}}, {{0x254, 0x1, {{}, 0x3, 0x9, 0x0, 0x0, 0x18, 'syz0\x00', "a543753b8715f252a6e4476d59037821708ae6dc5df79cdc35d72135fd38594a", "2131c700ebae58fac93d95a21a68f4c2b921e3c86eed7a21d258c32d50b3e34c", [{}, {}, {}, {}, {0x0, 0x0, {0x3, 0x4}}, {0x0, 0x0, {0x0, 0x101}}, {0x0, 0x7}, {}, {}, {0x3f}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x2}}, {}, {0x7202}, {0x4000, 0x0, {0x2}}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x1, {0x3}}, {0x0, 0x9, {0x0, 0x6}}, {0x0, 0x0, {0x0, 0x7f}}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x0, {0x0, 0xfffffff8}}, {}, {}, {}, {}, {}, {0x1ff}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0xa5, 0xffff}, {0x8001, 0x0, {0x0, 0x19fa}}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "000484b83579f5fee4bb428ac0f7eeb375ae4d9ae204bfe739d016de6ebe4d7a", "1dfb57089f637978446dca4e7118d6d7c277685eb95c02cd27eb54f151146e6a", [{0x0, 0x0, {0x0, 0x8000}}, {0xfffa}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x0, 0x0, {0x0, 0x4}}, {0x1ff, 0x4}, {}, {}, {0x0, 0x0, {0x0, 0x4}}, {0x0, 0x8}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x7f}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x401}, {}, {}, {}, {0x8}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x8}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x227}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x5, 0x0, 0x0, 'syz1\x00', "e74d74309772723421d07161ef2751e6acf496eecad22615eb2434a832b83df1", "0bc700f85b03a10ca65bd5326eb3f76fe325a42327f6c1cfe923e63ff4782f65", [{}, {0x0, 0x5f2}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x8000}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x401}}, {}, {}, {0x0, 0x0, {0x0, 0x10000}}, {}, {}, {}, {0x9}, {0x101}, {0x0, 0x0, {0x0, 0x55fc}}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x9, 0x0, {0x0, 0x3ff}}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x1ff, {0x0, 0x4}}, {}, {0x0, 0x0, {0x0, 0x10001}}, {}, {0x0, 0x1}, {}, {0x0, 0x1ff}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x0, 0x9, 0x0, 0x0, 'syz0\x00', "12945b6f62343a2712d9ab34c5995cf4d870e8f92dca7de286c0472bf00c146d", "dca9c1871b2e9dee5092bec4b4ce5ab647850a84b12af58e4bd74884400479af", [{}, {}, {0xb7d}, {}, {0x0, 0xf330}, {0xf1, 0x20}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7}}, {}, {0x7f, 0x0, {0x0, 0x4}}, {}, {}, {0x0, 0x0, {0x0, 0x3f}}, {0x0, 0x7f}, {}, {0x0, 0xe39}, {}, {}, {0x0, 0x81, {0x0, 0xfffffffd}}, {0x7f, 0x0, {0x2}}, {}, {}, {0x0, 0x101, {0x1}}, {0x0, 0x0, {0x0, 0x40}}, {}, {}, {0xfffc}, {}, {}, {}, {}, {0x4, 0x4}, {}, {0xfff}, {}, {0x0, 0x0, {0x0, 0xfffffffc}}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0xfff}, 0x2, 0x0, 0x0, 0x8, 0x0, 'syz0\x00', "75d6329cb062354a21d726c9c519705ed3748826a42460238ced548b332556ad", "b6d65145f3423046961f514ff44cead1601b1713a402942f7154e77e7974b06b", [{}, {}, {}, {0x2, 0xe79}, {}, {0xfe00}, {0x7fff}, {0xb4f, 0x400, {0x0, 0xfffff800}}, {0x0, 0x6, {0x1, 0x1000}}, {}, {0x8}, {}, {}, {}, {0x1}, {}, {0x1488}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {0x1}, {}, {0x0, 0x1}, {0x0, 0x4}, {}, {0x7}, {0x0, 0x0, {0x0, 0x7f}}, {}, {0x0, 0xfff}, {0x0, 0x401}, {}, {}, {0x96, 0x0, {0x3}}, {0x3, 0x7}, {}, {0x5a17}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 'syz1\x00', "6f15738182185a69881272dd0d3730401ec6751255347d8ac407e481ecee512f", "54cfb5c5ec89093398358dee101a259a89a575af5d033ca530d4695f3942ee6c", [{}, {}, {}, {}, {}, {}, {0x0, 0x40}, {0x63, 0x0, {0x1, 0xf0}}, {0x0, 0x0, {0x0, 0xd4d}}, {0x0, 0x0, {0x3}}, {}, {0x5}, {0x5}, {}, {}, {}, {0x0, 0xc41}, {0x0, 0x0, {0x2, 0x7}}, {0x9}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x8d2, {0x0, 0x9}}, {0x2, 0x7}, {}, {}, {}, {0x6291, 0x800, {0x1b970ef0760de85d}}, {0x0, 0x0, {0x0, 0xfffffffc}}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x3ee}, {0x0, 0x0, {0x3}}, {0x0, 0xe2b, {0x2}}, {0x0, 0x5, {0x2, 0x10000}}]}}}]}, 0x1060}}, 0x0) 01:04:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1060, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ba7d5e0a7b52c7eff58c2dc1a5484767c71b7c20ab7ff965b73da0403409eb4e", "90df235ff1d806daa1fe474771650824b82fec7abd4efd92966f205a5b32a07b", [{}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {0x0, 0x3}, {}, {0x0, 0xfffc, {0x0, 0xffffff2d}}, {}, {0x0, 0x0, {0x0, 0x10000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a543753b8715f252a6e4476d59037821708ae6dc5df79cdc35d72135fd38594a", "2131c700ebae58fac93d95a21a68f4c2b921e3c86eed7a21d258c32d50b3e34c", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x47a9}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x3}, {0x0, 0xfff8}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5159}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x1c00000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "000484b83579f5fee4bb428ac0f7eeb375ae4d9ae204bfe739d016de6ebe4d7a", "1dfb57089f637978446dca4e7118d6d7c277685eb95c02cd27eb54f151146e6a", [{}, {}, {0x0, 0x0, {0x0, 0x6}}, {0x80}, {}, {0x1ff, 0x0, {0x2}}, {}, {}, {}, {}, {0x0, 0x0, {0x1, 0x2}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {0x0, 0x401}, {}, {}, {0x0, 0x0, {0x0, 0x7}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0xbe58}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e74d74309772723421d07161ef2751e6acf496eecad22615eb2434a832b83df1", "0bc700f85b03a10ca65bd5326eb3f76fe325a42327f6c1cfe923e63ff4782f65", [{}, {0x0, 0x0, {0x0, 0x2}}, {0x6, 0x0, {0x3}}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x9, 0x8}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "12945b6f62343a2712d9ab34c5995cf4d870e8f92dca7de286c0472bf00c146d", "dca9c1871b2e9dee5092bec4b4ce5ab647850a84b12af58e4bd74884400479af", [{}, {}, {}, {0x0, 0x75, {0x0, 0xeede}}, {}, {}, {}, {}, {}, {}, {0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0xfffffffd}}, {}, {}, {}, {}, {}, {}, {0x7ff}, {}, {}, {}, {0x5}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "75d6329cb062354a21d726c9c519705ed3748826a42460238ced548b332556ad", "b6d65145f3423046961f514ff44cead1601b1713a402942f7154e77e7974b06b", [{}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x8}, {}, {}, {}, {0x1}, {0x0, 0x0, {0x0, 0x63}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8000}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6f15738182185a69881272dd0d3730401ec6751255347d8ac407e481ecee512f", "54cfb5c5ec89093398358dee101a259a89a575af5d033ca530d4695f3942ee6c", [{0x0, 0x6}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0x0, {0x0, 0x2d3379cc}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x2}}, {}, {}, {0xff}, {}, {0x22a7}, {}, {}, {}, {0x0, 0x400}, {}, {}, {}, {}, {}, {}, {}, {}, {0x54e}, {0x7f}]}}}]}, 0x1060}}, 0x0) 01:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 01:04:13 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') 01:04:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ba7d5e0a7b52c7eff58c2dc1a5484767c71b7c20ab7ff965b73da0403409eb4e", "90df235ff1d806daa1fe474771650824b82fec7abd4efd92966f205a5b32a07b", [{}, {0x0, 0x2, {0x0, 0x58d0}}, {}, {0x2, 0x0, {0x0, 0x6}}, {}, {}, {0x2a}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7fffffff}}, {}, {0x0, 0x2}, {0x85, 0x5d, {0x1}}, {}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x3}}, {0x6}, {}, {}, {}, {}, {0x800}, {0x0, 0x0, {0x2}}, {}, {}, {0xc8}, {}, {0x0, 0xf001}, {0x0, 0xfbff}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a543753b8715f252a6e4476d59037821708ae6dc5df79cdc35d72135fd38594a", "2131c700ebae58fac93d95a21a68f4c2b921e3c86eed7a21d258c32d50b3e34c", [{0x0, 0x0, {0x0, 0x2}}, {}, {0x0, 0x0, {0x0, 0x20}}, {0x1}, {}, {}, {0x3}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x8134, {0x3, 0x8}}, {0x0, 0x81, {0x0, 0x8}}, {}, {0x0, 0x47a9}, {0x91d, 0x5}, {0x0, 0x0, {0x1, 0x2}}, {}, {}, {0x4}, {}, {0x2}, {0x0, 0x0, {0x0, 0x7f}}, {0x6, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x9}}, {0x2}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x4}, {}, {}, {0x0, 0x5, {0x0, 0x9}}, {}, {}, {}, {}, {0x96cf, 0x0, {0x0, 0xfff}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x5, 0x0, 'syz0\x00', "000484b83579f5fee4bb428ac0f7eeb375ae4d9ae204bfe739d016de6ebe4d7a", "1dfb57089f637978446dca4e7118d6d7c277685eb95c02cd27eb54f151146e6a", [{0x0, 0x0, {0x0, 0x8000}}, {0xfffa, 0xc7, {0x3}}, {0xac1}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {0x0, 0x9adc}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x6}, {}, {}, {0x0, 0x0, {0x0, 0x1000}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x1, 0x8}}, {}, {}, {0xfffd, 0x401, {0x2}}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x38f}}, {}, {0x8, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {0x1}, {}, {0x0, 0x0, {0x0, 0xbe58}}, {0x0, 0x0, {0x0, 0x755}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e74d74309772723421d07161ef2751e6acf496eecad22615eb2434a832b83df1", "0bc700f85b03a10ca65bd5326eb3f76fe325a42327f6c1cfe923e63ff4782f65", [{}, {}, {}, {0x1ff, 0x0, {0x1}}, {}, {0x5}, {0xfff8}, {}, {}, {0x1}, {}, {0x1000}, {}, {}, {}, {0x101}, {}, {0x0, 0x0, {0x0, 0x9}}, {0x81, 0x0, {0x0, 0xf7}}, {0x0, 0x101}, {}, {0x0, 0x8}, {}, {}, {0x9}, {}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x0, {0x0, 0x4e}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x9, 0x0, 0x0, 'syz0\x00', "12945b6f62343a2712d9ab34c5995cf4d870e8f92dca7de286c0472bf00c146d", "dca9c1871b2e9dee5092bec4b4ce5ab647850a84b12af58e4bd74884400479af", [{0x20}, {}, {}, {}, {0x0, 0x0, {0x0, 0xc6}}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x2, 0x5}}, {0x0, 0xc}, {0x0, 0x0, {0x0, 0x541}}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x3ff}, {}, {0x0, 0x0, {0x0, 0x20}}, {}, {0x0, 0x0, {0xb267a9419b6abf72}}, {}, {0x0, 0x0, {0x0, 0xd2d2}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2, 0x59d}}, {}, {}, {0x0, 0x7ff}, {0x0, 0x55e0, {0x0, 0x4}}, {}, {0x0, 0x0, {0x0, 0x1}}, {}, {}, {}, {}, {}, {}, {0xfff, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x1}}, {0x0, 0xc2}, {0x0, 0x3ff}]}}}, {{0x254, 0x1, {{}, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', "75d6329cb062354a21d726c9c519705ed3748826a42460238ced548b332556ad", "b6d65145f3423046961f514ff44cead1601b1713a402942f7154e77e7974b06b", [{}, {0x0, 0x8}, {}, {0x2, 0xe79}, {}, {0xfe00}, {}, {}, {0x4}, {0x0, 0x3, {0x0, 0x1822}}, {}, {0x0, 0x0, {0x1, 0x80000001}}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x400}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x7}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {0x3dd}, {0x0, 0x0, {0x0, 0x95e1}}, {0x0, 0x0, {0x3, 0x5}}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5a17, 0x0, {0x0, 0x4f2}}]}}}, {{0x254, 0x1, {{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6f15738182185a69881272dd0d3730401ec6751255347d8ac407e481ecee512f", "54cfb5c5ec89093398358dee101a259a89a575af5d033ca530d4695f3942ee6c", [{}, {}, {}, {}, {0x0, 0x1, {0x1}}, {0x6, 0x0, {0x0, 0xff}}, {0x0, 0x40}, {}, {}, {0xe2, 0x3, {0x0, 0x3f}}, {0x1}, {}, {}, {}, {}, {0x1, 0x0, {0x1}}, {0x0, 0x0, {0x3}}, {}, {}, {}, {0x7, 0x0, {0x0, 0x3}}, {0xff, 0x0, {0x2}}, {}, {}, {0x1}, {0x0, 0x0, {0x2, 0x9}}, {0xfff8}, {0x7f9, 0x400, {0x0, 0x6}}, {0x0, 0x20, {0x0, 0x8}}, {0x6291, 0x0, {0x1b970ef0760de85d, 0x7}}, {}, {0x0, 0x6}, {0x0, 0x0, {0x2}}, {}, {0x3f}, {0x0, 0x0, {0x0, 0x1b}}, {0x54e, 0x9}, {0x0, 0xe2b, {0x0, 0x35de}}]}}}]}, 0x1060}}, 0x0) 01:04:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair(0x23, 0x0, 0x401, &(0x7f0000000640)) 01:04:13 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 01:04:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000001380)="e4", 0x1}], 0x3) 01:04:13 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 01:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 01:04:13 executing program 1: r0 = eventfd(0xfffff000) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:04:13 executing program 2: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {r1, r2+60000000}}, 0x0) r3 = gettid() tkill(r3, 0x13) 01:04:13 executing program 0: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)={0x0, "0e5e0d"}, 0x6) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001980)='devlink\x00') 01:04:13 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80)='l2tp\x00') 01:04:13 executing program 3: recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x38, 0x0) pipe(&(0x7f0000001900)) 01:04:13 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000000)=0xffffff06) 01:04:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='8\b', 0x1, 0x40, 0x0, 0xfffffffffffffe5e) 01:04:13 executing program 0: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x26136, 0xffffffffffffffff, 0x0) 01:04:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x149002, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x56) 01:04:13 executing program 3: getrandom(&(0x7f0000000080), 0x0, 0x0) 01:04:13 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) 01:04:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$P9_RCLUNK(r0, 0x0, 0x0) 01:04:13 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="d5", 0x1}], 0x1}, 0x0) 01:04:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20000084, 0x0, 0xfffffffffffffe4c) 01:04:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x240448c4, 0x0, 0xffffff16) 01:04:16 executing program 3: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000009, 0x26136, 0xffffffffffffffff, 0x0) 01:04:16 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 01:04:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x26136, r0, 0x0) 01:04:16 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) r0 = getgid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 01:04:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getegid() setreuid(0x0, 0xee00) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002"], 0x70}, 0x0) 01:04:16 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x404840, 0x44) 01:04:16 executing program 5: getrandom(&(0x7f0000000080), 0x0, 0x3) 01:04:16 executing program 1: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000008, 0x26136, 0xffffffffffffffff, 0x0) 01:04:16 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x44442, 0x0) r0 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, r0, 0x0) 01:04:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000100)="f9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 01:04:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000100)="f9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x400000000000132, 0x40000021, 0x0) 01:04:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000100)="f9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 01:04:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="35e900", 0x3, 0x44000, 0x0, 0x54) 01:04:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000100)="f9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000001f80)={0x0, 0x989680}) 01:04:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd7c}}], 0x400000000000132, 0x0, 0x0) [ 247.044448][ T33] audit: type=1800 audit(1603587856.497:15): pid=14802 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16382 res=0 errno=0 01:04:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="15", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/71, 0x47, 0x0, 0x0, 0x0) 01:04:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48) 01:04:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)='\x00', 0xfffffe78, 0x44000, 0x0, 0x0) [ 247.121258][ T33] audit: type=1800 audit(1603587856.497:16): pid=14802 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16382 res=0 errno=0 01:04:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$getown(r0, 0x9) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 01:04:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000100)="f9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, &(0x7f0000001f80)={0x0, 0x989680}) 01:04:16 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x141040, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 01:04:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="15", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/72, 0x48, 0x2, 0x0, 0x0) 01:04:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="311531473001685bdc1c2f184c8bbd7cf69d41e941d61c80e56f7eb5d086c19210bf171e17bc27f93e6ed857c601a1058fc1687003815121eb2dd53778e72fab23c83c184e07d5167466552bb865d1ef20386c0c74ebdbf83dd7371d3f94e95454c92bac156defa7b1c5c1804d99f3a78676b2575a9246959ba495b5b58aa0c7e080dba78695e4ca27ef91be0483a2d0d139", 0x92, 0x8985, 0x0, 0x32) 01:04:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0xc0) 01:04:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8094, 0x0, 0x24) 01:04:17 executing program 3: r0 = socket(0x1, 0x2, 0x0) fcntl$getown(r0, 0x9) 01:04:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x44884, 0x0, 0x20) 01:04:17 executing program 5: 01:04:17 executing program 3: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x26136, 0xffffffffffffffff, 0x0) 01:04:17 executing program 1: 01:04:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="1f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x5, 0x161, 0x0) 01:04:17 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, r0, 0x1000) 01:04:17 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r1, 0x0) 01:04:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x11, 0x0, 0x1e) 01:04:17 executing program 5: 01:04:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)) 01:04:17 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 01:04:17 executing program 3: setitimer(0x0, &(0x7f0000000080), &(0x7f00000001c0)) 01:04:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 01:04:17 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000280)=0x2000000000000002, 0x8) 01:04:17 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r1, 0x0) 01:04:17 executing program 0: 01:04:17 executing program 4: 01:04:17 executing program 1: 01:04:17 executing program 3: 01:04:17 executing program 0: 01:04:17 executing program 4: 01:04:17 executing program 2: 01:04:17 executing program 5: 01:04:17 executing program 1: 01:04:17 executing program 0: 01:04:17 executing program 3: 01:04:17 executing program 4: 01:04:17 executing program 2: 01:04:17 executing program 5: 01:04:17 executing program 1: 01:04:17 executing program 4: 01:04:17 executing program 3: 01:04:17 executing program 0: 01:04:17 executing program 2: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 4: 01:04:18 executing program 3: 01:04:18 executing program 0: 01:04:18 executing program 2: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 4: 01:04:18 executing program 2: 01:04:18 executing program 0: 01:04:18 executing program 3: 01:04:18 executing program 4: 01:04:18 executing program 0: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 2: 01:04:18 executing program 3: 01:04:18 executing program 4: 01:04:18 executing program 0: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 2: 01:04:18 executing program 3: 01:04:18 executing program 4: 01:04:18 executing program 0: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 3: 01:04:18 executing program 4: 01:04:18 executing program 2: 01:04:18 executing program 0: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 4: 01:04:18 executing program 3: 01:04:18 executing program 0: 01:04:18 executing program 2: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 4: 01:04:18 executing program 2: 01:04:18 executing program 0: 01:04:18 executing program 3: 01:04:18 executing program 5: 01:04:18 executing program 0: 01:04:18 executing program 4: 01:04:18 executing program 3: 01:04:18 executing program 2: 01:04:18 executing program 1: 01:04:18 executing program 5: 01:04:18 executing program 0: 01:04:18 executing program 4: 01:04:18 executing program 2: 01:04:18 executing program 5: 01:04:18 executing program 1: 01:04:18 executing program 3: 01:04:18 executing program 4: 01:04:18 executing program 0: 01:04:18 executing program 2: 01:04:19 executing program 5: 01:04:19 executing program 1: 01:04:19 executing program 4: 01:04:19 executing program 3: 01:04:19 executing program 2: 01:04:19 executing program 0: 01:04:19 executing program 5: 01:04:19 executing program 4: 01:04:19 executing program 1: 01:04:19 executing program 0: 01:04:19 executing program 2: 01:04:19 executing program 3: 01:04:19 executing program 5: 01:04:19 executing program 1: 01:04:19 executing program 4: 01:04:19 executing program 0: 01:04:19 executing program 3: 01:04:19 executing program 2: 01:04:19 executing program 5: 01:04:19 executing program 1: 01:04:19 executing program 4: 01:04:19 executing program 0: 01:04:19 executing program 3: 01:04:19 executing program 2: 01:04:19 executing program 5: 01:04:19 executing program 0: 01:04:19 executing program 1: 01:04:19 executing program 4: 01:04:19 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x24000, 0x0) 01:04:19 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x800) 01:04:19 executing program 5: 01:04:19 executing program 1: 01:04:19 executing program 0: 01:04:19 executing program 4: 01:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000012c0)={0x0, @local, @loopback}, 0xc) 01:04:19 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000500), 0x0) 01:04:19 executing program 1: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 01:04:19 executing program 4: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffa000/0x5000)=nil) shmctl$IPC_RMID(r0, 0x0) inotify_init1(0x0) 01:04:19 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000500), 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) 01:04:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000001300)) 01:04:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="a9d58dbec79b", 0x6}]) 01:04:19 executing program 1: r0 = getpgid(0x0) setpgid(r0, r0) 01:04:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ssrr={0x89, 0xb, 0x0, [@empty, @rand_addr]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80) 01:04:19 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:04:19 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x450d00, 0x0) 01:04:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) 01:04:19 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 01:04:19 executing program 1: shmget(0x2, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) 01:04:19 executing program 4: r0 = getpgid(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 01:04:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}]}, @ssrr={0x89, 0x17, 0x0, [@remote, @rand_addr, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:19 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:04:19 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10041, 0x0) 01:04:19 executing program 3: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)) 01:04:19 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 01:04:20 executing program 2: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd) 01:04:20 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x111000, 0x0) 01:04:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 01:04:20 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:04:20 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/231) 01:04:20 executing program 2: waitid(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:04:20 executing program 5: time(&(0x7f0000000000)) r0 = getpgid(0x0) setpgid(r0, 0x0) 01:04:20 executing program 2: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffa000/0x5000)=nil) shmctl$IPC_RMID(r0, 0x0) 01:04:20 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 01:04:20 executing program 0: timer_create(0x5, &(0x7f0000000040)={0x0, 0x30}, &(0x7f0000000080)) 01:04:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001280)="ec8c", 0x2, 0xfffffffffffffffa}]) 01:04:20 executing program 1: pipe2(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000001040)='fdinfo/3\x00') 01:04:20 executing program 4: syz_emit_ethernet(0xe1, 0x0, 0x0) 01:04:20 executing program 2: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 01:04:20 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x0) 01:04:20 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 01:04:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000001300)) 01:04:20 executing program 3: r0 = getpgid(0x0) setpgid(r0, 0xffffffffffffffff) 01:04:20 executing program 3: shmget(0x0, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) 01:04:20 executing program 4: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 01:04:20 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 01:04:20 executing program 1: sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) 01:04:20 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x0, 0x1000, 0x0) 01:04:20 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x30}, 0x0) 01:04:20 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/61) 01:04:20 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)='l', 0x1}, {&(0x7f0000000180)="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", 0xffd, 0x4}], 0x0, 0x0) 01:04:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 01:04:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 01:04:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 01:04:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000580)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@mp_fclose={0x1e, 0xc}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 01:04:21 executing program 1: pipe2(&(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f0000000000)) 01:04:21 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/100, 0x64}, {0x0}], 0x2, 0x0, 0x0, 0x0) 01:04:21 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x7fff}, &(0x7f00000002c0)={0x4}, 0x0, 0x0, 0x0) 01:04:21 executing program 2: clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="925af895ca7c20bae7eb3920157f8018317fa8336dbbea5ecfe201158d71c3d4a0c305c8ce834295910d36dbdc992140dcda344e13cb580fdbcd45b8c9c9b0143c36485cae06a814c62c515cb03eff7d962dc957c46be38fcdcbfdb83b3018e61cefd6dd04d465dca4c7d17dba9cbd50fb5b9b27cc02a8b0b0a97786761f5b59c1b9f8ae8c5d643c6fa2df") 01:04:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0800400000c42a6fc041"], 0x0) 01:04:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000000)=""/6, 0x6, 0x40, 0x0, 0x0) 01:04:21 executing program 5: clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="925af895ca7c20bae7eb3920157f8018317fa8336dbbea5ecfe201158d71c3d4a0c305c8ce834295910d36dbdc992140dcda344e13cb580fdbcd45b8c9c9b0143c36485cae06a814c62c515cb03eff7d962dc957c46be38fcdcbfdb83b3018e61cefd6dd04d465dca4c7d17dba9cbd50fb5b9b27cc02a8b0b0a97786761f5b59c1b9f8ae8c5d643c6fa2dfbf") 01:04:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="a9d5", 0x2}]) 01:04:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:04:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:04:21 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, 0x0) 01:04:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x10}}], 0x10}, 0x0) 01:04:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) 01:04:21 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:04:21 executing program 1: socket$unix(0x1, 0x1, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:21 executing program 4: getgid() shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 01:04:21 executing program 3: timerfd_settime(0xffffffffffffffff, 0x99147f5837f81fbe, 0x0, 0x0) 01:04:21 executing program 2: clone(0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0) 01:04:21 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 01:04:21 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 01:04:21 executing program 1: semget(0x1, 0x0, 0x28d) 01:04:21 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000180)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 01:04:21 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) r1 = eventfd(0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r1, r2, 0x0, 0xf10000) sendfile(r2, r0, 0x0, 0xf10000) 01:04:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 01:04:21 executing program 4: clone(0x1500, &(0x7f0000000000), 0x0, 0x0, 0x0) 01:04:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 01:04:21 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x1}], 0x1) 01:04:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}]}, @ssrr={0x89, 0x17, 0x0, [@remote, @rand_addr, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:21 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x2bb]}, 0x8) 01:04:21 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x34) 01:04:21 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x30}, &(0x7f0000000080)) 01:04:21 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000080)="aa", 0x1}, {&(0x7f0000000180)='U', 0x1, 0x7d7f5b14}, {&(0x7f0000000200)="fd", 0x1, 0x100000000}, {&(0x7f0000000240)="f8", 0x1, 0x7fff}, {&(0x7f0000000280)="02", 0x1, 0x5ef3}, {&(0x7f0000000400)='U', 0x1, 0xffffffffffffffc8}, {&(0x7f0000000440)="e6", 0x1}], 0x0, 0x0) 01:04:21 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x1af5a0, 0x0) 01:04:21 executing program 0: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0) 01:04:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 01:04:21 executing program 4: pipe(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x0, 0x0) 01:04:21 executing program 5: 01:04:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000080)) 01:04:21 executing program 0: inotify_init1(0xc0c00) 01:04:21 executing program 4: r0 = gettid() wait4(r0, 0x0, 0x8, 0x0) 01:04:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 01:04:22 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000100)) 01:04:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:04:22 executing program 0: pipe(&(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000300)) 01:04:22 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 01:04:22 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 01:04:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001280)="ec8c94d9d7b9", 0x6}]) 01:04:22 executing program 1: clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 01:04:22 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 01:04:22 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, 0x0, 0xfffffe5d) 01:04:22 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x40}, 0x0, 0x0, 0x0, 0x0) 01:04:22 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 01:04:22 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0xf, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x1f, 0x0, [@dev, @broadcast, @broadcast, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @ssrr={0x89, 0x7, 0x0, [@empty]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 01:04:22 executing program 4: select(0x40, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000140)={0x6}, 0x0) 01:04:22 executing program 1: pipe2(0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001040)='fdinfo/3\x00') write$tun(r0, &(0x7f00000010c0)={@val, @void, @eth={@empty, @random="ff25157ac418", @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x8, 0x6, "7ba065", 0x40, 0x6, 0xff, @ipv4={[], [], @private}, @private0, {[@routing={0x6c, 0x4, 0x0, 0xe6, 0x0, [@private0, @rand_addr=' \x01\x00']}], {{0x0, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x6, 0x8, 0x0, 0x0, 0x9508, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}}}, 0x7a) 01:04:22 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 01:04:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000540)) 01:04:22 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 01:04:22 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 01:04:22 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 01:04:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 01:04:22 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5) 01:04:22 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000040)='E', 0x1}, {&(0x7f00000000c0)='=', 0x1, 0x80000001}, {&(0x7f0000000280)='i', 0x1, 0x3dbf}, {&(0x7f0000000400)="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", 0xffe, 0x3}], 0x0, 0x0) 01:04:22 executing program 4: r0 = eventfd2(0x90000000, 0x1) read$eventfd(r0, &(0x7f0000000040), 0x8) 01:04:22 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 01:04:22 executing program 0: io_setup(0x0, &(0x7f0000000080)) 01:04:22 executing program 2: r0 = getpgid(0x0) getpgid(r0) pipe2(0x0, 0x0) pipe2(0x0, 0x0) 01:04:22 executing program 4: semget(0x0, 0x0, 0x600) 01:04:22 executing program 1: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:04:22 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x102c0, 0x0) 01:04:22 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, 0x0) 01:04:22 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 01:04:22 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001280)="ec", 0x1}]) 01:04:22 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)='l', 0x1}, {&(0x7f0000000180)="ba0e7ca148", 0x5}], 0x0, 0x0) 01:04:22 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local}}}}}, 0x0) 01:04:22 executing program 0: r0 = eventfd(0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) 01:04:22 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:04:22 executing program 4: shmget(0x2, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) 01:04:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x8004) 01:04:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}, 0x0) 01:04:22 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/122) [ 253.310136][ T33] audit: type=1800 audit(1603587862.767:17): pid=15350 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=16375 res=0 errno=0 01:04:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000001c0)="1ca493a6cfe82081", 0x8) 01:04:22 executing program 5: io_setup(0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:04:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000600)) 01:04:22 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 01:04:22 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) 01:04:22 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace(0x4208, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace(0x8, 0x0) membarrier(0x1, 0x0) 01:04:22 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000200)="fd", 0x1, 0x100000000}, {&(0x7f0000000240)="f8", 0x1}], 0x0, 0x0) 01:04:22 executing program 0: io_setup(0x0, &(0x7f0000000100)) io_setup(0x0, &(0x7f0000000140)) 01:04:23 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 01:04:23 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) 01:04:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 01:04:23 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x1f, 0x0, [@dev, @broadcast, @broadcast, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @ssrr={0x89, 0xb, 0x0, [@empty, @rand_addr]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:23 executing program 0: statx(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 01:04:23 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2696e5"}}}}}}, 0x0) 01:04:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1d9280, 0x0) 01:04:23 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x14ad4d4749b30002) 01:04:23 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x5dd803, 0x0) 01:04:23 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) 01:04:23 executing program 1: semget(0x2, 0x0, 0x449) 01:04:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, 0x0) 01:04:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xfffffffffffffe58) 01:04:23 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:04:23 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001280)="ec8c94d9d7b90f3509dc30e963088295", 0x10}]) 01:04:23 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001280)='/proc/thread-self\x00', 0x161041, 0x0) 01:04:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:04:23 executing program 3: unshare(0x40021400) 01:04:23 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x64) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 01:04:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 01:04:23 executing program 2: get_mempolicy(0x0, &(0x7f0000000140), 0x1, &(0x7f0000ffc000/0x2000)=nil, 0x2) 01:04:23 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) 01:04:23 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 01:04:24 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/100, 0x64}], 0x1, 0x0, 0x0, 0x0) 01:04:24 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}) 01:04:24 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:04:24 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 01:04:24 executing program 1: clone(0x0, &(0x7f0000000000)="93cb8f07d785467d653d6d6ccf1d943decbca5b29a16b740bb0a7643776d2ab4122ca3a8b100161793d2a2216b14", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="925af895ca7c20bae7eb3920157f8018317fa8336dbbea5ecfe201158d71c3d4a0c305c8ce834295910d36dbdc992140dcda344e13cb580fdbcd45b8c9c9b0143c36485cae06a814c62c515cb03eff7d962dc957c46be38fcdcbfdb83b3018e61cefd6dd04d465dca4c7d17dba9cbd50fb5b9b27cc02a8b0b0a97786761f5b59c1b9f8ae8c5d643c6fa2dfbf") 01:04:24 executing program 5: io_getevents(0x0, 0x3c4, 0x0, 0x0, 0x0) 01:04:24 executing program 3: clone(0x0, &(0x7f0000000000)="93cb8f07d785467d653d6d6ccf1d943decbca5b29a16b740bb0a7643776d2ab4122ca3a8b100161793d2a2216b14", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="925af895ca7c20bae7eb3920157f8018317fa8336dbbea5ecfe201158d71c3d4a0c305c8ce834295910d36dbdc992140dcda344e13cb580fdbcd45b8c9c9b0143c36485cae06a814c62c515cb03eff7d962dc957c46be38fcdcbfdb83b3018e61cefd6dd04d465dca4c7d17dba9cbd50fb5b9b27cc02a8b0b0a97786761f5b59c1b9f8ae8c5d643c6fa2dfbfc4") 01:04:24 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001940)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 01:04:24 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x75f501, 0x0) 01:04:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) 01:04:24 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f0000000000)) 01:04:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, 0x0) 01:04:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/98, 0x62}, {0x0}], 0x2}, 0x40) 01:04:24 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000013c0)=[{&(0x7f0000000080)='l', 0x1, 0x100}, {&(0x7f0000000180)="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", 0xffd, 0x4}, {&(0x7f0000001180)='P', 0x1}, {&(0x7f0000001280)='~R', 0x2, 0xfff}], 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:04:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:24 executing program 3: get_mempolicy(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 01:04:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:04:24 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') 01:04:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000540)=0xffffffcf) 01:04:24 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0xc8600, 0x0) 01:04:24 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x0, 0x0) 01:04:24 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 01:04:24 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, 0x0, 0x0) 01:04:24 executing program 1: syz_emit_ethernet(0xe1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff08004cc300d3006700000801"], 0x0) 01:04:24 executing program 3: io_setup(0x0, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:04:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 01:04:25 executing program 4: select(0x40, &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 01:04:25 executing program 5: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1) 01:04:25 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xffffffffffffff4d) 01:04:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff08"], 0x0) 01:04:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x90, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:04:25 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000c40)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 01:04:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x42000100) 01:04:25 executing program 1: wait4(0x0, 0x0, 0x20000000, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 01:04:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x34) 01:04:25 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x3, 0x0) 01:04:25 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, 0x0, 0x0) 01:04:25 executing program 2: 01:04:25 executing program 3: 01:04:25 executing program 1: 01:04:25 executing program 0: 01:04:25 executing program 5: pselect6(0xffffffffffffffdb, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 01:04:25 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000001fc0)='./file0\x00', 0xffffffffffffffff, 0x0) 01:04:25 executing program 2: 01:04:25 executing program 4: 01:04:25 executing program 3: 01:04:25 executing program 5: 01:04:25 executing program 2: 01:04:25 executing program 0: 01:04:25 executing program 4: 01:04:25 executing program 1: 01:04:25 executing program 3: 01:04:25 executing program 5: 01:04:25 executing program 1: 01:04:25 executing program 4: 01:04:25 executing program 0: 01:04:25 executing program 2: 01:04:25 executing program 3: 01:04:25 executing program 1: 01:04:25 executing program 5: 01:04:25 executing program 2: 01:04:25 executing program 4: 01:04:25 executing program 0: 01:04:25 executing program 3: 01:04:25 executing program 5: 01:04:25 executing program 1: 01:04:25 executing program 2: 01:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f00000018c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 01:04:25 executing program 0: 01:04:25 executing program 3: 01:04:25 executing program 5: 01:04:25 executing program 1: 01:04:25 executing program 2: 01:04:25 executing program 0: 01:04:25 executing program 4: 01:04:25 executing program 3: 01:04:25 executing program 5: 01:04:26 executing program 2: 01:04:26 executing program 1: 01:04:26 executing program 5: 01:04:26 executing program 0: 01:04:26 executing program 4: 01:04:26 executing program 2: 01:04:26 executing program 1: 01:04:26 executing program 3: 01:04:26 executing program 2: 01:04:26 executing program 5: 01:04:26 executing program 0: 01:04:26 executing program 4: 01:04:26 executing program 1: 01:04:26 executing program 3: 01:04:26 executing program 0: 01:04:26 executing program 4: 01:04:26 executing program 5: 01:04:26 executing program 2: 01:04:26 executing program 1: 01:04:26 executing program 3: 01:04:26 executing program 2: 01:04:26 executing program 0: 01:04:26 executing program 5: 01:04:26 executing program 4: 01:04:26 executing program 3: 01:04:26 executing program 1: 01:04:26 executing program 0: 01:04:26 executing program 4: 01:04:26 executing program 2: 01:04:26 executing program 3: 01:04:26 executing program 1: 01:04:26 executing program 5: 01:04:26 executing program 0: 01:04:26 executing program 5: 01:04:26 executing program 2: 01:04:26 executing program 3: 01:04:26 executing program 4: 01:04:26 executing program 0: 01:04:26 executing program 1: 01:04:26 executing program 5: 01:04:26 executing program 2: 01:04:26 executing program 4: 01:04:26 executing program 3: 01:04:26 executing program 1: 01:04:26 executing program 5: 01:04:26 executing program 0: 01:04:26 executing program 2: 01:04:26 executing program 4: 01:04:26 executing program 3: 01:04:26 executing program 0: 01:04:26 executing program 1: 01:04:26 executing program 5: 01:04:26 executing program 2: 01:04:26 executing program 4: 01:04:26 executing program 3: 01:04:26 executing program 0: 01:04:26 executing program 1: 01:04:26 executing program 4: 01:04:26 executing program 5: 01:04:26 executing program 2: 01:04:27 executing program 3: 01:04:27 executing program 0: 01:04:27 executing program 4: 01:04:27 executing program 1: 01:04:27 executing program 5: 01:04:27 executing program 2: 01:04:27 executing program 0: 01:04:27 executing program 3: 01:04:27 executing program 4: 01:04:27 executing program 2: 01:04:27 executing program 1: 01:04:27 executing program 5: 01:04:27 executing program 0: 01:04:27 executing program 3: 01:04:27 executing program 4: 01:04:27 executing program 0: 01:04:27 executing program 1: 01:04:27 executing program 5: 01:04:27 executing program 2: 01:04:27 executing program 3: 01:04:27 executing program 4: 01:04:27 executing program 0: 01:04:27 executing program 5: 01:04:27 executing program 1: 01:04:27 executing program 2: 01:04:27 executing program 4: 01:04:27 executing program 3: 01:04:27 executing program 0: 01:04:27 executing program 5: 01:04:27 executing program 3: 01:04:27 executing program 2: 01:04:27 executing program 4: 01:04:27 executing program 1: 01:04:27 executing program 3: 01:04:27 executing program 0: 01:04:27 executing program 4: 01:04:27 executing program 5: 01:04:27 executing program 1: 01:04:27 executing program 2: 01:04:27 executing program 0: 01:04:27 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 01:04:27 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '\x00'}, 0x7) 01:04:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 01:04:27 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:27 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:28 executing program 0: 01:04:28 executing program 5: 01:04:28 executing program 1: 01:04:28 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:28 executing program 4: 01:04:28 executing program 0: 01:04:28 executing program 2: 01:04:28 executing program 1: 01:04:28 executing program 5: 01:04:28 executing program 0: 01:04:29 executing program 1: 01:04:29 executing program 5: 01:04:29 executing program 0: 01:04:29 executing program 4: 01:04:29 executing program 1: 01:04:29 executing program 3: 01:04:29 executing program 5: 01:04:29 executing program 0: 01:04:29 executing program 1: 01:04:29 executing program 4: 01:04:29 executing program 2: 01:04:29 executing program 5: 01:04:29 executing program 4: 01:04:29 executing program 1: 01:04:29 executing program 2: 01:04:29 executing program 0: 01:04:29 executing program 5: 01:04:29 executing program 3: 01:04:29 executing program 4: 01:04:29 executing program 0: 01:04:29 executing program 1: 01:04:29 executing program 2: 01:04:29 executing program 5: 01:04:29 executing program 5: 01:04:29 executing program 1: 01:04:29 executing program 3: 01:04:29 executing program 4: 01:04:29 executing program 0: 01:04:29 executing program 2: 01:04:29 executing program 5: 01:04:29 executing program 1: 01:04:29 executing program 3: 01:04:29 executing program 0: 01:04:29 executing program 4: 01:04:29 executing program 2: 01:04:29 executing program 1: 01:04:29 executing program 5: 01:04:29 executing program 3: 01:04:29 executing program 0: 01:04:30 executing program 4: 01:04:30 executing program 1: 01:04:30 executing program 2: 01:04:30 executing program 5: 01:04:30 executing program 3: 01:04:30 executing program 0: 01:04:30 executing program 4: 01:04:30 executing program 1: 01:04:30 executing program 2: 01:04:30 executing program 5: 01:04:30 executing program 3: 01:04:30 executing program 0: 01:04:30 executing program 4: 01:04:30 executing program 1: 01:04:30 executing program 2: 01:04:30 executing program 3: 01:04:30 executing program 0: 01:04:30 executing program 5: 01:04:30 executing program 4: 01:04:30 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000bfd000/0x400000)=nil, 0x7ffffffff000, 0x0, 0x10, r1, 0x0) 01:04:30 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x123282, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="33040700"}, {@current, @broadcast}}}, 0x2c) 01:04:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000004d737ce1ed75e604a55961750000009ce0058b00000000000800000000", @ANYRES16=0x0, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0}]) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000400000/0x4000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x20) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x4, 0x0, 0x200, 0x1, @ipv4={[], [], @broadcast}, @loopback, 0x700, 0x700, 0x5, 0x81}}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 01:04:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:04:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 260.921644][T15852] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 260.947243][ C0] hrtimer: interrupt took 36403 ns 01:04:30 executing program 0: socket(0x0, 0x80002, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200)={[0x3]}, 0x8) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() 01:04:30 executing program 3: getpid() pipe(0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:04:30 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:30 executing program 5: unshare(0x2020400) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000002600)={0x8}, 0x0, 0x0, 0x0) 01:04:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfc}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 01:04:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x16, 0x0, 0x0) [ 261.217467][T15886] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:30 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 261.256463][T15889] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:04:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000800)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)) [ 261.374561][T15897] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 261.455455][T15905] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 261.478795][ T33] audit: type=1800 audit(1603587870.927:18): pid=15868 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16376 res=0 errno=0 [ 261.548613][T15915] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b480000001000054700", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32, @ANYBLOB='\b\x00\v', @ANYRES32, @ANYRESHEX=r6, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x80000000, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) 01:04:31 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) 01:04:31 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = getpgid(r1) ptrace$peeksig(0x2, r2, &(0x7f0000000180)={0x0, 0x0, 0x28}, 0x0) 01:04:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x1a4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "e8df64dac153b727103c10221063fda05534c17c81f4c7eefc4202dc41927bbe5017904a3c050d269697fd9992e3747d711a5459b41959f01e73029a51a3d8c1ad7db75a4b8bd57cd3f741f07d88b3e19216207eecd255ead1dfdd7b977e19c5bb9512299461432e606745376ccf327b8485ed45d108d805494eb81feeb830abae50209ed2b36bb2af32c2e9833db9a75cfbcf624df32f00e4212b779b"}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}]}]}, 0x1a4}}, 0x0) 01:04:31 executing program 0: socket(0x0, 0x80002, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200)={[0x3]}, 0x8) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() [ 262.530768][T15943] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 262.560745][T15948] ptrace attach of "/root/syz-executor.4"[8458] was attempted by "/root/syz-executor.4"[15948] [ 262.580363][T15947] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x77}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mlockall(0x1) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2000000}]) 01:04:32 executing program 4: [ 262.630909][T15948] ptrace attach of "/root/syz-executor.4"[8458] was attempted by "/root/syz-executor.4"[15948] 01:04:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 01:04:32 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 01:04:32 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 01:04:32 executing program 4: io_setup(0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000000), 0x0) 01:04:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001740)) 01:04:32 executing program 4: keyctl$read(0x8, 0x0, &(0x7f0000000900)=""/4096, 0x1000) 01:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x58) socket$packet(0x11, 0x0, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 262.928584][T15984] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000008c0)={0x0, 0x0, 0xbe70, 0x0, 0xe, "7ba8b808597d4ce0"}) 01:04:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f000000f100)={&(0x7f000000ccc0)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c, &(0x7f000000f080)=[{&(0x7f000000cd00)="9f16ab26c80124cd6cf8aa782c483eb33af94f9aaa4fe9304c0d84cc61d80a04882f34dcf26f413059683d54822a96e707c069e47c01cdd6e6d0adae02d2a14747ecf066c2cfdfc9a2cfbee01b006da7b4f1ca12cd9517ee95d1e6dc518cf687ab40a1816d88dc5215e8a62126040f3ae6dd0ec3c523071cbfb2157d3c352bc043ca8c1e8716fb34d3beced745c6b62dbf9398eba894611ab392e7f6fea93ad38d0e263fb9962a90822d8626c600180ba454d3c264c9", 0xb6}, {&(0x7f000000cdc0)="dc1cb4be22679f007971abe900309f57c1c82f6f74fc6913bb499749fa630adb13c8b97388f2017712c73989fe0eb30cabc2b6c2ae27820adc3476e3c920a04e921886ca64453279094197deb5fe58de4d63680e7f729f597def76b7268e0121c931f919240751618a1cdd657f2597ce991961aab6f6d62cac55ec4c6f70bd2b1bd5ab975e44aa6bb01ec5696ddc6d3edd3cbd12dbc727ede226523457a1214fc8c487424ca2e56e3a92003d1533c4a595974006d6c36da99e9dcaeb83e962211149b22ee3febed3f2282309cb5a01f2bba01447bd5531fc6add1577fb0d57f03797196e", 0xe4}, {&(0x7f000000cec0)="149f6e760cb2c1404d21653c98ef67718c3fa69b13603aa1f3967dcc6f7a840c3611c2f3f841e8a39403d4e1d9dfea", 0x2f}, {&(0x7f000000cf00)="9cc8a8dadc98be9da213052e81b1617c9f57a30b735fa979b6f112eadb62e6f33e95af310ae8561819cfa8637e874104fbc9d8150d89135d9c921ba2c1cb3c104ce866e9dea2bad86dcfbfd2ba9d9b1edb06c3f60c240a8c6e9d9ae5a53c84cb6da5d881c7a5f309c79dc6f9799afe551b", 0x71}, {&(0x7f000000cf80)="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", 0x373}], 0x5}, 0x0) 01:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}) 01:04:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 01:04:32 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:32 executing program 3: pselect6(0x2, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 01:04:32 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000006c0)=ANY=[]) 01:04:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 263.403180][T16031] gretap0: refused to change device tx_queue_len [ 263.409961][T16030] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) 01:04:32 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:04:32 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 263.438276][T16031] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 01:04:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xffffffffffffffea, 0x2060, 0x0, 0x0) 01:04:32 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:33 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 01:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:04:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @remote, @private2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000104}) 01:04:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 01:04:33 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 263.595881][T16056] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x5}}) 01:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) r5 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 01:04:33 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 01:04:33 executing program 3: r0 = eventfd2(0x1000000, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}]}, 0x54) 01:04:33 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 01:04:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000f10f00054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff06000a0001006261736963000000280002001c0002800800010005080000100002800c0001000000050000000000"], 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3c43, 0x2044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x15506}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) fstat(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYRES32=r8, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0", @ANYRES64=r9], 0x70}}, 0x0) keyctl$get_persistent(0x16, r8, 0xffffffffffffffff) 01:04:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}) [ 263.797242][T16080] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b480000001000054700", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYRES32, @ANYRESHEX, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x0, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) 01:04:33 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) 01:04:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040eeefaf175274", 0x23, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000012f00)) 01:04:33 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x4, &(0x7f0000130000/0x800000)=nil) munlockall() 01:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b480000001000054700", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYRES32, @ANYRESHEX, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x0, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) [ 264.085696][T16134] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 264.110434][T16144] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b480000001000054700", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYRES32, @ANYRESHEX, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x0, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) 01:04:33 executing program 2: sysfs$2(0x2, 0x2, &(0x7f0000000240)=""/246) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000540)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b0100000000"]) r3 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) io_uring_enter(r3, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) [ 264.142938][T16134] ext4 filesystem being mounted at /root/syzkaller-testdir740720089/syzkaller.gMJd1U/465/file0 supports timestamps until 2038 (0x7fffffff) 01:04:34 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b480000001000054700", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYRES32, @ANYRESHEX, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x0, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) 01:04:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 01:04:34 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 01:04:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 01:04:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000080)=0x1700) 01:04:34 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 264.622921][T16200] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20024011, &(0x7f0000000080), 0x10) 01:04:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[], 0x34}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="16845672c78ad9cc835b4800000010000547", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @private0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64], 0x70}}, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@dev={0xfe, 0x80, [], 0x2c}, 0x4e23, 0xa74c, 0x4e24, 0x7, 0x2, 0x40, 0xa0, 0x5e, r2}, {0x9, 0xffff, 0x0, 0x8, 0x9, 0x5, 0xc5e}, {0x1, 0x10001, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3504, 0x0, 0x1, 0x9, 0xffff, 0xfffffffe, 0x5}}, 0xe4) 01:04:34 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "94fc3b", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 01:04:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:04:34 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @random="7ace5b27a508", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request={0x12}}}}}, 0x0) [ 264.771123][T16216] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setregid(r1, 0xee01) 01:04:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:04:34 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c1e650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0x600}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 01:04:34 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 264.875365][T16240] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:34 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)={[{@fat=@quiet='quiet'}]}) 01:04:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:04:34 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9a0500", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) 01:04:34 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:34 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)='syz', r1) 01:04:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 265.071344][T16263] FAT-fs (loop4): bogus number of FAT sectors [ 265.078552][T16263] FAT-fs (loop4): Can't find a valid FAT filesystem 01:04:34 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 01:04:34 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x123282, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="33040700"}, {@current, @broadcast}}}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4beb, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x800) [ 265.197245][T16263] FAT-fs (loop4): bogus number of FAT sectors [ 265.231761][T16263] FAT-fs (loop4): Can't find a valid FAT filesystem 01:04:34 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 01:04:34 executing program 1: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:04:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x4400100000001, 0xfa) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 01:04:35 executing program 1: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:04:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:04:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)='syz', r1) 01:04:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000440)=""/230, 0x3e, 0xe6, 0x1}, 0x20) 01:04:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000780)='msdos\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001dc0)={[{@fat=@umask={'umask', 0x3d, 0x100000001}}]}) 01:04:35 executing program 1: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00J']) [ 266.024414][ T33] audit: type=1804 audit(1603587875.477:19): pid=16342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir846606935/syzkaller.FJ1uZc/511/bus" dev="sda1" ino=16364 res=1 errno=0 [ 266.077574][ T33] audit: type=1804 audit(1603587875.507:20): pid=16344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir846606935/syzkaller.FJ1uZc/511/bus" dev="sda1" ino=16364 res=1 errno=0 01:04:35 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 01:04:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:04:35 executing program 2: unshare(0x400) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 01:04:35 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4beb, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 01:04:35 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)='syz', r1) 01:04:35 executing program 2: syz_emit_ethernet(0xde, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c200000004904b0476138100000086dd6000000000a41100fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 01:04:35 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xa2, &(0x7f00000002c0)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:04:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18}, 0x18) 01:04:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffdc) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:04:36 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) ioprio_set$uid(0x0, 0x0, 0x2000) 01:04:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000080)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x1c, 0x2004080}], 0x0, &(0x7f0000000040)) 01:04:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffdc) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 266.794520][T16408] FAT-fs (loop1): bogus number of reserved sectors [ 266.833289][T16410] EXT4-fs (loop5): fragment/cluster size (2048) != block size (4096) 01:04:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw\x00') preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0, 0x0) 01:04:36 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:04:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) [ 266.844819][T16408] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x194, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "e8df64dac153b727103c10221063fda05534c17c81f4c7eefc4202dc41927bbe5017904a3c050d269697fd9992e3747d711a5459b41959f01e73029a51a3d8c1ad7db75a4b8bd57cd3f741f07d88b3e19216207eecd255ead1dfdd7b977e19c5bb9512299461432e606745376ccf327b8485ed45d108d805494eb81feeb830abae50209ed2b36bb2af32c2e9833db9a75cfbcf624df32f00e4212b779b"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x194}}, 0x0) dup2(r3, r2) 01:04:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014a00)=ANY=[]) [ 266.942789][T16410] EXT4-fs (loop5): fragment/cluster size (2048) != block size (4096) [ 267.002829][T16432] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 01:04:36 executing program 5: munmap(&(0x7f0000fef000/0x5000)=nil, 0x5000) madvise(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x0) 01:04:36 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r5, 0xfffffffc, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 267.082771][T16448] FAT-fs (loop1): bogus number of reserved sectors [ 267.091149][T16449] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 267.101349][T16449] EXT4-fs (loop4): group descriptors corrupted! [ 267.102696][T16448] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:04:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x20712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x75bcfe92, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x8010, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="0500000000000000e9ffffffffffffff0400000001017f000000000008000000000000000000000000000000000000000000000000000000000000042100000000000000000000000000000400000000000000c0ffffffffffffff07000000000000000000000000000000000000000000000008100000000000000000000000000000010000000000000004000000000000000100000000000000000000000000000000000000000000000010000000f2ffffff0000000000000007000000000000000600000000613254ddee660e126a806d041efe82770000007200"/243]) write(0xffffffffffffffff, &(0x7f0000000800)="7f3e1386bfa28886e3a742724199887f43cbda927c38f65d1453b88ccc84a91e6abfdf45502cf42a2cc0eaa134e5a79971d3834f9e5ab61f16e53cfbf7fbcc294a7b0d", 0x43) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x48844) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)) [ 267.150822][T16449] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 267.176714][T16449] EXT4-fs (loop4): group descriptors corrupted! 01:04:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast2}, 0x10) 01:04:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 01:04:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) dup2(r3, r2) 01:04:36 executing program 0: syz_open_dev$hidraw(&(0x7f0000000280)='/dev/hidraw#\x00', 0x0, 0x10d002) 01:04:36 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/144) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x11, 0x98, &(0x7f00000000c0)="857c8a171180b85e53cf155f09f294b5696cd4094542410b5e1497a8625e43445f3f47640cbda0af741ebea972f24e3edbcd8a4a9151178ea0b1d1ab09ac87d59c88aac9e0cc100a7228a2a3ed8bb2367154dd2f3d3f9fdf13964d63c8610eb56b7e5dafb7f75e3c3e03bb238730b75ddf77a646b65279e20e63e5541e7b6bc321ef3eaf7cc673924812deb2ff740d84c7ce7a894a200fc5"}) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0xffffffff, 0x80) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/240) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/89) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x16, 0x0, &(0x7f0000000380)}) r1 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x200, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000680)={0x11, 0x0, &(0x7f00000005c0)}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000006c0)=""/116) r2 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x3, 0x1a401) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000780)=[0x8, 0x7fffffff]) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000007c0)=""/28) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000800)=""/43) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0xfb, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x2, 0xf9, 0x1, {0x22, 0x2b6}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xc8, 0x81, 0x3}}}}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f0000000880)={0xa, 0x6, 0x250, 0x2, 0xa3, 0x7f, 0x0, 0x2}, 0xba, &(0x7f00000008c0)={0x5, 0xf, 0xba, 0x5, [@wireless={0xb, 0x10, 0x1, 0x4, 0x87, 0x0, 0x80, 0x6, 0x8}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xc, "08165852e99c25379b6dae6d143405df"}, @generic={0x90, 0x10, 0x0, "5a4dc7037ae5bc65c3fcdb9bc1df432c5c006487264837965343d653954ac9652e5fffd4050d0f5dc0ada18884a64476154abab0303d7dad41ae49848313cdffeb62c5510697bf88e2ae8986248e8cd1cdd87e5e7b86c54cdca3500780fd820cc9b0d434f6ace4bf9ef5ed7811c0e13071a58f8dd3f37d121beee16c097d5e714d5f952d9d4aeebb4aa21d80a9"}]}, 0x4, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x1809}}, {0x75, &(0x7f00000009c0)=@string={0x75, 0x3, "e21baf6e67d1f7681eca188b24a3146769dd277b2e28ef99c8bc87f15dab98228aab41d77cb6f736cf855b5ebef87623b01055c7dd490f78b668ab476bf43141cb077be4e8134f39130c842554d5f71c788348cf57b1f2b0f6bb50bda2b026b476d0c5596b3978e6885726568395453f0f9e09"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x42c}}]}) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000bc0)) read$hidraw(0xffffffffffffffff, &(0x7f0000000c00)=""/80, 0x50) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 01:04:36 executing program 2: syz_open_dev$hidraw(&(0x7f0000000280)='/dev/hidraw#\x00', 0x0, 0x0) [ 267.393468][T16491] FAT-fs (loop1): bogus number of reserved sectors [ 267.433433][T16491] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x885, 0x400) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x400000) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x63, 0x80000001]) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x3d0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000100)=""/85) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/249) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x6, 0x8366]) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xb7, 0x22040) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000300)=""/21) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000340)=0x4) r3 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x6, 0x191001) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000003c0)=""/4096) syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x4, 0x100) r4 = syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x9, 0x200000) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000001440)=""/201) r5 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x40, 0x140) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000001580)={0x7f, 0xe, 0x8, 0xe591, "632c49f90cfd99b698c15f692be9ffc579f34516a45e38ab33153106250acf6f"}) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000015c0)=""/146) syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x702202) 01:04:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="691736249dbdaaaaaaaaaa1086dd6034810000180000fe8000000000000000000000000000aafe8000000000000000000000000000aa000100000000000005"], 0x0) 01:04:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 01:04:37 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:37 executing program 4: 01:04:37 executing program 2: 01:04:37 executing program 0: 01:04:37 executing program 4: 01:04:37 executing program 3: 01:04:37 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 267.779314][ T5] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 268.199262][ T5] usb 6-1: config 1 interface 0 altsetting 251 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 268.211613][ T5] usb 6-1: config 1 interface 0 altsetting 251 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 268.226312][ T5] usb 6-1: config 1 interface 0 has no altsetting 0 [ 268.429362][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 268.442768][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.457311][ T5] usb 6-1: Product: Б [ 268.498730][ T5] usb 6-1: Manufacturer: ᯢ溯텧棷쨞謘ꌤ朔笧⠮駯볈ꭝ⊘ꮊ흁뙼㛷藏幛⍶Ⴐ읕䧝砏梶䞫䄱ߋᏨ㥏ఓ▄핔᳷荸콈녗냲믶뵐낢됦큶姅㥫垈嘦閃㽅鸏 [ 268.550301][ T5] usb 6-1: SerialNumber: Ь [ 268.609918][T16509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.048865][ T5] usbhid 6-1:1.0: can't add hid device: -71 [ 269.054965][ T5] usbhid: probe of 6-1:1.0 failed with error -71 [ 269.081438][ T5] usb 6-1: USB disconnect, device number 2 01:04:38 executing program 5: 01:04:38 executing program 2: 01:04:38 executing program 4: 01:04:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:38 executing program 0: 01:04:38 executing program 3: 01:04:38 executing program 4: 01:04:38 executing program 2: 01:04:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfc}) 01:04:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:38 executing program 0: 01:04:38 executing program 3: 01:04:39 executing program 2: 01:04:39 executing program 4: 01:04:39 executing program 3: 01:04:39 executing program 5: 01:04:39 executing program 4: 01:04:39 executing program 0: 01:04:39 executing program 2: [ 269.606949][T16580] FAT-fs (loop1): bogus number of FAT sectors [ 269.613171][T16580] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:39 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:39 executing program 4: 01:04:39 executing program 3: 01:04:39 executing program 2: 01:04:39 executing program 0: 01:04:39 executing program 5: 01:04:39 executing program 3: 01:04:39 executing program 4: 01:04:39 executing program 2: [ 269.770333][T16600] FAT-fs (loop1): bogus number of FAT sectors [ 269.802614][T16600] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:39 executing program 0: 01:04:39 executing program 5: 01:04:39 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:39 executing program 2: 01:04:39 executing program 3: 01:04:39 executing program 4: 01:04:39 executing program 5: 01:04:39 executing program 0: 01:04:39 executing program 3: [ 270.003431][T16618] FAT-fs (loop1): bogus number of FAT sectors 01:04:39 executing program 4: 01:04:39 executing program 5: 01:04:39 executing program 2: 01:04:39 executing program 0: [ 270.083613][T16618] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:39 executing program 0: 01:04:39 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:39 executing program 5: 01:04:39 executing program 4: 01:04:39 executing program 3: 01:04:39 executing program 2: 01:04:39 executing program 0: 01:04:39 executing program 5: 01:04:39 executing program 3: 01:04:39 executing program 2: 01:04:39 executing program 4: 01:04:39 executing program 0: 01:04:39 executing program 3: [ 270.354554][T16639] FAT-fs (loop1): bogus number of FAT sectors [ 270.373816][T16639] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:39 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:39 executing program 5: 01:04:39 executing program 4: 01:04:39 executing program 2: 01:04:39 executing program 0: 01:04:40 executing program 3: 01:04:40 executing program 2: 01:04:40 executing program 0: 01:04:40 executing program 4: 01:04:40 executing program 0: 01:04:40 executing program 5: [ 270.569556][T16659] FAT-fs (loop1): bogus number of FAT sectors [ 270.578456][T16659] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:40 executing program 4: 01:04:40 executing program 3: 01:04:40 executing program 5: 01:04:40 executing program 4: 01:04:40 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:40 executing program 2: 01:04:40 executing program 0: 01:04:40 executing program 4: 01:04:40 executing program 3: 01:04:40 executing program 5: 01:04:40 executing program 2: 01:04:40 executing program 0: 01:04:40 executing program 3: 01:04:40 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 270.805057][T16676] FAT-fs (loop1): bogus number of FAT sectors [ 270.835952][T16676] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:40 executing program 0: 01:04:40 executing program 5: 01:04:40 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:40 executing program 0: 01:04:40 executing program 4: 01:04:40 executing program 5: 01:04:40 executing program 2: 01:04:40 executing program 0: 01:04:40 executing program 4: 01:04:40 executing program 3: 01:04:40 executing program 4: 01:04:40 executing program 2: 01:04:40 executing program 4: 01:04:40 executing program 5: [ 271.072667][T16693] FAT-fs (loop1): bogus number of FAT sectors [ 271.088768][T16693] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:40 executing program 2: 01:04:40 executing program 0: 01:04:40 executing program 3: 01:04:40 executing program 4: 01:04:40 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:40 executing program 5: 01:04:40 executing program 4: 01:04:40 executing program 5: 01:04:40 executing program 0: 01:04:40 executing program 3: 01:04:40 executing program 2: [ 271.284625][T16713] FAT-fs (loop1): bogus number of FAT sectors [ 271.299186][T16713] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:40 executing program 4: 01:04:40 executing program 2: 01:04:40 executing program 3: 01:04:40 executing program 0: 01:04:40 executing program 5: 01:04:40 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:40 executing program 4: 01:04:40 executing program 0: 01:04:40 executing program 2: [ 271.502347][T16731] FAT-fs (loop1): bogus number of FAT sectors 01:04:41 executing program 5: 01:04:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x80) 01:04:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) 01:04:41 executing program 4: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAME(r1, 0x0, 0x0) 01:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 271.546406][T16731] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 01:04:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) 01:04:41 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc010) 01:04:41 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 01:04:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 01:04:41 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:04:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 01:04:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) [ 271.783752][T16762] FAT-fs (loop1): bogus number of FAT sectors [ 271.842223][T16762] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) 01:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 01:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:04:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x1f4) 01:04:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 01:04:41 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) 01:04:41 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 01:04:41 executing program 0: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 01:04:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:04:41 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x100000001) 01:04:41 executing program 2: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RFLUSH(r2, 0x0, 0x0) 01:04:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 01:04:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x12020) write$nbd(r1, 0x0, 0x0) [ 272.136729][T16793] FAT-fs (loop1): bogus number of FAT sectors [ 272.171558][T16793] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 01:04:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xc42, 0x0) 01:04:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, 0x0) 01:04:41 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:41 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x715967bab5115ab) 01:04:41 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4e2002, 0x0) 01:04:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 01:04:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 01:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x80) 01:04:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 272.350123][T16825] FAT-fs (loop1): bogus number of FAT sectors [ 272.356372][T16825] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:41 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000540)={0x0, 0x0, 0x0}) 01:04:41 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000000)) 01:04:42 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:04:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 01:04:42 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x48042, 0x0) 01:04:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 01:04:42 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 272.523190][T16844] FAT-fs (loop1): bogus number of FAT sectors [ 272.544538][T16844] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000810) 01:04:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 01:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x164}}, 0x4000044) 01:04:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x0) 01:04:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x24, 0x0, 0x0) 01:04:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 01:04:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file1\x00', 0x40, 0x0) [ 272.681220][T16863] FAT-fs (loop1): bogus number of FAT sectors [ 272.693202][T16863] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 01:04:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 01:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 01:04:42 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 01:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 01:04:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8442, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:04:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, 0x0) [ 272.840233][T16887] FAT-fs (loop1): bogus number of FAT sectors 01:04:42 executing program 4: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 01:04:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 01:04:42 executing program 2: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) [ 272.888668][T16887] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 01:04:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) 01:04:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 01:04:42 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 01:04:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0xffffffffffffffff, 0x0) 01:04:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 01:04:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 01:04:42 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) [ 273.111209][T16916] FAT-fs (loop1): bogus number of FAT sectors [ 273.131339][T16916] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x800) 01:04:42 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x20082, 0x0) 01:04:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000006c0)='freezer.state\x00', 0x2, 0x0) 01:04:42 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44020) 01:04:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 01:04:42 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x20082, 0x0) 01:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 01:04:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 01:04:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) [ 273.347271][T16943] FAT-fs (loop1): bogus number of FAT sectors [ 273.377395][T16943] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:42 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x9c}}, 0x40044) 01:04:42 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 01:04:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x19c) 01:04:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 01:04:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:04:43 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 01:04:43 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) [ 273.514864][T16962] FAT-fs (loop1): bogus number of reserved sectors [ 273.521898][T16962] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:43 executing program 2: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 01:04:43 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x804) 01:04:43 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x3}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000000}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1}, 0x621d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x5, 0x3b5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0x40) getsockname(r1, &(0x7f0000000180)=@rc, &(0x7f0000000080)=0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@sco, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="d5fac0a0368f"}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x46}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:43 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000300), 0xc) 01:04:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[], 0x1c0}}, 0x0) 01:04:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 01:04:43 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 01:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x4000010) [ 273.720679][T16985] FAT-fs (loop1): bogus number of reserved sectors [ 273.753949][T16985] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:43 executing program 0: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLERRORu(r1, 0x0, 0x0) 01:04:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 01:04:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:04:43 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80800) 01:04:43 executing program 2: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, 0x0, 0x0) 01:04:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 01:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 01:04:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setns(r0, 0x0) 01:04:43 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 273.939955][T17018] FAT-fs (loop1): bogus number of reserved sectors [ 273.948259][T17018] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 01:04:43 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x30000000) 01:04:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:43 executing program 2: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 01:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x48000) 01:04:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:04:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 01:04:43 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x61) [ 274.143277][T17041] FAT-fs (loop1): bogus number of reserved sectors 01:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0), 0xc) [ 274.189001][T17041] FAT-fs (loop1): Can't find a valid FAT filesystem [ 274.207593][ T33] audit: type=1804 audit(1603587883.658:21): pid=17051 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir135647967/syzkaller.b2Fc7L/598/file0" dev="sda1" ino=16383 res=1 errno=0 01:04:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:04:43 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200040, 0x0) [ 274.231848][ T33] audit: type=1804 audit(1603587883.658:22): pid=17051 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir135647967/syzkaller.b2Fc7L/598/file0" dev="sda1" ino=16383 res=1 errno=0 01:04:43 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 01:04:43 executing program 5: 01:04:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 01:04:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x4, 0x4) 01:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:04:43 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc001) [ 274.384941][T17066] FAT-fs (loop1): bogus number of reserved sectors 01:04:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 01:04:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 01:04:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 274.428793][T17066] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:04:43 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:43 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x800, 0x0) 01:04:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 01:04:44 executing program 5: select(0x40, &(0x7f0000000580)={0xb8}, 0x0, 0x0, 0x0) 01:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 01:04:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2000, 0x0) 01:04:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x54) 01:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x0) 01:04:44 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x2000, 0x0) [ 274.602831][T17097] FAT-fs (loop1): bogus number of reserved sectors [ 274.625237][T17097] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:44 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) 01:04:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) 01:04:44 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x50) 01:04:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:04:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 01:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 01:04:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 01:04:44 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid\x00') [ 274.817000][T17120] FAT-fs (loop1): bogus number of reserved sectors [ 274.835530][T17120] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:44 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) 01:04:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 01:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 01:04:44 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0xea60}}, 0x0) 01:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc0) 01:04:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:04:44 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x82022, 0x0) 01:04:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4841) 01:04:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44890) [ 275.002894][T17146] FAT-fs (loop1): bogus number of reserved sectors [ 275.018548][T17146] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:44 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:04:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 01:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 01:04:44 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 01:04:44 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:04:44 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 275.186183][T17169] FAT-fs (loop1): bogus number of reserved sectors [ 275.203557][T17169] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 01:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 01:04:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:04:44 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, 0x0, 0x0) 01:04:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x8c0) 01:04:44 executing program 3: process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000002740), 0x0, 0x0) 01:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 01:04:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, 0x0, 0x0) [ 275.403631][T17191] FAT-fs (loop1): bogus number of reserved sectors [ 275.413252][T17191] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:44 executing program 3: select(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x2710}) 01:04:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:04:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 01:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:44 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 01:04:45 executing program 3: shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) 01:04:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x4000) 01:04:45 executing program 2: pselect6(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000640), &(0x7f00000006c0)={0x0}) 01:04:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000340)) 01:04:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:04:45 executing program 4: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, 0x0, 0x0) [ 275.570835][T17214] FAT-fs (loop1): bogus number of reserved sectors [ 275.598700][T17214] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:45 executing program 3: clock_getres(0x2, &(0x7f0000000980)) 01:04:45 executing program 2: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 01:04:45 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0xc010) 01:04:45 executing program 4: socket(0x10, 0x802, 0x0) 01:04:45 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 01:04:45 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xf82e5659daa50a26) 01:04:45 executing program 0: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 01:04:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 01:04:45 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004000) [ 275.801076][T17245] FAT-fs (loop1): bogus number of reserved sectors [ 275.813160][T17245] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40380, 0x0) 01:04:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 01:04:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 01:04:45 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x485c0, 0x0) 01:04:45 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xa000, 0x0) 01:04:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) 01:04:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2400c0c0) 01:04:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) [ 275.979969][T17269] FAT-fs (loop1): invalid media value (0x00) [ 276.005896][T17269] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 01:04:45 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 01:04:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:04:45 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x9c}}, 0x0) 01:04:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 01:04:45 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:04:45 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000001c0)) 01:04:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x485c0, 0x40) 01:04:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:04:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:04:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) [ 276.221204][T17297] FAT-fs (loop1): invalid media value (0x00) [ 276.254378][T17297] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 01:04:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 01:04:46 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') 01:04:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) 01:04:46 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c880) 01:04:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 01:04:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 01:04:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 01:04:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:04:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) [ 277.045861][T17345] FAT-fs (loop1): invalid media value (0x00) [ 277.060727][T17345] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:04:46 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x850) 01:04:46 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:04:46 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1c0) 01:04:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) [ 277.179047][T17365] FAT-fs (loop1): invalid media value (0x00) [ 277.185159][T17365] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:46 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) [ 277.320612][T17382] FAT-fs (loop1): invalid media value (0x00) [ 277.344382][T17382] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 01:04:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 01:04:46 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000006c0)='freezer.state\x00', 0x2, 0x0) 01:04:46 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:46 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 01:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 01:04:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4044880) 01:04:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 01:04:46 executing program 0: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 01:04:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000500)) 01:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:04:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) 01:04:47 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@broadcast, @multicast, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "74108a3fc65750c6b3599e7b1dfa3e394fb8be2042281d2db61f83cddb86480e912ff95addd2ce5548d41e18401ad9772e6fa7c393ccc419ac3ab40f4d9551d2"}}}}, 0x0) [ 277.545338][T17398] FAT-fs (loop1): invalid media value (0x00) [ 277.571601][T17398] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[], 0x75c}}, 0x4040000) 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:47 executing program 5: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADLINK(r1, 0x0, 0x0) 01:04:47 executing program 3: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:04:47 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 01:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:47 executing program 2: process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, &(0x7f0000002740)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, 0x0) [ 277.719366][T17430] FAT-fs (loop1): invalid media value (0x00) [ 277.725448][T17430] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x881, 0x0) 01:04:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 01:04:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 01:04:47 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) 01:04:47 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x200241, 0x0) 01:04:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) [ 277.905923][T17448] FAT-fs (loop1): invalid media value (0x00) [ 277.931989][T17448] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 01:04:47 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 01:04:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 01:04:47 executing program 3: semget(0x1, 0x4, 0x88) 01:04:47 executing program 4: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RATTACH(r2, 0x0, 0x0) 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 3: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)) 01:04:47 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:04:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4044000) 01:04:47 executing program 2: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 01:04:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:04:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) [ 278.114744][T17479] FAT-fs (loop1): invalid media value (0x00) [ 278.129638][T17479] FAT-fs (loop1): Can't find a valid FAT filesystem 01:04:47 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 01:04:47 executing program 5: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) 01:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x840) 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x4004000) 01:04:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000540)) 01:04:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:47 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 01:04:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 01:04:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:47 executing program 2: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:04:47 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001400)) 01:04:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x14) 01:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x8000) 01:04:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:47 executing program 3: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) 01:04:48 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 01:04:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 01:04:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 01:04:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 01:04:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 01:04:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:04:48 executing program 5: r0 = socket(0x10, 0x802, 0x2) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:04:48 executing program 1: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:48 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 01:04:48 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4001) 01:04:48 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mremap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 01:04:48 executing program 0: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) [ 278.740458][T17562] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:48 executing program 2: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 01:04:48 executing program 1: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:04:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004180) 01:04:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 01:04:48 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) 01:04:48 executing program 4: waitid(0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:04:48 executing program 1: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) [ 278.880981][T17577] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:48 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:48 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/183) 01:04:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 01:04:48 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) 01:04:48 executing program 5: open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 01:04:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000000c0)) [ 279.043799][T17598] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl=@proc, @nl=@proc, 0x621d}) 01:04:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x44}}, 0x4045080) 01:04:48 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x8000, 0x0) 01:04:48 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x20, 0x0) 01:04:48 executing program 2: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 01:04:48 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:04:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:04:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) 01:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[], 0x38c}}, 0x4) 01:04:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 01:04:48 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/51) 01:04:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:48 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:04:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) [ 279.284966][T17623] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 01:04:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 01:04:48 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x10000, 0x0) 01:04:48 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 01:04:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 01:04:48 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) 01:04:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a80)) [ 279.437641][T17644] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:48 executing program 0: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 01:04:48 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:04:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:04:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:49 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80502, 0x0) 01:04:49 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x143280, 0x0) 01:04:49 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:04:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 01:04:49 executing program 5: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, 0x0, 0x0) 01:04:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 01:04:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 01:04:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) [ 279.673600][T17667] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40040, 0x0) 01:04:49 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)) 01:04:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 01:04:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 01:04:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:04:49 executing program 4: r0 = socket(0x2, 0x3, 0x2000) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) 01:04:49 executing program 2: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) [ 279.887312][T17697] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x1f1b40, 0x0) 01:04:49 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x2710}) 01:04:49 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 01:04:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4094) 01:04:49 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 01:04:49 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)) 01:04:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x4) 01:04:49 executing program 5: clock_gettime(0x1, &(0x7f0000000500)) 01:04:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 01:04:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:04:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[], 0xa0}}, 0x8040) 01:04:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 01:04:49 executing program 2: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 01:04:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) [ 280.288037][T17722] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 01:04:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:49 executing program 5: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWSTAT(r1, 0x0, 0x0) 01:04:49 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)) 01:04:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 01:04:49 executing program 5: syz_genetlink_get_family_id$tipc(0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 01:04:49 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:04:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101002, 0x0) 01:04:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040080) [ 280.550965][T17747] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:04:50 executing program 2: socketpair(0x1, 0x0, 0x2, 0x0) 01:04:50 executing program 0: unshare(0x40020200) 01:04:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 01:04:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) [ 280.716253][T17769] IPVS: ftp: loaded support on port[0] = 21 01:04:50 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000a09) 01:04:50 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) [ 280.801960][T17769] IPVS: ftp: loaded support on port[0] = 21 01:04:50 executing program 1: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, 0x0, 0x0) 01:04:50 executing program 4: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 01:04:50 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) 01:04:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:04:50 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xc04c2, 0x0) 01:04:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 01:04:50 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) 01:04:50 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 01:04:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:04:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:04:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x800) 01:04:50 executing program 1: r0 = socket(0x10, 0x802, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x30) 01:04:50 executing program 4: sched_getaffinity(0x0, 0x8, &(0x7f00000004c0)) 01:04:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 01:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], 0x164}}, 0x8000) 01:04:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0x0) 01:04:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 01:04:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xfffffd58}}, 0x0) 01:04:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 01:04:51 executing program 2: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 01:04:51 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 01:04:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 01:04:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 01:04:51 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:04:51 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x30) 01:04:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 01:04:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:04:51 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x4000) 01:04:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 01:04:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80882, 0x0) 01:04:51 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 01:04:51 executing program 4: r0 = socket(0x2, 0x3, 0x6) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 01:04:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0x1, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 01:04:51 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 01:04:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x10\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3U\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f9t\xcdZ\x95\x0f\xc9_\xdbEci\xbfwr\x97\xee\a\x8a \xa3\xfbU\xcfVq\xbc\xf4A\x1c\xd9\x19(\x01\xad\xc5E\xde11\x1f\x03\x1c7k\xc9\x7f\x18\xc1w\xe8\x8b-M\x0e\xe7\xe6Z\xb9\x01+0\x18\xd8\xd3\x8c\xa5_\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000798ac136000000060003"], 0xfc98) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 01:04:51 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:04:51 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) 01:04:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) 01:04:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x10\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3U\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f9t\xcdZ\x95\x0f\xc9_\xdbEci\xbfwr\x97\xee\a\x8a \xa3\xfbU\xcfVq\xbc\xf4A\x1c\xd9\x19(\x01\xad\xc5E\xde11\x1f\x03\x1c7k\xc9\x7f\x18\xc1w\xe8\x8b-M\x0e\xe7\xe6Z\xb9\x01+0\x18\xd8\xd3\x8c\xa5_\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000798ac136000000060003"], 0xfc98) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 01:04:51 executing program 4: 01:04:51 executing program 3: 01:04:51 executing program 1: 01:04:51 executing program 5: 01:04:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) 01:04:51 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)) 01:04:51 executing program 1: 01:04:51 executing program 3: 01:04:51 executing program 4: 01:04:51 executing program 5: 01:04:51 executing program 2: 01:04:51 executing program 4: 01:04:51 executing program 5: 01:04:51 executing program 1: 01:04:51 executing program 3: 01:04:52 executing program 2: 01:04:52 executing program 0: 01:04:52 executing program 4: 01:04:52 executing program 5: 01:04:52 executing program 2: 01:04:52 executing program 1: 01:04:52 executing program 3: 01:04:52 executing program 5: 01:04:52 executing program 0: 01:04:52 executing program 4: 01:04:52 executing program 2: 01:04:52 executing program 3: 01:04:52 executing program 4: 01:04:52 executing program 1: 01:04:52 executing program 5: 01:04:52 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 01:04:52 executing program 2: 01:04:52 executing program 3: 01:04:52 executing program 1: 01:04:52 executing program 4: 01:04:52 executing program 0: 01:04:52 executing program 2: 01:04:52 executing program 5: 01:04:52 executing program 4: 01:04:52 executing program 3: 01:04:52 executing program 1: 01:04:52 executing program 2: 01:04:52 executing program 0: 01:04:52 executing program 5: 01:04:52 executing program 4: 01:04:52 executing program 2: 01:04:52 executing program 3: 01:04:52 executing program 1: 01:04:52 executing program 5: 01:04:52 executing program 4: 01:04:52 executing program 0: 01:04:52 executing program 3: 01:04:52 executing program 5: 01:04:52 executing program 2: 01:04:52 executing program 1: 01:04:52 executing program 4: 01:04:52 executing program 3: 01:04:52 executing program 0: 01:04:52 executing program 2: 01:04:52 executing program 1: 01:04:52 executing program 5: 01:04:52 executing program 4: 01:04:52 executing program 0: 01:04:52 executing program 2: 01:04:52 executing program 1: 01:04:52 executing program 3: 01:04:52 executing program 5: 01:04:52 executing program 4: 01:04:53 executing program 0: 01:04:53 executing program 2: 01:04:53 executing program 1: 01:04:53 executing program 5: 01:04:53 executing program 3: 01:04:53 executing program 4: 01:04:53 executing program 0: 01:04:53 executing program 1: 01:04:53 executing program 2: 01:04:53 executing program 5: 01:04:53 executing program 3: 01:04:53 executing program 4: 01:04:53 executing program 2: 01:04:53 executing program 1: 01:04:53 executing program 3: 01:04:53 executing program 5: 01:04:53 executing program 0: 01:04:53 executing program 4: 01:04:53 executing program 2: 01:04:53 executing program 1: 01:04:53 executing program 0: 01:04:53 executing program 5: 01:04:53 executing program 3: 01:04:53 executing program 0: 01:04:53 executing program 1: 01:04:53 executing program 2: 01:04:53 executing program 4: 01:04:53 executing program 0: 01:04:53 executing program 5: 01:04:53 executing program 3: 01:04:53 executing program 4: 01:04:53 executing program 5: 01:04:53 executing program 1: 01:04:53 executing program 0: 01:04:53 executing program 2: 01:04:53 executing program 3: 01:04:53 executing program 4: 01:04:53 executing program 5: 01:04:53 executing program 1: 01:04:53 executing program 0: 01:04:53 executing program 3: 01:04:53 executing program 2: 01:04:53 executing program 4: 01:04:53 executing program 5: 01:04:53 executing program 0: 01:04:53 executing program 1: 01:04:53 executing program 3: 01:04:53 executing program 2: 01:04:53 executing program 4: 01:04:53 executing program 5: 01:04:53 executing program 1: 01:04:53 executing program 0: 01:04:53 executing program 3: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 0: 01:04:54 executing program 4: 01:04:54 executing program 5: 01:04:54 executing program 3: 01:04:54 executing program 2: 01:04:54 executing program 0: 01:04:54 executing program 4: 01:04:54 executing program 3: 01:04:54 executing program 5: 01:04:54 executing program 1: 01:04:54 executing program 2: 01:04:54 executing program 0: 01:04:54 executing program 4: 01:04:54 executing program 5: 01:04:54 executing program 3: 01:04:54 executing program 1: 01:04:54 executing program 0: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 5: 01:04:54 executing program 3: 01:04:54 executing program 4: 01:04:54 executing program 0: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 5: 01:04:54 executing program 3: 01:04:54 executing program 4: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 0: 01:04:54 executing program 3: 01:04:54 executing program 5: 01:04:54 executing program 4: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 0: 01:04:54 executing program 3: 01:04:54 executing program 5: 01:04:54 executing program 4: 01:04:54 executing program 2: 01:04:54 executing program 1: 01:04:54 executing program 3: 01:04:54 executing program 5: 01:04:54 executing program 0: 01:04:54 executing program 2: 01:04:54 executing program 4: 01:04:55 executing program 1: 01:04:55 executing program 5: 01:04:55 executing program 3: 01:04:55 executing program 0: 01:04:55 executing program 2: 01:04:55 executing program 4: 01:04:55 executing program 1: 01:04:55 executing program 0: 01:04:55 executing program 3: 01:04:55 executing program 5: 01:04:55 executing program 2: 01:04:55 executing program 4: 01:04:55 executing program 1: 01:04:55 executing program 0: 01:04:55 executing program 5: 01:04:55 executing program 2: 01:04:55 executing program 3: 01:04:55 executing program 4: 01:04:55 executing program 1: 01:04:55 executing program 5: 01:04:55 executing program 0: 01:04:55 executing program 2: 01:04:55 executing program 3: 01:04:55 executing program 5: 01:04:55 executing program 4: 01:04:55 executing program 0: 01:04:55 executing program 1: 01:04:55 executing program 2: 01:04:55 executing program 3: 01:04:55 executing program 0: 01:04:55 executing program 5: 01:04:55 executing program 1: 01:04:55 executing program 3: 01:04:55 executing program 4: 01:04:55 executing program 0: 01:04:55 executing program 2: 01:04:55 executing program 5: 01:04:55 executing program 1: 01:04:55 executing program 3: 01:04:55 executing program 0: 01:04:55 executing program 2: 01:04:55 executing program 4: 01:04:55 executing program 5: 01:04:55 executing program 0: 01:04:55 executing program 3: 01:04:55 executing program 1: 01:04:55 executing program 2: 01:04:55 executing program 4: 01:04:55 executing program 0: 01:04:55 executing program 5: 01:04:55 executing program 3: 01:04:55 executing program 4: 01:04:55 executing program 1: 01:04:55 executing program 2: 01:04:56 executing program 0: 01:04:56 executing program 3: 01:04:56 executing program 4: 01:04:56 executing program 5: 01:04:56 executing program 1: 01:04:56 executing program 2: 01:04:56 executing program 0: 01:04:56 executing program 5: 01:04:56 executing program 4: 01:04:56 executing program 3: 01:04:56 executing program 1: 01:04:56 executing program 2: 01:04:56 executing program 0: 01:04:56 executing program 5: 01:04:56 executing program 4: 01:04:56 executing program 3: 01:04:56 executing program 1: 01:04:56 executing program 0: 01:04:56 executing program 5: 01:04:56 executing program 2: 01:04:56 executing program 4: 01:04:56 executing program 3: 01:04:56 executing program 0: 01:04:56 executing program 1: 01:04:56 executing program 2: 01:04:56 executing program 5: 01:04:56 executing program 3: 01:04:56 executing program 4: 01:04:56 executing program 0: 01:04:56 executing program 2: 01:04:56 executing program 1: 01:04:56 executing program 5: 01:04:56 executing program 4: 01:04:56 executing program 3: 01:04:56 executing program 2: 01:04:56 executing program 0: 01:04:56 executing program 1: 01:04:56 executing program 5: 01:04:56 executing program 3: 01:04:56 executing program 4: 01:04:56 executing program 2: 01:04:56 executing program 0: 01:04:56 executing program 1: 01:04:56 executing program 3: 01:04:56 executing program 5: 01:04:56 executing program 4: 01:04:56 executing program 0: 01:04:56 executing program 2: 01:04:56 executing program 3: 01:04:56 executing program 1: 01:04:56 executing program 5: 01:04:56 executing program 0: 01:04:56 executing program 4: 01:04:56 executing program 3: 01:04:57 executing program 2: 01:04:57 executing program 1: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 5: 01:04:57 executing program 3: 01:04:57 executing program 2: 01:04:57 executing program 1: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 5: 01:04:57 executing program 3: 01:04:57 executing program 1: 01:04:57 executing program 2: 01:04:57 executing program 4: 01:04:57 executing program 0: 01:04:57 executing program 5: 01:04:57 executing program 3: 01:04:57 executing program 2: 01:04:57 executing program 1: 01:04:57 executing program 4: 01:04:57 executing program 0: 01:04:57 executing program 5: 01:04:57 executing program 3: 01:04:57 executing program 2: 01:04:57 executing program 1: 01:04:57 executing program 0: 01:04:57 executing program 5: 01:04:57 executing program 4: 01:04:57 executing program 2: 01:04:57 executing program 3: 01:04:57 executing program 1: 01:04:57 executing program 3: 01:04:57 executing program 4: 01:04:57 executing program 0: 01:04:57 executing program 5: 01:04:57 executing program 2: 01:04:57 executing program 1: 01:04:57 executing program 4: 01:04:57 executing program 5: 01:04:57 executing program 2: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 3: 01:04:57 executing program 5: 01:04:57 executing program 1: 01:04:57 executing program 2: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 3: 01:04:57 executing program 1: 01:04:57 executing program 5: 01:04:57 executing program 2: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 3: 01:04:57 executing program 5: 01:04:57 executing program 1: 01:04:57 executing program 2: 01:04:57 executing program 0: 01:04:57 executing program 4: 01:04:57 executing program 3: 01:04:57 executing program 5: 01:04:57 executing program 2: 01:04:58 executing program 1: 01:04:58 executing program 0: 01:04:58 executing program 3: 01:04:58 executing program 4: 01:04:58 executing program 5: 01:04:58 executing program 1: 01:04:58 executing program 2: 01:04:58 executing program 0: 01:04:58 executing program 3: 01:04:58 executing program 5: 01:04:58 executing program 2: 01:04:58 executing program 4: 01:04:58 executing program 1: 01:04:58 executing program 3: 01:04:58 executing program 0: 01:04:58 executing program 2: 01:04:58 executing program 5: 01:04:58 executing program 4: 01:04:58 executing program 3: 01:04:58 executing program 1: 01:04:58 executing program 0: 01:04:58 executing program 1: 01:04:58 executing program 4: 01:04:58 executing program 5: 01:04:58 executing program 3: 01:04:58 executing program 2: 01:04:58 executing program 3: 01:04:58 executing program 0: 01:04:58 executing program 4: 01:04:58 executing program 1: 01:04:58 executing program 5: 01:04:58 executing program 2: 01:04:58 executing program 4: 01:04:58 executing program 0: 01:04:58 executing program 3: 01:04:58 executing program 4: 01:04:58 executing program 5: 01:04:58 executing program 1: 01:04:58 executing program 2: 01:04:58 executing program 0: 01:04:58 executing program 3: 01:04:58 executing program 1: 01:04:58 executing program 4: 01:04:58 executing program 5: 01:04:58 executing program 2: 01:04:58 executing program 0: 01:04:58 executing program 3: 01:04:58 executing program 1: 01:04:58 executing program 4: 01:04:58 executing program 2: 01:04:58 executing program 5: 01:04:58 executing program 0: 01:04:58 executing program 1: 01:04:58 executing program 3: 01:04:58 executing program 4: 01:04:58 executing program 5: 01:04:58 executing program 2: 01:04:58 executing program 1: 01:04:58 executing program 4: 01:04:58 executing program 0: 01:04:58 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setfsuid(0xee00) 01:04:58 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 01:04:59 executing program 3: 01:04:59 executing program 4: 01:04:59 executing program 1: 01:04:59 executing program 5: 01:04:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x101181, 0x0) pwritev(r0, &(0x7f00000016c0)=[{&(0x7f0000000000)='K', 0x1}, {&(0x7f00000000c0)=']', 0x1}], 0x2, 0x36f, 0x0) 01:04:59 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 01:04:59 executing program 2: keyctl$set_reqkey_keyring(0x9, 0x0) 01:04:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0ffbc3c52063c05660d0034c9126a994cfcb5d9d2b018a2cf22a597a3214ad99fc", 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 01:04:59 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="a32b7e130829397ad72dcad79033d769a7fb0c99a6f3b8729c89f98e609699500a", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:59 executing program 5: getresgid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 01:04:59 executing program 0: setfsuid(0xee00) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setfsuid(0xee00) 01:04:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x3}}]}]}, 0x38}}, 0x0) [ 289.709960][ C1] sd 0:0:1:0: [sg0] tag#3786 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.720357][ C1] sd 0:0:1:0: [sg0] tag#3786 CDB: Read Reverse [ 289.726518][ C1] sd 0:0:1:0: [sg0] tag#3786 CDB[00]: 0f fb c3 c5 20 63 c0 56 60 d0 03 4c 91 26 a9 94 [ 289.736093][ C1] sd 0:0:1:0: [sg0] tag#3786 CDB[10]: cf cb 5d 9d 2b 01 8a 2c f2 2a 59 7a 32 14 ad 99 [ 289.745659][ C1] sd 0:0:1:0: [sg0] tag#3786 CDB[20]: fc 01:04:59 executing program 2: keyctl$set_reqkey_keyring(0xc, 0x0) 01:04:59 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x7fffffff, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='G', 0xb1000}], 0x1, 0x0, 0x0) [ 289.777835][ C1] sd 0:0:1:0: [sg0] tag#3787 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.788230][ C1] sd 0:0:1:0: [sg0] tag#3787 CDB: Report aliases [ 289.794569][ C1] sd 0:0:1:0: [sg0] tag#3787 CDB[00]: a3 2b 7e 13 08 29 39 7a d7 2d ca d7 90 33 d7 69 [ 289.804131][ C1] sd 0:0:1:0: [sg0] tag#3787 CDB[10]: a7 fb 0c 99 a6 f3 b8 72 9c 89 f9 8e 60 96 99 50 [ 289.813683][ C1] sd 0:0:1:0: [sg0] tag#3787 CDB[20]: 0a 01:04:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0ffbc3c52063", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x101181, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '[@*\x00'}], 0xa, "6775e3105e11f24c0ed22c2d445f1df25eb39808c07e8f8502b79be6a3ebf52bd54d261eaf45dda597ea4c7b0b361e03c3d2ec7709533e70fee46cdbbda550b442f0391db48be0d50ca0a89d9175590419f64da1669f0f930f0f2358ff70e180408348dc5fca2de8beb2890fb11cc9f3dfd33832c154a89959cc1a6df937c0632f6f68cc1c3292e8abca273948128d8367521d5cfd4e2f"}, 0xa7) 01:04:59 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xc0189436, 0x753000) 01:04:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xee, 0xfffffffffffffffd) 01:04:59 executing program 0: setfsuid(0xee00) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setfsuid(0xee00) 01:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 01:04:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x753000) 01:04:59 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x46) 01:04:59 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$addseals(r0, 0x40b, 0x753000) 01:04:59 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 01:04:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"de81e8c6c634a918f3043a8bcdc96e50"}) 01:04:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) 01:04:59 executing program 5: keyctl$set_reqkey_keyring(0x13, 0x0) 01:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x7ff8, 0xe, 0x0, 0xfffffffffffffe2b) 01:04:59 executing program 1: 01:04:59 executing program 0: 01:04:59 executing program 4: 01:04:59 executing program 5: 01:04:59 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$addseals(r0, 0x24, 0x753000) 01:04:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000240)='trusted.overlay.impure\x00w\x92q>\x06B&,\x82\x03\xf4\x81\xf3\xe6W\x83\xf8\xfc\xea\x15\xa7\x8e\xc1\x7f,}\xbfUE\x13\x15~\xfc?\x87\xa8\xe0\xfdt\xe4\xc5\x8bX]87g<\xc3XoR\xab\x12\x95\xa5\xf7\xacO\x91\xe6c\vM\xe4\xf4\x04\xf59)t\xa8\v\xdc/\xe0+>z# \xc7xu7\x15\xa52pA\xf0\xc5Mg\xc6\v\xb7\xff\xd7\xe4\n.5\x1d;[?\x00x^\xb1\xac\x92\x9f4\xcc\aX\xeea\x91\xd1e\xcdrQ:\xda|\xd1\x83\xbe\x05\t\xd2\xab\x89\x99\x05\xc6\x1d\xbb\x13%\x84\x9d8 \xa8^\xa9\xef\xcbIw2\xf9\x1aUN\t\x06Iw\x89\xca\xbe\x95Y\xe8\xbch\xe8\'\xf9D\xff8\xf3\xfa', 0xcb, 0x0) 01:04:59 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80082407, 0x80ffff00000000) 01:04:59 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001040)) 01:04:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0xbf, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0ffbc3c52063c05660d0034c9126a994cfcb5d9d2b018a2cf22a597a3214ad99fc6dcce611f425e65e6d5cfb110240d5610888deb8fd32405dee1bcfdbcf9236c7dbddd29627e526b245c6c7a9c412106c289889ee42e04480a7a4d5d55e13a06d2e2c380b744a053f9807788f4da051e4216ea2332b77f8301d401cd561147fb50da4d08d0f39d60fea28ab46683b2c91dcfa44a7c1a1802b29d9747b058c2311780b8592f380238f58c7a2667cbf23f24645756f9d9d12d07e1633d2c4bd", &(0x7f0000000280)=""/209, 0x80, 0x10000, 0x2, &(0x7f0000000040)}) 01:04:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000002980)=@known='system.posix_acl_access\x00', &(0x7f00000029c0)='/dev/vcsa\x00', 0xa, 0x0) [ 290.363268][ C0] sd 0:0:1:0: [sg0] tag#3800 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.373656][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB: Read Reverse [ 290.379921][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[00]: 0f fb c3 c5 20 63 c0 56 60 d0 03 4c 91 26 a9 94 [ 290.389504][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[10]: cf cb 5d 9d 2b 01 8a 2c f2 2a 59 7a 32 14 ad 99 [ 290.399079][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[20]: fc 6d cc e6 11 f4 25 e6 5e 6d 5c fb 11 02 40 d5 01:04:59 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8941, 0xfffffffffffffffd) 01:04:59 executing program 1: eventfd2(0x800, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)) [ 290.408675][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[30]: 61 08 88 de b8 fd 32 40 5d ee 1b cf db cf 92 36 [ 290.418461][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[40]: c7 db dd d2 96 27 e5 26 b2 45 c6 c7 a9 c4 12 10 [ 290.428274][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[50]: 6c 28 98 89 ee 42 e0 44 80 a7 a4 d5 d5 5e 13 a0 [ 290.437810][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[60]: 6d 2e 2c 38 0b 74 4a 05 3f 98 07 78 8f 4d a0 51 [ 290.447426][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[70]: e4 21 6e a2 33 2b 77 f8 30 1d 40 1c d5 61 14 7f 01:04:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0ffbc3c52063", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:59 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) [ 290.456998][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[80]: b5 0d a4 d0 8d 0f 39 d6 0f ea 28 ab 46 68 3b 2c [ 290.466564][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[90]: 91 dc fa 44 a7 c1 a1 80 2b 29 d9 74 7b 05 8c 23 [ 290.476129][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[a0]: 11 78 0b 85 92 f3 80 23 8f 58 c7 a2 66 7c bf 23 [ 290.485786][ C0] sd 0:0:1:0: [sg0] tag#3800 CDB[b0]: f2 46 45 75 6f 9d 9d 12 d0 7e 16 33 d2 c4 bd 01:05:00 executing program 3: 01:05:00 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:05:00 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:05:00 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:05:00 executing program 0 (fault-call:1 fault-nth:0): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) [ 290.596214][T18495] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:05:00 executing program 3 (fault-call:2 fault-nth:0): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 290.665426][T18505] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 290.678699][T18508] FAULT_INJECTION: forcing a failure. [ 290.678699][T18508] name failslab, interval 1, probability 0, space 0, times 1 [ 290.713097][T18512] FAULT_INJECTION: forcing a failure. [ 290.713097][T18512] name failslab, interval 1, probability 0, space 0, times 1 [ 290.717896][T18508] CPU: 0 PID: 18508 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 290.734107][T18508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.744184][T18508] Call Trace: [ 290.747492][T18508] dump_stack+0x116/0x15d [ 290.751824][T18508] should_fail+0x231/0x240 [ 290.756250][T18508] __should_failslab+0x81/0x90 [ 290.760990][T18508] should_failslab+0x5/0x20 [ 290.765491][T18508] slab_pre_alloc_hook+0x20/0xb0 [ 290.770406][T18508] kmem_cache_alloc+0x4d/0x280 [ 290.775149][T18508] ? vm_area_dup+0x44/0x120 [ 290.779731][T18508] vm_area_dup+0x44/0x120 [ 290.784057][T18508] ? kstrtoull+0x30e/0x350 [ 290.788466][T18508] ? ima_file_mprotect+0x72/0x250 [ 290.793502][T18508] ? kstrtouint_from_user+0x104/0x130 [ 290.798977][T18508] ? __rcu_read_unlock+0x51/0x220 [ 290.804049][T18508] ? fsnotify_perm+0x59/0x2d0 [ 290.808724][T18508] ? __fsnotify_parent+0x21f/0x460 [ 290.813816][T18508] __split_vma+0x82/0x320 [ 290.818161][T18508] split_vma+0x57/0x70 [ 290.822212][T18508] mprotect_fixup+0x478/0x580 [ 290.826963][T18508] do_mprotect_pkey+0x4c9/0x600 [ 290.831914][T18508] __x64_sys_pkey_mprotect+0x50/0x60 [ 290.837180][T18508] do_syscall_64+0x39/0x80 [ 290.841608][T18508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.847570][T18508] RIP: 0033:0x45de59 [ 290.851473][T18508] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.871069][T18508] RSP: 002b:00007f09c8832c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000149 [ 290.879503][T18508] RAX: ffffffffffffffda RBX: 0000000000024fc0 RCX: 000000000045de59 [ 290.887455][T18508] RDX: 0000000000000002 RSI: 0000000000009000 RDI: 0000000020ff7000 [ 290.895508][T18508] RBP: 00007f09c8832ca0 R08: 0000000000000000 R09: 0000000000000000 [ 290.903463][T18508] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 01:05:00 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:05:00 executing program 4 (fault-call:8 fault-nth:0): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:05:00 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 290.911802][T18508] R13: 00007ffe789afb6f R14: 00007f09c88339c0 R15: 000000000118bf2c [ 290.929996][T18512] CPU: 1 PID: 18512 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 290.938416][T18512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.948457][T18512] Call Trace: [ 290.951742][T18512] dump_stack+0x116/0x15d [ 290.956066][T18512] should_fail+0x231/0x240 [ 290.960558][T18512] __should_failslab+0x81/0x90 [ 290.965319][T18512] should_failslab+0x5/0x20 [ 290.969819][T18512] slab_pre_alloc_hook+0x20/0xb0 [ 290.974749][T18512] kmem_cache_alloc+0x4d/0x280 [ 290.979638][T18512] ? vm_area_dup+0x44/0x120 [ 290.984159][T18512] ? __rcu_read_unlock+0x51/0x220 [ 290.989182][T18512] vm_area_dup+0x44/0x120 [ 290.993565][T18512] ? aa_file_perm+0x132/0xdb0 [ 290.998237][T18512] ? kstrtoull+0x30e/0x350 [ 291.002665][T18512] ? __mpol_equal+0x14f/0x1c0 [ 291.007340][T18512] __split_vma+0x82/0x320 [ 291.011794][T18512] split_vma+0x57/0x70 [ 291.015853][T18512] mlock_fixup+0x304/0x390 [ 291.020330][T18512] apply_vma_lock_flags+0x160/0x200 [ 291.025561][T18512] do_mlock+0x34c/0x430 [ 291.029705][T18512] ? ksys_write+0x157/0x180 [ 291.034192][T18512] __x64_sys_mlock2+0x6e/0x90 [ 291.038914][T18512] do_syscall_64+0x39/0x80 [ 291.043320][T18512] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.046326][T18518] FAULT_INJECTION: forcing a failure. [ 291.046326][T18518] name failslab, interval 1, probability 0, space 0, times 0 [ 291.049196][T18512] RIP: 0033:0x45de59 [ 291.049207][T18512] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.049221][T18512] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 291.093822][T18512] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 [ 291.101792][T18512] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 291.109754][T18512] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 291.117711][T18512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.126624][T18512] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c [ 291.134588][T18518] CPU: 0 PID: 18518 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 291.142908][T18518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.153012][T18518] Call Trace: [ 291.156289][T18518] dump_stack+0x116/0x15d [ 291.160599][T18518] should_fail+0x231/0x240 [ 291.165113][T18518] __should_failslab+0x81/0x90 [ 291.169853][T18518] should_failslab+0x5/0x20 [ 291.174332][T18518] slab_pre_alloc_hook+0x20/0xb0 [ 291.179264][T18518] kmem_cache_alloc+0x4d/0x280 [ 291.184034][T18518] ? getname_flags+0x84/0x3d0 [ 291.188688][T18518] getname_flags+0x84/0x3d0 [ 291.193265][T18518] getname+0x15/0x20 [ 291.197148][T18518] do_sys_openat2+0x5b/0x240 [ 291.201730][T18518] ? fput+0x2d/0x130 [ 291.205634][T18518] __x64_sys_creat+0x62/0x80 [ 291.210209][T18518] do_syscall_64+0x39/0x80 [ 291.214606][T18518] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.220473][T18518] RIP: 0033:0x45de59 [ 291.224353][T18518] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.243983][T18518] RSP: 002b:00007fa7cdad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 291.252389][T18518] RAX: ffffffffffffffda RBX: 0000000000002980 RCX: 000000000045de59 01:05:00 executing program 3 (fault-call:2 fault-nth:1): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:00 executing program 0 (fault-call:1 fault-nth:1): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) [ 291.260371][T18518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 291.268428][T18518] RBP: 00007fa7cdad3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 291.276392][T18518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.284529][T18518] R13: 00007ffe1380ecff R14: 00007fa7cdad49c0 R15: 000000000118c07c 01:05:00 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 291.364636][T18523] FAULT_INJECTION: forcing a failure. [ 291.364636][T18523] name failslab, interval 1, probability 0, space 0, times 0 [ 291.392181][T18524] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 291.422920][T18523] CPU: 1 PID: 18523 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 291.431257][T18523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.441386][T18523] Call Trace: [ 291.444674][T18523] dump_stack+0x116/0x15d [ 291.448995][T18523] should_fail+0x231/0x240 [ 291.453404][T18523] __should_failslab+0x81/0x90 [ 291.458161][T18523] should_failslab+0x5/0x20 [ 291.462734][T18523] slab_pre_alloc_hook+0x20/0xb0 [ 291.467659][T18523] kmem_cache_alloc+0x4d/0x280 [ 291.472458][T18523] ? __mpol_dup+0x3f/0x180 [ 291.476869][T18523] __mpol_dup+0x3f/0x180 [ 291.481113][T18523] vma_dup_policy+0x2b/0x70 [ 291.485656][T18523] __split_vma+0x103/0x320 [ 291.490078][T18523] split_vma+0x57/0x70 [ 291.494162][T18523] mlock_fixup+0x304/0x390 [ 291.498593][T18523] apply_vma_lock_flags+0x160/0x200 [ 291.503799][T18523] do_mlock+0x34c/0x430 [ 291.507942][T18523] ? ksys_write+0x157/0x180 [ 291.512479][T18523] __x64_sys_mlock2+0x6e/0x90 [ 291.517141][T18523] do_syscall_64+0x39/0x80 [ 291.521564][T18523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.527508][T18523] RIP: 0033:0x45de59 [ 291.531392][T18523] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.550990][T18523] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 291.559409][T18523] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 01:05:00 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:05:00 executing program 4 (fault-call:8 fault-nth:1): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 291.567381][T18523] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 291.575452][T18523] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 291.583415][T18523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.591388][T18523] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c 01:05:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:05:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x900c, 0x2, 0xffffffffffffffff) 01:05:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:05:01 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40082406, 0x753000) 01:05:01 executing program 3 (fault-call:2 fault-nth:2): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x4, 0xffffffffffffffff) [ 291.851341][T18534] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:05:01 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 01:05:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x80000000, 0x9, 0x0, 'queue0\x00', 0x10000}) r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:05:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xa, 0xffffffffffffffff) [ 291.963346][T18558] FAULT_INJECTION: forcing a failure. [ 291.963346][T18558] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 292.021471][T18558] CPU: 0 PID: 18558 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 292.029149][T18562] FAULT_INJECTION: forcing a failure. [ 292.029149][T18562] name failslab, interval 1, probability 0, space 0, times 0 [ 292.029813][T18558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.029816][T18558] Call Trace: [ 292.029850][T18558] dump_stack+0x116/0x15d [ 292.060108][T18558] should_fail+0x231/0x240 [ 292.064539][T18558] __alloc_pages_nodemask+0xd8/0x350 [ 292.069854][T18558] alloc_pages_current+0x21d/0x310 [ 292.074956][T18558] pte_alloc_one+0x13/0x50 [ 292.077855][ T16] Bluetooth: hci0: command 0x0406 tx timeout [ 292.079360][T18558] do_read_fault+0x3c5/0x760 [ 292.079416][T18558] handle_mm_fault+0xfeb/0x1770 [ 292.079435][T18558] __get_user_pages+0x8ec/0xe50 [ 292.085475][ T16] Bluetooth: hci1: command 0x0406 tx timeout [ 292.089985][T18558] __mm_populate+0x24d/0x340 [ 292.089997][T18558] do_mlock+0x3a0/0x430 [ 292.090006][T18558] ? ksys_write+0x157/0x180 [ 292.090023][T18558] __x64_sys_mlock2+0x6e/0x90 [ 292.112656][ T16] Bluetooth: hci2: command 0x0406 tx timeout [ 292.114350][T18558] do_syscall_64+0x39/0x80 [ 292.114369][T18558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.140098][T18558] RIP: 0033:0x45de59 [ 292.143978][T18558] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.146462][ T16] Bluetooth: hci3: command 0x0406 tx timeout 01:05:01 executing program 2: io_setup(0x9, &(0x7f0000000000)) io_setup(0x40, &(0x7f00000004c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 01:05:01 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) [ 292.163565][T18558] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 292.163577][T18558] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 [ 292.163583][T18558] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 292.163590][T18558] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 292.163596][T18558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 292.163603][T18558] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c [ 292.174983][ T9162] Bluetooth: hci4: command 0x0406 tx timeout [ 292.178210][ T16] Bluetooth: hci5: command 0x0406 tx timeout [ 292.192903][T18562] CPU: 0 PID: 18562 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 292.238555][T18562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.248699][T18562] Call Trace: [ 292.251988][T18562] dump_stack+0x116/0x15d [ 292.256328][T18562] should_fail+0x231/0x240 [ 292.260740][T18562] __should_failslab+0x81/0x90 [ 292.265509][T18562] should_failslab+0x5/0x20 [ 292.270009][T18562] slab_pre_alloc_hook+0x20/0xb0 [ 292.274921][T18562] kmem_cache_alloc+0x4d/0x280 [ 292.279790][T18562] ? __alloc_file+0x2e/0x1f0 [ 292.284354][T18562] __alloc_file+0x2e/0x1f0 [ 292.288745][T18562] alloc_empty_file+0xcd/0x1c0 [ 292.293556][T18562] path_openat+0x6a/0x20a0 [ 292.297979][T18562] ? aa_file_perm+0x132/0xdb0 [ 292.302637][T18562] ? kstrtoull+0x30e/0x350 [ 292.307113][T18562] do_filp_open+0xbd/0x1d0 [ 292.311658][T18562] ? expand_files+0x55/0x500 [ 292.317051][T18562] ? check_stack_object+0x61/0x70 [ 292.322052][T18562] ? __virt_addr_valid+0x15a/0x1a0 [ 292.327138][T18562] ? __check_object_size+0x253/0x310 [ 292.332469][T18562] ? _raw_spin_unlock+0x22/0x40 [ 292.337310][T18562] ? __alloc_fd+0x33c/0x390 [ 292.342027][T18562] do_sys_openat2+0xa3/0x240 [ 292.346647][T18562] ? fput+0x2d/0x130 [ 292.350629][T18562] __x64_sys_creat+0x62/0x80 [ 292.355226][T18562] do_syscall_64+0x39/0x80 [ 292.359639][T18562] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.365508][T18562] RIP: 0033:0x45de59 [ 292.369385][T18562] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.388968][T18562] RSP: 002b:00007fa7cdad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 292.397368][T18562] RAX: ffffffffffffffda RBX: 0000000000002980 RCX: 000000000045de59 [ 292.405319][T18562] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 292.413561][T18562] RBP: 00007fa7cdad3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 292.421660][T18562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.429616][T18562] R13: 00007ffe1380ecff R14: 00007fa7cdad49c0 R15: 000000000118c07c [ 292.472860][T18564] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:05:02 executing program 4 (fault-call:8 fault-nth:2): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:05:02 executing program 3 (fault-call:2 fault-nth:3): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x10, 0xffffffffffffffff) 01:05:02 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="40e1820207a1b299757361e8bdc2534bc2da8417529a0fe34c51e761b105412381448146732c4c834259229661a5a15ebec47929b6f6227b04c60c637f75b0e03d9c64915dd05c6d2c394c495ec77da7f9db7003ea2ccfd7aad0196a99fcff6c7b011cdbdcc10f8a069800658154beea658d8720c26a07f001424822be8f31f32e58f1ef00b6391108890a63fb214e15008000000000000019870d0dd4d1681492d513699f290b5ed55c7b72e4f1f3a1f1226d18f855a993ce650e0c5d3776cb340388e21ade8f412fd66d1abc28", 0xce, 0x401}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:05:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2287, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 292.616630][T18584] FAULT_INJECTION: forcing a failure. [ 292.616630][T18584] name failslab, interval 1, probability 0, space 0, times 0 [ 292.637207][T18583] FAT-fs (loop5): bogus number of reserved sectors [ 292.643903][T18584] CPU: 0 PID: 18584 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 292.652231][T18584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.662353][T18584] Call Trace: 01:05:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 292.665770][T18584] dump_stack+0x116/0x15d [ 292.670279][T18584] should_fail+0x231/0x240 [ 292.672743][T18583] FAT-fs (loop5): Can't find a valid FAT filesystem [ 292.674723][T18584] __should_failslab+0x81/0x90 [ 292.674741][T18584] should_failslab+0x5/0x20 [ 292.690652][T18584] slab_pre_alloc_hook+0x20/0xb0 [ 292.695601][T18584] kmem_cache_alloc+0x4d/0x280 [ 292.700384][T18584] ? __anon_vma_prepare+0x3f/0x2a0 [ 292.705637][T18584] __anon_vma_prepare+0x3f/0x2a0 [ 292.710665][T18584] do_anonymous_page+0x9c7/0xd20 [ 292.715651][T18584] ? unlock_page+0x4d/0x70 [ 292.720127][T18584] ? _raw_spin_unlock+0x22/0x40 [ 292.724974][T18584] ? follow_page_pte+0x77f/0xb90 [ 292.729914][T18584] ? __rcu_read_unlock+0x51/0x220 [ 292.735046][T18584] handle_mm_fault+0xfff/0x1770 [ 292.739906][T18584] __get_user_pages+0x8ec/0xe50 [ 292.744896][T18584] __mm_populate+0x24d/0x340 [ 292.749643][T18584] do_mlock+0x3a0/0x430 [ 292.753792][T18584] ? ksys_write+0x157/0x180 [ 292.758289][T18584] __x64_sys_mlock2+0x6e/0x90 [ 292.762988][T18584] do_syscall_64+0x39/0x80 [ 292.767403][T18584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.773396][T18584] RIP: 0033:0x45de59 [ 292.777285][T18584] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.796976][T18584] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 292.805389][T18584] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 01:05:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0xffffffffffffffff) 01:05:02 executing program 1: keyctl$set_reqkey_keyring(0xd, 0x0) 01:05:02 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', 0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x10001) [ 292.813358][T18584] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 292.821322][T18584] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 292.829305][T18584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 292.837357][T18584] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c 01:05:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 01:05:02 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$usbmon(r1, 0x0, 0x0) 01:05:02 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 292.963801][T18599] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.977291][T18606] FAULT_INJECTION: forcing a failure. [ 292.977291][T18606] name failslab, interval 1, probability 0, space 0, times 0 [ 293.047858][T18606] CPU: 1 PID: 18606 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 293.056367][T18606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.066458][T18606] Call Trace: [ 293.069764][T18606] dump_stack+0x116/0x15d [ 293.074145][T18606] should_fail+0x231/0x240 [ 293.078554][T18606] __should_failslab+0x81/0x90 [ 293.083389][T18606] should_failslab+0x5/0x20 [ 293.087888][T18606] slab_pre_alloc_hook+0x20/0xb0 [ 293.092822][T18606] kmem_cache_alloc+0x4d/0x280 [ 293.097586][T18606] ? security_file_alloc+0x2e/0x190 [ 293.102839][T18606] ? kmem_cache_alloc+0x11a/0x280 [ 293.107888][T18606] security_file_alloc+0x2e/0x190 [ 293.112908][T18606] __alloc_file+0x83/0x1f0 [ 293.117322][T18606] alloc_empty_file+0xcd/0x1c0 [ 293.122083][T18606] path_openat+0x6a/0x20a0 [ 293.126550][T18606] ? aa_file_perm+0x132/0xdb0 [ 293.131245][T18606] ? kstrtoull+0x30e/0x350 [ 293.135655][T18606] do_filp_open+0xbd/0x1d0 [ 293.140074][T18606] ? expand_files+0x55/0x500 [ 293.144658][T18606] ? check_stack_object+0x61/0x70 [ 293.149672][T18606] ? __virt_addr_valid+0x15a/0x1a0 [ 293.154773][T18606] ? __check_object_size+0x253/0x310 [ 293.160227][T18606] ? _raw_spin_unlock+0x22/0x40 [ 293.165148][T18606] ? __alloc_fd+0x33c/0x390 [ 293.169718][T18606] do_sys_openat2+0xa3/0x240 [ 293.174303][T18606] ? fput+0x2d/0x130 [ 293.178194][T18606] __x64_sys_creat+0x62/0x80 [ 293.182833][T18606] do_syscall_64+0x39/0x80 [ 293.187298][T18606] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 293.193172][T18606] RIP: 0033:0x45de59 [ 293.197057][T18606] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.217039][T18606] RSP: 002b:00007fa7cdad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 293.225453][T18606] RAX: ffffffffffffffda RBX: 0000000000002980 RCX: 000000000045de59 [ 293.233518][T18606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 293.241490][T18606] RBP: 00007fa7cdad3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 293.249495][T18606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 293.257507][T18606] R13: 00007ffe1380ecff R14: 00007fa7cdad49c0 R15: 000000000118c07c 01:05:02 executing program 4 (fault-call:8 fault-nth:3): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:05:02 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:05:02 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\r'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000080)={0xe}, 0x4) 01:05:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', 0x0}) r1 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 01:05:02 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:05:02 executing program 3 (fault-call:2 fault-nth:4): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 293.410043][T18630] fuse: Bad value for 'fd' [ 293.419389][T18630] fuse: Bad value for 'fd' [ 293.421562][T18632] FAULT_INJECTION: forcing a failure. [ 293.421562][T18632] name failslab, interval 1, probability 0, space 0, times 0 [ 293.424668][ T3654] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 01:05:02 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000000c0)={0xe5f, 0x8, 0x4, 0x3, &(0x7f0000000000)=""/3, 0x2b, &(0x7f0000000040)=""/43, 0x39, &(0x7f0000000080)=""/57}) 01:05:02 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x7fffffff, 0x1) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000002580)="3d45cd574195e63ffb6a60c6594d1fdcf216", 0x12}, {&(0x7f0000000240)="b741153fe1a2569353e4d53f228d24b56ddd5edaf8a2e9776f95c2c44225f0a6993460eccbd54e8748f861f5b390dc18b06708e29fab153adc0d0a19c059fff50c36a51182afe12fc7ed97d4e665525f7f4cdbfb64bfd7e022a1cfc9689b9317b52e3a1c31370870b62ef10c66ca22483e04c425b88e91985745d16ecf8f37cf979f2653999ac7da6ad32d09dc911219ac0a335cc1a2741fb79556e33f76a2844cbc3e4ce07570eb399c8502ae6d2ac0c5b80a50475aa6a6822c30767572329182a07bbd62fdd02838bfd6b1b04841e1a698bd5f2a611a07e8be9252992ab7ee9371c50f91883d1240f2d972f7d7a7d7e3937e901dae17225a0fd1101a7d1ce163c7e4e77456a99f898a4d4d3fe22a41eec60513e175cac5931b202475e95e5ae8aeeca88536fbeac2659f12b48425d14f26e3319d1de09d705adca2a08b8bdbf2bc1a8b1c8a59a8351682b38d273b87358ba8021f75261c5169ac91d7a4e21f02337631fe1283ff0860c5c663836f958850d6c5a78d7eef5c127c98f9bbdbde4c4af71126d4d9e47af270567ecc80db7ba8d2758a11468ee92f64b8ebf86054205fce6ea2835459f78f5fbe8291acd32f8f69e5e970d88417acef29d919d022cd987615a5048ee5d618f2097754b5cb512b39a1dfd76534538197ec9d73401fcc6e62b5ff8c75b414c89ed89ebe31d110f7b5020f321c7cc72793b4b51eaa5fae61deb72516f0b0c6949cdc652b94b58f9064606fbe99e90fce66c41060dc106025c2760733a9286134d9687158cd6566e74db838da9e745ec0fec79b7b70b937a4a6a246106e39bdcd4bb36ace94e2c1a85339b2e3453fab110998287b18f3c94bcb89a57508790026a8ce1efb5a4ffc600d6fd3e88af394cb2507eb542909cae93ca29bf614c7e7be083029d5d38b45552c96bc3b0fb6f1840b31b07dc28d1121b954256c400e7c80034a1d3d58dfa1fc5b322e796477fac758c75915a962016aac9b1df2e18eb208b856f4fc620e2791be2ea4379ce62aa887c299ae244d6a787ed23ca7b2d008808b737daf8dec2affca245773ac2d496bacdd4e40437d8d4e449677801e56194c2a4222e0df6f18b9b12611cbbc72dcf60a114f97bc16550b4ec65e40e6d2a9e580170c514282a91e84ecd8213b91e7f3877292284660d72bf6de4175eddf663833f69e4253534db634c4505e32c8498ede653187aff8a9a68fc78f5c82cec9f85e487b52bc06bacf5facff6f3a9b94214b1eb77c5643fee90993a5cfd34c5934ded98b1126792fad1adabf7b938522c460a9bcb4b1c5475fe1482116e344cc73389958eb05f719ba23d8ca4b8892772811dbee005d5b12182d5945b2786dd7bf8dbc4bc8ab31b2d72f54289be13da12fa1b211cfdaaf581ea3e4027e1b16d89afe068e1a899ff53dee09e482359b006c39776cdd04ad4cf96e6ca8accda4bca9292e6efb14720df7342e074f0435030875045cf202ad088ece572aa0b0938acf00826605630d428fad2e9dc3743a5340d11d8b4d710ef00cd384794dd6505a85cb2531c3fa56588d2d05115ef2b407faede81548a201b42b6d59da400ef85de56b4391c53c3f890d07ff862946919d30bd6fa957631c2c7c4667e0a8979cd06d89bc7685e2bc2a4ba2416e4444320c58fb7955fccb5d1dd64f61ea2db450526d78cb775096736e9b99932c66558f56d50c601471dfcf43e444c94ed2c489b820f730d6494f5abc20870142cfa60d39fcc7791074d1751bef7acb4a3d62c9fca95fca88e55b1f0585b55f2012340d9be4cbae8351a79bc1af9213752591b21c03b656b5c4bda6aaa72b9ce60c24c76b15708244185e15dcb9935120e8deb63ebc5e6900be01293ec7bc738ec786da3c129299318a52ce86c062e9d550947cbbdfb44fcc183a9c0eba302bf8267b20bb06621a66754187a59d23a4852fb40b01313c10c8f4b8baba66527f2497b2ebee68f6bbdb4ddc924bd8d3653f6dfbef771d48cac0ecd90c3bb1691e891b3a7e8f58e01be5bde5b9e7202ae3b75b23ab6a3f4f99bca8501813519aa0bf1cf6fedf31d3aa5227493f1afd6329f0ae341e88b51e87b3d178999ea3914338896e58aa033eafad2d8c4e44c5b32dd0151b004117d6538b36ed012236ca3946ddc2848e5c521c7f3aaba37fe6ced67504560180d37d249a8949c055e5875c5efeb709db2edea5571220cfbed701714f5f7afb87f8d1bb4bef4911ed0c0dbcec02267fe6df6e7039db6e5948e2abbff1aadd5f753a1821b4ba2a480b74ca466c0beb94e9f456202cd1c686957c27d8d8c5ca38c9e435d1157be74e7fdacb2bf48a64b81477369903caa1c14889bd7c20d42a3dbbefeb5dc03f5b1e21f8067129b4a74f30493ad31732fbc9180e35e36c606c95035a7e12dfdf143e4615263b42aa102aa5582864e25ea9054480ab74e1ce1553e34b7564708f66d34d21fcea523640d24f4524c8de16eea416e40a71ecd0253fc634bfb5348feab699e6072271154828583d902b4f56930bd77198b466fb2e15f20728ca6c16ae193f197afa3dcb93add78d3492957a588ca59aaed62f22876f29d25eb5eea66ddcef46d84340f56cb3f84e72e2301c64650067d858f94fcc222945aaf75695fb73dffd42ccd125b7794340e99c725b56ebf79e87406bfdbd07989f4b0be5e977702ec1190de5fc8d354d3a677ae97390c408122bec13d240a27472e1375804f4e08804fc4c43a6af67504d881ce8120de1df84e2dcc1bd31632ee49806ec51ce0984483a2e09e780279b6675e5872066badb6ab9ac6af7b6115ce268f0599b19646b9600d00c94b904bcda0651b14c21b2ab21863c574d25b8ef970fe5b4b82329568003948d264eb498a750a4731a49d2d7c4cabe7d94c0b268a8d74cd39f6fa75d721157d15df90e47c5b17bf1b655c817a3426aa972ea1b62f514e7630d14f73036dde65f9e7b327368810be37bf5b1a1a373a9595cf5aecbcea1fd191e1e879bcba11f35bcd45b7f7c612a3102387a59aed4b8d02826384cc1658426bb1cacd07ffbe53e220698357745a21e05b936472f32696c5ff7152e1ff6b36933857ed115ce18ef3a522682e2e31a12c65e3cc234c4eef6210524a2696e3cd6125b1955a9ca4ee7ad521a578504c5d7b2d86386ab2112f4d41f4a0cd1378a606f6ee694a796ae36ceafca88937b6cbbfb5d62ee291320a537d274f3a737c6900d6a43aab292aff0ff9c5502296b2618af823b388c636ff4f9bc520f16ba2f83885890e7fdff0c698dbf660b900dbaab7da4b32808e6f326e7b0dd59bc29210a5889a3ea148d95a0ea44396187bef3fe51b22adc3ba7c9b684dd4266331eb59bcd318f98a8c5e4bea1844eeb5cf9f154ad29f5f8337f071a64d1c662a746ce40df1c7894d3a8118364d5fdc58153fbff7f47c1467f552a07c692306b942c34498ce1a97c2073725ed813f063a00226cfce9885e5a96dc867bc5c7b6c2cd93aaf0d3a3d3a04009513ae9a49658b05e0982dfe52b8dcea364ba4b5eabaa290e9af4f230624a0b8060e81096d85734b21fef13477f8bf94aa817771233d69cad470b0dce567eb7557c6549e22c27cc320d99eee4ac78d8e546d2263cb399b305778e6b9068472ba6d56742057b884fb4150ea4233fba1aa6a041f9f1b4974816655c5e20f4928d8f287e0eb6db75f0edb6d2c0a35c47050e5e2c6a333d1706d72ac217b08abdfcf35f0053875eab6d792cfe49f0853626743797f54ecf6c3a9cc90c35486670a8b51641472188c1322378596a7331bd63e52846d7f38f3d969b709137678f72366b4c883f80599ec9f10af3e3d824cefcaccce5487debe059e1b45ed55345186c9a3843c17dcf8ce570b3ce88893eb0ebcd0bd3ae6e70acb102c9bb4d9cfd1b3c22959523deb62ff45afee68856a36560924660697388d7b26b554836f058cc7d784e4d39ef3062184dd9aceec9f192bd96c78cc79408b30b99a3334b844f392db7502bf3cba503e61080a504a3fb2a584ae4176bf2c29f00f5cb1bfd1d7db914fe139b3e928aec5e03d62b227d0395c497d295955df14ef269ee8d870b5e7572041e57f1ba55d3d9685222e5db3940f4ec32eac58478ca4e65b1a28758606536fd1d139e55f7d037d544935767c8f4efeb23815f2cbd5b6352d8f0f399147a86cde3cc8a7e0c0b1cd6709bb3d53b39fed1d38a6c55f38b8a13bdde1cdd62b12d4886d53a3733bb7f6f2c86ee34e68d18ee40855037a833e9d97ea58611c67942040349338ab695dc60fabe3761f4e26ddc9efeb83a87f8e348e3bcf11018ba9c968fd79f6fbd88fa2f684ed0955affa8f3f40414f0b20e05b34ebd40c27a41ac0ec1a1315dfcc911051c731877020dec9271ab7aaf75de12710572d576ee06aac93304be444a074120e4de536c9966f3bd059aad72791799950ed3e988ebbaeb410d2c87b175bd80f003dd722384275ab8e63484a55418d950f6cdb35e2254f7ca5384f0410cc87e636465d5b7027b1bd74f070552fd4fe6ad3192b45c0a5674185922483a92be391a35a9a44fe02988d4ea4e0fc79512e24798984c4e93282d4de22701caf15104a71207cea213893564e08c2409a36e48487b61df54b59f422f3f87a6e908da676232e928c7cf3a5e6a4adb4cc2b85d215cf22215b6d43b5dba64ce8f11c941e9fe3cd79525ef1557698bd8458b50077abe7e4da225bdc789e137c581d47da77eb971d7368f73661ea7e2701fb20aadcbdac06a1015923e207227958a20cf7a2901679dc988dc5ea8f129ac78371c0c72a6791bcebc3916ef320a4f79ede481656341edadeb2b9941b2cdc4b08074714724235f51b16cb1debae4da0029b94a295a05fb61be787aafdbe1cf77c2d01dbe497f5173437027792f628da9804f4b43ccd8640fc7e1deee56bdee703979852827a7bca4f2c5523d973cdc08659b6e8b346a8e73758f88145038a7ab8a853fc6c65999503f074a8642787ee22bd9eb439cebc2c99849957a75b09eb464346c3d406326724d3255f84236d54958cdd533a1e8b60740f0d31d2134d12482ad436597cc59b4f7e71c6dee4eb61f8936cf76a7456c8298b2c6a5ca66980d2a186780fd6ef7e90d08c56a11f125fac647e70ec688f7cc1508001acf70efc00219b2b31cce68ade24368f528c8b91c35c0162bdae549b129bbd20ae3461f403bebea34a41082a0182cc7a813540f22bd49858653a74bc653cf494450565f898607cbbb3edcdb725fb52343e2e0a003c1ca213e9317d2ce1caa73e47eba1ff012a7d8d05290c1eceb82cd1feb73359fe5f70a852bf529e0291a201b13dbb1816c7e74cf72021dec95da775277e538f8b85303a32b3c2f5062aa1311c5498dc1df6bc098752fa02ec3fecdbdd39808c947226d8662ea07766276cb3ae280469cde6ba01cdc4a24f49a791e20ff48469c15e3b1fa879f9afbc8711c714e6a62cfb2e77f17f20914c1382804e5e5521d8106048fc9b3d697bfa847673fb4ed4de8a323793400e8aebea05055ba7f9e0ff1995403a0ffe4538e9d079ad271011e446c3d4ad4aa28877f6ee145c342b8c7f3bdd35aa3b68b5712237e3b6f8a8363b12d5b156046bdb7515891ffcb6be5d07058f030dd12cca6644eae5e146d9f68e71fce3cd7a7bee68ef72399b5eece33fdd4a41d4c12403ead0884d48fedb033b614673e3ea88b56db4ceaf8eafffdebeb3aa6a7dec57d63dc55108a5334375cfbc8d6014d128caf62c", 0xfef}, {&(0x7f0000000140)="bb", 0x1}, {&(0x7f0000001240)="a5", 0x1}], 0x4, 0x0, 0x0) [ 293.464316][T18635] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.497978][ T3654] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 293.507645][T18632] CPU: 0 PID: 18632 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 293.515976][T18632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.526123][T18632] Call Trace: [ 293.527064][ T3654] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 293.529505][T18632] dump_stack+0x116/0x15d [ 293.529516][T18632] should_fail+0x231/0x240 [ 293.529528][T18632] __should_failslab+0x81/0x90 [ 293.529545][T18632] should_failslab+0x5/0x20 [ 293.537754][ T3654] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 293.555742][T18632] slab_pre_alloc_hook+0x20/0xb0 [ 293.555819][T18632] kmem_cache_alloc+0x4d/0x280 [ 293.573254][T18632] ? __anon_vma_prepare+0x8d/0x2a0 [ 293.578358][T18632] __anon_vma_prepare+0x8d/0x2a0 [ 293.583309][T18632] do_anonymous_page+0x9c7/0xd20 [ 293.588290][T18632] ? unlock_page+0x4d/0x70 [ 293.592713][T18632] ? _raw_spin_unlock+0x22/0x40 [ 293.597568][T18632] ? follow_page_pte+0x77f/0xb90 [ 293.602548][T18632] ? __rcu_read_unlock+0x51/0x220 [ 293.607558][T18632] handle_mm_fault+0xfff/0x1770 [ 293.612405][T18632] __get_user_pages+0x8ec/0xe50 [ 293.617297][T18632] __mm_populate+0x24d/0x340 [ 293.621904][T18632] do_mlock+0x3a0/0x430 [ 293.626046][T18632] ? ksys_write+0x157/0x180 [ 293.630537][T18632] __x64_sys_mlock2+0x6e/0x90 [ 293.635196][T18632] do_syscall_64+0x39/0x80 [ 293.639679][T18632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 293.645552][T18632] RIP: 0033:0x45de59 [ 293.649520][T18632] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.669163][T18632] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 293.677644][T18632] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 [ 293.685609][T18632] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 293.693574][T18632] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 293.701540][T18632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 01:05:03 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x6, &(0x7f0000000180)=[{&(0x7f0000000040)="040a00000100ff01e66174000404090a0200027400f8", 0x16, 0x10000}, {&(0x7f00000004c0)="db4400180000", 0x6, 0x1f}, {&(0x7f0000000500)="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", 0x1000, 0x4}, {&(0x7f00000000c0)="4cf9b12c69656bf74272a6fd72928fbd7aa33219e78160bef5e1dfc2f7a242006edb2d3662fa3dab2205bb6621cec5a2f3199dd09d0805f4b0a2ef31", 0x3c, 0x8}, {&(0x7f0000001500)="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", 0x1000, 0x5}, {&(0x7f0000000280)="2399a65fa212e432d2cb06bc7547607cc583d11234908e76bf48195d874b912d882f68472b7ee16934a62748f85e0eebb7f3eab9a99a1f3f85a1571b4fe978775b352ebde8040fdf13daf4e193603255aa75779ca7624bc3486f85c387edd18b928848cacbbcb457c7a5793501c943f5a13aad07f834da492a81f0c3d819d5c2e334bddc904b6c87c2a8ae355fa4f034bc16049dc859b3678e8eff91a1030e506b7d427125d95617f47c101db9439f6c2aca4df91fd699f04295cfd029f799b842646a", 0xc3, 0x1}], 0x0, &(0x7f00000001c0)=ANY=[]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017020007002e2f66696cd449e1d29b26cb4614c907ca4ed1a16530"], 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000002540)='/dev/null\x00', 0x10d101, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) r1 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0xfffffffffffffffb, 0x400000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$packet_int(r2, 0x107, 0x1a, &(0x7f0000000480)=0x4, 0x4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000003c0)={r1, 0x0, 0xfffff000, 0xfffff000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x3f}, &(0x7f0000000240)=0x8) rt_sigpending(&(0x7f0000002500), 0x8) [ 293.709543][T18632] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c 01:05:03 executing program 2: setfsuid(0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:05:03 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4008240b, 0x7fffffffefc0) 01:05:03 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x81, 0x3f, 0x20, @mcast2, @empty, 0x8000, 0x80, 0x8, 0x11db}}) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) [ 293.832320][T18654] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 293.904447][T18668] FAULT_INJECTION: forcing a failure. [ 293.904447][T18668] name failslab, interval 1, probability 0, space 0, times 0 [ 293.918013][T18654] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 293.970045][T18668] CPU: 1 PID: 18668 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 293.978389][T18668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.988437][T18668] Call Trace: [ 293.991735][T18668] dump_stack+0x116/0x15d [ 293.996063][T18668] should_fail+0x231/0x240 [ 294.000474][T18668] __should_failslab+0x81/0x90 [ 294.005238][T18668] should_failslab+0x5/0x20 [ 294.009758][T18668] slab_pre_alloc_hook+0x20/0xb0 [ 294.014693][T18668] __kmalloc+0x73/0x2c0 [ 294.018851][T18668] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 294.024581][T18668] tomoyo_realpath_from_path+0x98/0x3b0 [ 294.030124][T18668] tomoyo_check_open_permission+0xaf/0x370 [ 294.035937][T18668] tomoyo_file_open+0xd3/0xf0 [ 294.040749][T18668] security_file_open+0x3f/0x90 [ 294.045606][T18668] do_dentry_open+0x22d/0x870 [ 294.050282][T18668] vfs_open+0x43/0x50 [ 294.054267][T18668] path_openat+0x1844/0x20a0 [ 294.058860][T18668] do_filp_open+0xbd/0x1d0 [ 294.063277][T18668] ? _raw_spin_unlock+0x22/0x40 [ 294.068126][T18668] ? __alloc_fd+0x33c/0x390 [ 294.072635][T18668] do_sys_openat2+0xa3/0x240 [ 294.077229][T18668] ? fput+0x2d/0x130 [ 294.081124][T18668] __x64_sys_creat+0x62/0x80 [ 294.085965][T18668] do_syscall_64+0x39/0x80 [ 294.090379][T18668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.096270][T18668] RIP: 0033:0x45de59 [ 294.100168][T18668] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.120145][T18668] RSP: 002b:00007fa7cdad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 294.128640][T18668] RAX: ffffffffffffffda RBX: 0000000000002980 RCX: 000000000045de59 [ 294.136599][T18668] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 294.144727][T18668] RBP: 00007fa7cdad3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 294.152828][T18668] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 294.160803][T18668] R13: 00007ffe1380ecff R14: 00007fa7cdad49c0 R15: 000000000118c07c [ 294.171083][T18668] ERROR: Out of memory at tomoyo_realpath_from_path. 01:05:03 executing program 4 (fault-call:8 fault-nth:4): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:05:03 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x7fffffff, 0x1) pwritev(r0, 0x0, 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000340)=@random={'system.', '*$$\x00'}) 01:05:03 executing program 3 (fault-call:2 fault-nth:5): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:03 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f0000010000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) 01:05:03 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0x80ffff00000000) 01:05:03 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x80840) [ 294.337965][T18680] FAULT_INJECTION: forcing a failure. [ 294.337965][T18680] name fail_page_alloc, interval 1, probability 0, space 0, times 0 01:05:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000002, 0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x3d37b33a9e8b847b, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd7c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xac01}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap$qrtrtun(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x11, 0xffffffffffffffff, 0x7) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 01:05:03 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$binfmt_aout(r1, &(0x7f0000000140), 0x20) [ 294.386023][T18686] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.424354][T18680] CPU: 0 PID: 18680 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 294.432738][T18680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.442790][T18680] Call Trace: [ 294.446151][T18680] dump_stack+0x116/0x15d [ 294.450478][T18680] should_fail+0x231/0x240 [ 294.454916][T18680] __alloc_pages_nodemask+0xd8/0x350 [ 294.460204][T18680] alloc_pages_vma+0x3e6/0x890 [ 294.465048][T18680] do_anonymous_page+0x20f/0xd20 [ 294.469973][T18680] ? unlock_page+0x4d/0x70 [ 294.474417][T18680] ? _raw_spin_unlock+0x22/0x40 [ 294.479274][T18680] ? follow_page_pte+0x77f/0xb90 [ 294.484208][T18680] ? __rcu_read_unlock+0x51/0x220 [ 294.489225][T18680] handle_mm_fault+0xfff/0x1770 [ 294.494072][T18680] __get_user_pages+0x8ec/0xe50 [ 294.498928][T18680] __mm_populate+0x24d/0x340 [ 294.503529][T18680] do_mlock+0x3a0/0x430 [ 294.507676][T18680] ? ksys_write+0x157/0x180 [ 294.512173][T18680] __x64_sys_mlock2+0x6e/0x90 [ 294.516927][T18680] do_syscall_64+0x39/0x80 [ 294.521508][T18680] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.527397][T18680] RIP: 0033:0x45de59 [ 294.528180][T18695] FAULT_INJECTION: forcing a failure. [ 294.528180][T18695] name failslab, interval 1, probability 0, space 0, times 0 [ 294.531288][T18680] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.531294][T18680] RSP: 002b:00007fd66430fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 294.571894][T18680] RAX: ffffffffffffffda RBX: 0000000000021180 RCX: 000000000045de59 [ 294.579911][T18680] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 294.588041][T18680] RBP: 00007fd66430fca0 R08: 0000000000000000 R09: 0000000000000000 [ 294.596022][T18680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 294.603986][T18680] R13: 00007ffe5efaa68f R14: 00007fd6643109c0 R15: 000000000118bf2c [ 294.614074][T18695] CPU: 1 PID: 18695 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 294.622406][T18695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.632449][T18695] Call Trace: [ 294.635736][T18695] dump_stack+0x116/0x15d [ 294.640071][T18695] should_fail+0x231/0x240 [ 294.644557][T18695] __should_failslab+0x81/0x90 [ 294.649312][T18695] should_failslab+0x5/0x20 [ 294.653808][T18695] slab_pre_alloc_hook+0x20/0xb0 [ 294.658747][T18695] __kmalloc+0x73/0x2c0 [ 294.662973][T18695] ? tomoyo_encode2+0x1d3/0x350 [ 294.667820][T18695] tomoyo_encode2+0x1d3/0x350 [ 294.672492][T18695] tomoyo_realpath_from_path+0x35e/0x3b0 [ 294.678298][T18695] tomoyo_check_open_permission+0xaf/0x370 [ 294.684107][T18695] tomoyo_file_open+0xd3/0xf0 [ 294.688792][T18695] security_file_open+0x3f/0x90 [ 294.693632][T18695] do_dentry_open+0x22d/0x870 [ 294.698305][T18695] vfs_open+0x43/0x50 [ 294.702284][T18695] path_openat+0x1844/0x20a0 [ 294.706905][T18695] do_filp_open+0xbd/0x1d0 [ 294.711308][T18695] ? _raw_spin_unlock+0x22/0x40 [ 294.716144][T18695] ? __alloc_fd+0x33c/0x390 [ 294.720693][T18695] do_sys_openat2+0xa3/0x240 [ 294.725297][T18695] ? fput+0x2d/0x130 [ 294.729188][T18695] __x64_sys_creat+0x62/0x80 [ 294.733771][T18695] do_syscall_64+0x39/0x80 [ 294.738185][T18695] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.744176][T18695] RIP: 0033:0x45de59 [ 294.748059][T18695] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.768612][T18695] RSP: 002b:00007fa7cdad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 294.777015][T18695] RAX: ffffffffffffffda RBX: 0000000000002980 RCX: 000000000045de59 [ 294.784978][T18695] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 294.792957][T18695] RBP: 00007fa7cdad3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 294.800921][T18695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 294.808956][T18695] R13: 00007ffe1380ecff R14: 00007fa7cdad49c0 R15: 000000000118c07c 01:05:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000040)=""/37, 0x25) getdents(r0, &(0x7f00000000c0)=""/45, 0x2d) 01:05:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, {0xa, 0x4e24, 0x1, @local, 0x10100}, 0x101, [0x1ff, 0x859, 0x5, 0xffff, 0x8000, 0x7, 0x0, 0x6]}, 0x5c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x46ef85a4, 0x2], 0x2, 0x4, 0x7, 0x7, 0x2, 0x6, 0x2, {0x1, 0x6f4, 0x3, 0x1, 0x400, 0x5, 0xde, 0x2, 0x8000, 0x4, 0x9, 0x5, 0x2edd, 0x7f, "fb058ed44eece2a671b22a3652067b861a9b0dc3b46296faea2e8b0b7c416ced"}}) [ 294.832663][T18695] ERROR: Out of memory at tomoyo_realpath_from_path. 01:05:04 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', 0x0}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x6, 0xcc5c}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0xd5, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000280)=""/213}, &(0x7f0000000100)=0x78) 01:05:04 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1a06b4ca8a9f617d, 0xffffffffffffffff, 0x0) 01:05:04 executing program 4 (fault-call:8 fault-nth:5): mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:05:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000140a010400000000000000000000000020000000020a01020000000000000000070000080c000440000000000000000528000000000a03000000000000000000020000090800024000000000090001"], 0x234}}, 0x0) 01:05:04 executing program 3 (fault-call:2 fault-nth:6): shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:04 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:05:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r0, @in={{0x2, 0x4e24, @multicast2}}, 0x8, 0x1}, &(0x7f0000000140)=0x90) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) [ 295.020737][T18713] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:05:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x12, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0ffbc3c52063c05660d0034c9126a994cfcb", &(0x7f0000000280)=""/209, 0x80, 0x10000, 0x2, &(0x7f0000000040)}) 01:05:04 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:05:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, r0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4f0000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff7000/0x2000)=nil, 0x2000}) 01:05:04 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, &(0x7f0000000040)=0x1, 0x9, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x0) 01:05:04 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x5}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:05:04 executing program 1: keyctl$set_reqkey_keyring(0x3, 0x0) 01:05:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r1) pkey_mprotect(&(0x7f0000a4b000/0x3000)=nil, 0x3000, 0x500000c, r1) [ 295.307840][T18749] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.476431][T18754] ================================================================== [ 295.484540][T18754] BUG: KCSAN: data-race in do_splice / ksys_write [ 295.490939][T18754] [ 295.493263][T18754] write to 0xffff888100d92368 of 8 bytes by task 18757 on cpu 1: [ 295.500980][T18754] do_splice+0xe65/0xfc0 [ 295.505215][T18754] __x64_sys_splice+0xf2/0x190 [ 295.509989][T18754] do_syscall_64+0x39/0x80 [ 295.514413][T18754] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.520281][T18754] [ 295.522603][T18754] write to 0xffff888100d92368 of 8 bytes by task 18754 on cpu 0: [ 295.530313][T18754] ksys_write+0x101/0x180 [ 295.534641][T18754] __x64_sys_write+0x3e/0x50 [ 295.539226][T18754] do_syscall_64+0x39/0x80 [ 295.543637][T18754] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.549520][T18754] [ 295.551834][T18754] Reported by Kernel Concurrency Sanitizer on: [ 295.557974][T18754] CPU: 0 PID: 18754 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 295.566285][T18754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.576330][T18754] ================================================================== [ 295.584375][T18754] Kernel panic - not syncing: panic_on_warn set ... [ 295.590959][T18754] CPU: 0 PID: 18754 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 295.599621][T18754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.609689][T18754] Call Trace: [ 295.612968][T18754] dump_stack+0x116/0x15d [ 295.617287][T18754] panic+0x1e7/0x5fa [ 295.621182][T18754] ? vprintk_emit+0x2f2/0x370 [ 295.625861][T18754] kcsan_report+0x67b/0x680 [ 295.630624][T18754] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 295.636159][T18754] ? ksys_write+0x101/0x180 [ 295.640669][T18754] ? __x64_sys_write+0x3e/0x50 [ 295.645427][T18754] ? do_syscall_64+0x39/0x80 [ 295.650022][T18754] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.656084][T18754] ? security_file_permission+0x87/0xa0 [ 295.661725][T18754] ? __sb_end_write+0x7f/0xc0 [ 295.666402][T18754] kcsan_setup_watchpoint+0x46a/0x4d0 [ 295.671775][T18754] ksys_write+0x101/0x180 [ 295.676297][T18754] __x64_sys_write+0x3e/0x50 [ 295.680886][T18754] do_syscall_64+0x39/0x80 [ 295.685296][T18754] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.691289][T18754] RIP: 0033:0x45de59 [ 295.695186][T18754] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.714783][T18754] RSP: 002b:00007fa7cdb15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 295.723189][T18754] RAX: ffffffffffffffda RBX: 00000000000393c0 RCX: 000000000045de59 [ 295.731248][T18754] RDX: 00000000fffffff4 RSI: 0000000020000080 RDI: 0000000000000005 [ 295.739863][T18754] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 295.748582][T18754] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 295.756633][T18754] R13: 00007ffe1380ecff R14: 00007fa7cdb169c0 R15: 000000000118bf2c [ 295.765622][T18754] Kernel Offset: disabled [ 295.770243][T18754] Rebooting in 86400 seconds..